Warning: Permanently added '10.128.1.22' (ECDSA) to the list of known hosts. 2019/11/18 05:55:25 fuzzer started 2019/11/18 05:55:27 dialing manager at 10.128.0.105:33487 2019/11/18 05:55:27 syscalls: 2566 2019/11/18 05:55:27 code coverage: enabled 2019/11/18 05:55:27 comparison tracing: enabled 2019/11/18 05:55:27 extra coverage: extra coverage is not supported by the kernel 2019/11/18 05:55:27 setuid sandbox: enabled 2019/11/18 05:55:27 namespace sandbox: enabled 2019/11/18 05:55:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/18 05:55:27 fault injection: enabled 2019/11/18 05:55:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/18 05:55:27 net packet injection: enabled 2019/11/18 05:55:27 net device setup: enabled 2019/11/18 05:55:27 concurrency sanitizer: enabled 2019/11/18 05:55:27 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 60.291790][ T7632] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/18 05:55:43 adding functions to KCSAN blacklist: 'filemap_map_pages' '__dentry_kill' 'd_delete' 'generic_write_end' 'timer_clear_idle' 'blk_stat_add' '__dev_queue_xmit' 'lruvec_lru_size' '__delete_from_page_cache' 'netlink_overrun' 'do_signal_stop' 'rcu_gp_fqs_check_wake' 'tick_do_update_jiffies64' 'tick_sched_do_timer' 'add_timer' 'install_new_memslots' 'rcu_gp_fqs_loop' 'ktime_get_real_seconds' 'xas_find_marked' 'ext4_da_write_end' 'find_next_bit' 'do_nanosleep' 'yama_ptracer_del' 'audit_log_start' 'kvm_mmu_notifier_invalidate_range_end' 'shmem_add_to_page_cache' 'ip_tunnel_xmit' '__add_to_page_cache_locked' 'ondemand_readahead' 'poll_schedule_timeout' 'find_group_orlov' 'p9_poll_workfn' 'commit_echoes' '__perf_event_overflow' 'queue_access_lock' '__ext4_new_inode' 'blk_mq_get_request' '__snd_rawmidi_transmit_ack' 'snd_ctl_notify' 'snd_seq_prioq_cell_out' 'blk_mq_sched_dispatch_requests' 'copy_process' 'generic_fillattr' 'balance_dirty_pages' 'do_syslog' 'pid_update_inode' 'get_signal' 'ext4_has_free_clusters' 'pipe_poll' 'blk_mq_dispatch_rq_list' 'taskstats_exit' 'xas_clear_mark' 'inode_sync_complete' '__writeback_single_inode' '__process_echoes' 'shmem_getpage_gfp' 'generic_file_read_iter' 'fsnotify' 'mod_timer' 'n_tty_receive_buf_common' 'mem_cgroup_select_victim_node' '__mark_inode_dirty' 'inode_permission' 'virtqueue_enable_cb_delayed' 'delete_from_page_cache_batch' 'process_srcu' 'mm_update_next_owner' 'snd_seq_check_queue' 'tomoyo_supervisor' 'tick_nohz_idle_stop_tick' 'page_counter_try_charge' 'ext4_nonda_switch' 'ext4_mark_iloc_dirty' 'sit_tunnel_xmit' 'evict' 'pipe_wait' 'find_get_pages_range_tag' 'echo_char' 'kauditd_thread' 'list_lru_count_one' 'wbt_done' 'dd_has_work' 'wbt_issue' 'inet_send_prepare' '__hrtimer_run_queues' 'ep_poll' 'ext4_free_inode' 'run_timer_softirq' 'sctp_assoc_migrate' 'ext4_writepages' 'futex_wait_queue_me' 'ktime_get_seconds' 'relay_switch_subbuf' 'vm_area_dup' 'blk_mq_run_hw_queue' 'pcpu_alloc' 'ext4_mb_good_group' 'd_alloc_parallel' 'tcp_add_backlog' 'do_exit' 'ext4_free_inodes_count' 'fprop_fraction_percpu' 05:59:53 executing program 0: r0 = memfd_create(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x51ea809d148a581a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "3206a3286468c22c", "5d5083c05eea284eca669d62bac8c3c4dcf713dc8430dcec046501fd7b8737ad"}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140), 0x3) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB="240000002900ab37"], 0x8}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) dup2(r5, r4) r6 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r6, r3, 0x0, 0xd88) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r8) syz_open_pts(r8, 0x4000000000000002) sendfile(0xffffffffffffffff, r7, 0x0, 0xd88) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 321.634858][ T7636] IPVS: ftp: loaded support on port[0] = 21 [ 321.765973][ T7636] chnl_net:caif_netlink_parms(): no params data found 05:59:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000280)={{}, 0x0, 0x5b6b}, 0x18) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_SREGS(r2, 0x4400ae8f, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) [ 321.821690][ T7636] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.829479][ T7636] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.837093][ T7636] device bridge_slave_0 entered promiscuous mode [ 321.880576][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.887680][ T7636] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.895891][ T7636] device bridge_slave_1 entered promiscuous mode [ 321.920681][ T7636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.930990][ T7636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.950730][ T7636] team0: Port device team_slave_0 added [ 321.957553][ T7636] team0: Port device team_slave_1 added 05:59:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000001400210100000000000000000a000000", @ANYRES32=r5, @ANYBLOB="080008000000000014000200000000000003000000000000000000011400010000f70000000000000000ffffac1e000114000600000000000000dada3c22c813a00e13d6c7adcfb9e0aba9ba5b3f5a8be311870f5b052e1902b77eba3a61b64c324dbf698e5b335d13b08f00824952ed311b1876ed9c6abc879563975ecc3bba00692c825f1a20eb0e2ea7cfd7b872692df472fad9c3abf9fbbee1f59998f30deb0c4305ea53e60a"], 0x5c}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 322.021377][ T7636] device hsr_slave_0 entered promiscuous mode [ 322.089641][ T7636] device hsr_slave_1 entered promiscuous mode [ 322.186803][ T7640] IPVS: ftp: loaded support on port[0] = 21 [ 322.223157][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.230451][ T7636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.237735][ T7636] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.244803][ T7636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.341633][ T7645] IPVS: ftp: loaded support on port[0] = 21 [ 322.452024][ T7636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.513390][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.530562][ T7651] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.569827][ T7651] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.610449][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.642474][ T7636] 8021q: adding VLAN 0 to HW filter on device team0 05:59:54 executing program 3: set_tid_address(&(0x7f00000001c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde831f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c106"], 0x9e}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000240)={0x1ff, 0x0, [0x0, 0x20], 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 322.721019][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.729711][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.736885][ T7665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.776977][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.830355][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.837423][ T7665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.919628][ T7640] chnl_net:caif_netlink_parms(): no params data found [ 323.023614][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.050032][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.098829][ T7640] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.139243][ T7640] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.147326][ T7640] device bridge_slave_0 entered promiscuous mode [ 323.179975][ T7645] chnl_net:caif_netlink_parms(): no params data found [ 323.194555][ T7672] IPVS: ftp: loaded support on port[0] = 21 [ 323.201263][ T7640] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.208355][ T7640] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.239773][ T7640] device bridge_slave_1 entered promiscuous mode [ 323.260194][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.290075][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.329739][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.367205][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.400409][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.421910][ T7636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.481026][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.520831][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.529874][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:59:55 executing program 4: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x64) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000380)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 323.603315][ T7645] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.629197][ T7645] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.637023][ T7645] device bridge_slave_0 entered promiscuous mode [ 323.672145][ T7645] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.699228][ T7645] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.706996][ T7645] device bridge_slave_1 entered promiscuous mode [ 323.740383][ T7640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.751386][ T7640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.788639][ T7640] team0: Port device team_slave_0 added [ 323.844684][ T7640] team0: Port device team_slave_1 added [ 323.863759][ T7645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.877603][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.886835][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:59:56 executing program 5: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)=',\x00', &(0x7f0000000080)='%posix_acl_access+\xd2{\x00', 0x0) [ 323.941366][ T7640] device hsr_slave_0 entered promiscuous mode [ 323.989523][ T7640] device hsr_slave_1 entered promiscuous mode [ 324.039343][ T7640] debugfs: Directory 'hsr0' with parent '/' already present! [ 324.048834][ T7636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.074821][ T7645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.101880][ T7682] IPVS: ftp: loaded support on port[0] = 21 [ 324.106515][ T7685] IPVS: ftp: loaded support on port[0] = 21 [ 324.127602][ T7672] chnl_net:caif_netlink_parms(): no params data found [ 324.227993][ T7645] team0: Port device team_slave_0 added [ 324.271937][ T7645] team0: Port device team_slave_1 added [ 324.305096][ T7672] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.329339][ T7672] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.349318][ T7672] device bridge_slave_0 entered promiscuous mode [ 324.411972][ T7672] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.425499][ T7672] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.456852][ T7672] device bridge_slave_1 entered promiscuous mode [ 324.523637][ T7645] device hsr_slave_0 entered promiscuous mode [ 324.579595][ T7645] device hsr_slave_1 entered promiscuous mode [ 324.610972][ T7645] debugfs: Directory 'hsr0' with parent '/' already present! [ 324.679053][ T7640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.780377][ T7672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.837525][ T7640] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.897031][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.941469][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:59:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x29f9bf174350f71f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.983092][ T7672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.054720][ T7685] chnl_net:caif_netlink_parms(): no params data found [ 325.083816][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.098139][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.161543][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.168784][ T7665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.222008][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.232072][ T7743] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 325.279684][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.331497][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.338585][ T7665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.402188][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.440397][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.528815][ T7640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 05:59:57 executing program 0: socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000580)='/dev/dsp#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 325.587437][ T7640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.681705][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.714456][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.749952][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.809820][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.852302][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.906238][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.959798][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.968364][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.059780][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.108748][ T7645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.147475][ T7682] chnl_net:caif_netlink_parms(): no params data found [ 326.174188][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.191271][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.241978][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.279433][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.293618][ T7672] team0: Port device team_slave_0 added [ 326.336826][ T7640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.363715][ T7645] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.380401][ T7672] team0: Port device team_slave_1 added 05:59:58 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) [ 326.386127][ T7685] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.415109][ T7685] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.459321][ T7685] device bridge_slave_0 entered promiscuous mode [ 326.476243][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.484205][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.566414][ T7685] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.575787][ T7685] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.592546][ T7685] device bridge_slave_1 entered promiscuous mode [ 326.628971][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.643005][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.669643][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.676780][ T7665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.702024][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:59:58 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0xa, 0x3, 0x8) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) [ 326.719740][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.740614][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.747674][ T7665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.810798][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.842531][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:59:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000040)={0xffffffffffffffe0}) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 326.894674][ T7672] device hsr_slave_0 entered promiscuous mode [ 326.959613][ T7672] device hsr_slave_1 entered promiscuous mode [ 326.972577][ T7672] debugfs: Directory 'hsr0' with parent '/' already present! [ 327.015789][ T7645] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.051836][ T7645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.063199][ C1] hrtimer: interrupt took 52276 ns [ 327.075926][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.097873][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 05:59:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000040)={0xffffffffffffffe0}) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 327.133050][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.148217][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.161587][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.172564][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.191509][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.213276][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.227925][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.238258][ T7682] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.247772][ T7682] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.257449][ T7682] device bridge_slave_0 entered promiscuous mode [ 327.290079][ T7645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.297419][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.309496][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.327838][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:59:59 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000001c0)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) keyctl$get_persistent(0x16, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$get_keyring_id(0x0, r2, 0x7) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = memfd_create(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) io_setup(0x4, &(0x7f00000004c0)) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0xffffffffffffff60, 0x0}}], 0x40000000000007c, 0x0, 0x0) [ 327.348095][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.363320][ T7685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.417807][ T7682] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.442096][ T7682] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.464910][ T7682] device bridge_slave_1 entered promiscuous mode [ 327.518422][ T7685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.642082][ T7682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 05:59:59 executing program 1: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x7, @rand_addr="b8c337a6031cd0b11c9a49a00e9071d0"}}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000300)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, 0x0, &(0x7f0000000b00)={{}, {0x10}}, 0x24, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 327.726051][ T7685] team0: Port device team_slave_0 added [ 327.806848][ T7682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.858452][ T7672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.919488][ T7685] team0: Port device team_slave_1 added [ 327.953057][ T7682] team0: Port device team_slave_0 added [ 328.023445][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.041337][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.074447][ T7682] team0: Port device team_slave_1 added [ 328.091053][ T7672] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.144491][ T7685] device hsr_slave_0 entered promiscuous mode [ 328.209602][ T7685] device hsr_slave_1 entered promiscuous mode [ 328.259204][ T7685] debugfs: Directory 'hsr0' with parent '/' already present! [ 328.372172][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.389948][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.424229][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.431302][ T7665] bridge0: port 1(bridge_slave_0) entered forwarding state 06:00:00 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000000}) [ 328.602971][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.622569][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.668819][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.714722][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.721822][ T3511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.789715][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.798752][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.827679][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.881116][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.919973][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.963446][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.990431][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.029687][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.104467][ T7682] device hsr_slave_0 entered promiscuous mode [ 329.159531][ T7682] device hsr_slave_1 entered promiscuous mode [ 329.249200][ T7682] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.263830][ T7672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.300193][ T7672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.335998][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.363259][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.402543][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.578401][ T7672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.625906][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.636733][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.738970][ T7685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.835206][ T7685] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.889093][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.903416][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.031077][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.052401][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.109649][ T7651] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.116734][ T7651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.172059][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.212892][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.269540][ T7651] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.276708][ T7651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.362962][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.403094][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.430525][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.492612][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.530423][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.573102][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.630525][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.672586][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.717788][ T7682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.766980][ T7685] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.819171][ T7685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.889645][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.903176][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.974513][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.010016][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.047575][ T7682] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.088930][ T7685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.140413][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.148210][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.202697][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.218485][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.237931][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.280566][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.326182][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.359967][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.367036][ T7665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.395262][ T7916] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 331.419784][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.439257][ T7916] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 331.466202][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.487441][ T7916] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 331.521114][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.528168][ T7665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.556279][ T7916] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 331.572218][ T7665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.620724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.639736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.683231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.699995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:00:03 executing program 3: set_tid_address(&(0x7f00000001c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde831f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c106"], 0x9e}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000240)={0x1ff, 0x0, [0x0, 0x20], 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 331.732685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.756550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.789910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.809689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.831399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.847872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.866758][ T7682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.893702][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.916586][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.926991][ T7651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.936309][ T7682] 8021q: adding VLAN 0 to HW filter on device batadv0 06:00:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:00:04 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:00:04 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x192d4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r0}}, 0x18) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0xff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{0x0}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) llistxattr(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r3, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getresgid(0x0, 0x0, 0x0) 06:00:04 executing program 2: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) dup3(r0, 0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') add_key(0x0, &(0x7f00000000c0)={'\x00', 0x2}, 0x0, 0xfee7, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000900)={0x6, 0x0, 0x380000000000000, 'queue1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a3", @ANYRES16=r3, @ANYBLOB="01fb0000000000000002410000000c060000000000000000000000f26aa2e300f89bee7e248817616400000000002fae3d66cfe400"/68], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1004808}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRES16], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x10000054) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x100008, &(0x7f0000000640)=ANY=[@ANYBLOB="195426fd46a9a4b612f4e266fcf1871081febe75f4d3026fe87d4f473ba75c1f489cccd4b1e775590888ea4550fb8497ad8787cfbe63d20febe59c1dba97e534d0f93b0ed8c1d5a4a18d78", @ANYRESDEC, @ANYBLOB="2c000806006d9ac19a54a4914a579a20142d0d7b1fd641dd153b746f000002d80c56159c877621d93bf539615b0be617c70d993a950470ce989b62f6ab90e8aa29513ef689da1f794f15"]) 06:00:04 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x49c5, 0x8e2ebf75c21ef94c) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) perf_event_open(&(0x7f0000000040)={0x2, 0x58, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 332.351161][ T7938] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 332.376791][ T7938] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 332.387847][ T7938] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 332.447675][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 332.447692][ T26] audit: type=1804 audit(1574056804.507:31): pid=7963 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir649907780/syzkaller.fhZuct/1/file0" dev="sda1" ino=16546 res=1 [ 332.505747][ T7938] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 06:00:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(0x0, 0x0, &(0x7f00000002c0)=""/102, 0x66) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x13f, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1, 0x0, 0xfffffffffffffea7}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_smack_transmute(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) r7 = socket$inet6(0xa, 0x80402, 0xff) dup2(r6, r7) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x400) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r8, 0x4, 0x46600) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r8, &(0x7f0000000000), 0x10000}]) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r11, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r10, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xca61d12b8038fcf0}]) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffcf2, 0x11, 0x0, 0x170) 06:00:04 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:00:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:00:04 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000029000103000000000000000003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfece) splice(r0, 0x0, r2, 0x0, 0x200000010002, 0x0) 06:00:05 executing program 3: r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)={0x1, [0x0]}, &(0x7f0000000400)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c2f7b1869e65facceab2476f48191e03e81950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e993000000000000000000000000722ca558d0b5809641002e2a80cb9c602e5789d9c23d21bbf4cf4da09512b9"], 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000580)={r1, @in={{0x2, 0x4e20, @local}}, [0x78a0, 0x100000001, 0xffffffffffffffff, 0x5, 0x6f10ad38, 0x5, 0x0, 0x9, 0x2, 0xd9c, 0x101, 0x80, 0xfffffffffffffff8, 0x2]}, &(0x7f0000000440)=0x100) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={'yam0\x00', {0x2, 0x4e24, @rand_addr=0x8}}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='/pids +rdm -cpu 5rdma -io +memory +cpu -cpu \x00\x00\x00'], 0x33) openat$cgroup_subtree(r3, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xa}, &(0x7f00000001c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 06:00:05 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000029000103000000000000000003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfece) splice(r0, 0x0, r2, 0x0, 0x200000010002, 0x0) 06:00:05 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x192d4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r0}}, 0x18) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0xff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{0x0}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) llistxattr(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r3, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getresgid(0x0, 0x0, 0x0) 06:00:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 333.513052][ T26] audit: type=1804 audit(1574056805.577:32): pid=8008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/3/memory.events" dev="sda1" ino=16560 res=1 06:00:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:00:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:00:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(0x0, 0x0, &(0x7f00000002c0)=""/102, 0x66) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x13f, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1, 0x0, 0xfffffffffffffea7}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_smack_transmute(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) r7 = socket$inet6(0xa, 0x80402, 0xff) dup2(r6, r7) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x400) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r8, 0x4, 0x46600) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r8, &(0x7f0000000000), 0x10000}]) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r11, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r10, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xca61d12b8038fcf0}]) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffcf2, 0x11, 0x0, 0x170) 06:00:06 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x192d4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r0}}, 0x18) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0xff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{0x0}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) llistxattr(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r3, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getresgid(0x0, 0x0, 0x0) [ 334.324865][ T26] audit: type=1804 audit(1574056806.387:33): pid=8002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/3/memory.events" dev="sda1" ino=16560 res=1 [ 334.387560][ T8008] syz-executor.3 (8008) used greatest stack depth: 10112 bytes left 06:00:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x1) socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@flowinfo={{0x10, 0x29, 0xb, 0x202}}], 0x10}}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/146, 0x288}, {&(0x7f0000000440)=""/148, 0x94}, {&(0x7f0000000500)=""/158, 0x9e}, {&(0x7f00000005c0)=""/87, 0x57}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000640)=""/71, 0x47}], 0x7, &(0x7f0000000700)=""/130, 0x82}, 0x2}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000002a40)=[{&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/18, 0x12}], 0x2, &(0x7f0000002a80)=""/158, 0x9e}, 0x200}, {{&(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/80, 0x50}, {&(0x7f0000004c40)=""/188, 0xbc}, {&(0x7f0000004d00)=""/41, 0x29}], 0x5, &(0x7f0000004d80)=""/197, 0xc5}, 0x7fff}, {{&(0x7f0000004e80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000006240)=[{&(0x7f0000004f00)=""/226, 0xe2}, {&(0x7f0000005000)=""/105, 0x69}, {&(0x7f0000005080)=""/227, 0xe3}, {&(0x7f0000005180)=""/13, 0xd}, {&(0x7f00000051c0)=""/7, 0x7}, {&(0x7f0000005200)=""/15, 0xf}, {&(0x7f0000005240)=""/4096, 0x1000}], 0x7, &(0x7f0000006280)=""/21, 0x15}, 0x6}], 0x4, 0x10100, &(0x7f0000006340)={0x0, 0x1c9c380}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000006380)=0x61, &(0x7f00000063c0)=0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xc4dcca3823260a25, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 334.478417][ T26] audit: type=1804 audit(1574056806.537:34): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/3/memory.events" dev="sda1" ino=16560 res=1 06:00:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000010000aac9665cbc003859e9a3aa810100006f09908b2131b67e2e29ddd52245f8711e07a435d0b5af4d7c0fa3ffbac46028fe53e0bf06f561173ff90e48fac8dac37c4fcb74ec0e330e1646c1b607c0fae848cfe3bff066732ea6dcfc048062f844464b0d5e8a1ed4b85e9fc19d7ff166f521e4007e93d7de061b0437feb17f1bc9d6bc43d961ca3bb8bc2491499611fe3f37c750f9f69cedcdeea4b7bd9950de76414725d5f918f8898ee0038dd60c333ba38f0fe7a40b7e7b297e1ecc2d4345c20b2ca44ffdc1fd0546944d2dc5cd56ea702d05e0f35dd51f758e50b2817088", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) 06:00:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(0x0, 0x0, &(0x7f00000002c0)=""/102, 0x66) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x13f, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1, 0x0, 0xfffffffffffffea7}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_smack_transmute(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) r7 = socket$inet6(0xa, 0x80402, 0xff) dup2(r6, r7) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x400) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r8, 0x4, 0x46600) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r8, &(0x7f0000000000), 0x10000}]) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r11, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r10, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xca61d12b8038fcf0}]) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffcf2, 0x11, 0x0, 0x170) 06:00:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 06:00:06 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x2}, {}, {}, {}, {}]}, 0x5c, 0x0) 06:00:07 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) 06:00:07 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x2}, {}, {}, {}, {}]}, 0x5c, 0x0) 06:00:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = getegid() getpid() r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getegid() getpid() r4 = msgget$private(0x0, 0x20) getpid() msgctl$IPC_SET(r4, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x26b}, 0x7fffffff, 0x1b, 0x0, 0x8771, 0xb5, 0x0, 0x0, r3}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010084110000", @ANYRES32=r0, @ANYBLOB="0200", @ANYRES32=r1, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="040004000000000008", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32=r5, @ANYBLOB="1000000000"], 0x10, 0x0) ioprio_set$uid(0x2, 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0ec02, 0x4, 0x0, 0x400000000000000, 0x2000000000002) 06:00:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x192d4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r2, 0x0, 0x16, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) llistxattr(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r4, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r8, &(0x7f0000000280)=@can, &(0x7f0000000340)=0x80) 06:00:07 executing program 5: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) [ 335.328923][ T8079] mmap: syz-executor.1 (8079) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:00:07 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) gettid() pipe(0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000300003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) getsockname$ax25(r4, &(0x7f0000000000)={{0x3, @null}, [@null, @rose, @default, @netrom, @rose, @null, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:00:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x1) socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@flowinfo={{0x10, 0x29, 0xb, 0x202}}], 0x10}}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/146, 0x288}, {&(0x7f0000000440)=""/148, 0x94}, {&(0x7f0000000500)=""/158, 0x9e}, {&(0x7f00000005c0)=""/87, 0x57}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000640)=""/71, 0x47}], 0x7, &(0x7f0000000700)=""/130, 0x82}, 0x2}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000002a40)=[{&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/18, 0x12}], 0x2, &(0x7f0000002a80)=""/158, 0x9e}, 0x200}, {{&(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/80, 0x50}, {&(0x7f0000004c40)=""/188, 0xbc}, {&(0x7f0000004d00)=""/41, 0x29}], 0x5, &(0x7f0000004d80)=""/197, 0xc5}, 0x7fff}, {{&(0x7f0000004e80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000006240)=[{&(0x7f0000004f00)=""/226, 0xe2}, {&(0x7f0000005000)=""/105, 0x69}, {&(0x7f0000005080)=""/227, 0xe3}, {&(0x7f0000005180)=""/13, 0xd}, {&(0x7f00000051c0)=""/7, 0x7}, {&(0x7f0000005200)=""/15, 0xf}, {&(0x7f0000005240)=""/4096, 0x1000}], 0x7, &(0x7f0000006280)=""/21, 0x15}, 0x6}], 0x4, 0x10100, &(0x7f0000006340)={0x0, 0x1c9c380}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000006380)=0x61, &(0x7f00000063c0)=0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xc4dcca3823260a25, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 06:00:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x1}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)) 06:00:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000010000aac9665cbc003859e9a3aa810100006f09908b2131b67e2e29ddd52245f8711e07a435d0b5af4d7c0fa3ffbac46028fe53e0bf06f561173ff90e48fac8dac37c4fcb74ec0e330e1646c1b607c0fae848cfe3bff066732ea6dcfc048062f844464b0d5e8a1ed4b85e9fc19d7ff166f521e4007e93d7de061b0437feb17f1bc9d6bc43d961ca3bb8bc2491499611fe3f37c750f9f69cedcdeea4b7bd9950de76414725d5f918f8898ee0038dd60c333ba38f0fe7a40b7e7b297e1ecc2d4345c20b2ca44ffdc1fd0546944d2dc5cd56ea702d05e0f35dd51f758e50b2817088", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) 06:00:08 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000800)='`', 0x1) 06:00:08 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = getegid() getpid() r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getegid() getpid() r4 = msgget$private(0x0, 0x20) getpid() msgctl$IPC_SET(r4, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x26b}, 0x7fffffff, 0x1b, 0x0, 0x8771, 0xb5, 0x0, 0x0, r3}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010084110000", @ANYRES32=r0, @ANYBLOB="0200", @ANYRES32=r1, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="040004000000000008", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32=r5, @ANYBLOB="1000000000"], 0x10, 0x0) ioprio_set$uid(0x2, 0x0, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0ec02, 0x4, 0x0, 0x400000000000000, 0x2000000000002) 06:00:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x192d4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r2, 0x0, 0x16, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) llistxattr(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r4, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r8, &(0x7f0000000280)=@can, &(0x7f0000000340)=0x80) [ 336.073326][ T26] audit: type=1800 audit(1574056808.137:35): pid=8119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16543 res=0 06:00:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x192d4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r2, 0x0, 0x16, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) llistxattr(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r4, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r8, &(0x7f0000000280)=@can, &(0x7f0000000340)=0x80) 06:00:08 executing program 0: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)={{}, {}, [{0x2, 0x6}, {}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x54, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) 06:00:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 06:00:08 executing program 4: socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:00:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:00:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(r0, 0x0, 0x80) fsmount(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') pipe(0x0) 06:00:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)) [ 336.794346][ T8150] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 06:00:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 06:00:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(r0, 0x0, 0x80) fsmount(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') pipe(0x0) 06:00:09 executing program 5: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000000)='-))\x00', 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) socket(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) 06:00:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x192d4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x8, 0x2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r2, 0x0, 0x16, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) llistxattr(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r4, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r8, &(0x7f0000000280)=@can, &(0x7f0000000340)=0x80) 06:00:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) socket(0x10, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 06:00:09 executing program 0: 06:00:09 executing program 0: 06:00:09 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x89) 06:00:09 executing program 4: 06:00:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000280)='./file0/file0\x00') creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:00:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x1}) 06:00:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "1fece379d6386f36", "fc780f99cd9966da8622f116ee4a058d", "31f1f25b", "30048c872dc03f59"}, 0x28) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 06:00:09 executing program 1: 06:00:09 executing program 1: 06:00:09 executing program 3: 06:00:10 executing program 2: 06:00:10 executing program 0: 06:00:10 executing program 1: 06:00:10 executing program 4: 06:00:10 executing program 3: 06:00:10 executing program 1: 06:00:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000280)='./file0/file0\x00') creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:00:10 executing program 0: 06:00:10 executing program 4: 06:00:10 executing program 2: 06:00:10 executing program 3: 06:00:10 executing program 1: 06:00:10 executing program 3: 06:00:10 executing program 4: 06:00:10 executing program 1: 06:00:10 executing program 0: 06:00:10 executing program 2: 06:00:10 executing program 0: 06:00:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000280)='./file0/file0\x00') creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:00:11 executing program 3: 06:00:11 executing program 4: 06:00:11 executing program 1: 06:00:11 executing program 2: 06:00:11 executing program 0: 06:00:11 executing program 1: 06:00:11 executing program 2: 06:00:11 executing program 4: 06:00:11 executing program 0: 06:00:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000500)=ANY=[]) 06:00:11 executing program 1: 06:00:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000280)='./file0/file0\x00') creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:00:11 executing program 2: 06:00:11 executing program 4: 06:00:11 executing program 0: 06:00:11 executing program 3: 06:00:11 executing program 1: 06:00:11 executing program 4: 06:00:11 executing program 0: 06:00:11 executing program 3: 06:00:11 executing program 2: 06:00:11 executing program 1: 06:00:12 executing program 4: 06:00:12 executing program 2: 06:00:12 executing program 5: 06:00:12 executing program 4: 06:00:12 executing program 1: 06:00:12 executing program 3: 06:00:12 executing program 0: 06:00:12 executing program 1: 06:00:12 executing program 2: 06:00:12 executing program 3: 06:00:12 executing program 4: 06:00:12 executing program 0: 06:00:12 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x10000026f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x0, {0x0, 0x13e1}}) socket$nl_generic(0x10, 0x3, 0x10) 06:00:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") semtimedop(0x0, 0x0, 0x0, 0xffffffffffffffff) 06:00:12 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x485}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r5) r6 = socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r10 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000000), 0x1) r11 = socket$unix(0x1, 0x1, 0x0) r12 = socket$unix(0x1, 0x5, 0x0) dup2(r12, r11) r13 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r13, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r13, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r13, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000300)=0x80, 0x100000) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 06:00:12 executing program 2: mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000000000,appraise_type=imasig,fowner<', @ANYRESDEC=0x0, @ANYBLOB="ffffff7f00000000643e", @ANYRESDEC, @ANYBLOB=',smackfsfloor=bfs']) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 06:00:12 executing program 4: 06:00:12 executing program 0: [ 340.718718][ T8354] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 06:00:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) 06:00:13 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(r4, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x485, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r6) r7 = socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r7) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r8, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r9, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r11 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r11, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendfile(r11, 0xffffffffffffffff, &(0x7f0000000000), 0x1) r12 = socket$unix(0x1, 0x1, 0x0) r13 = socket$unix(0x1, 0x5, 0x0) dup2(r13, r12) r14 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r14, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r14, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r14, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r14, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000300)=0x80, 0x100000) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 06:00:13 executing program 0: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 06:00:13 executing program 4: memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "3206a3286468c22c", "5d5083c05eea284eca669d62bac8c3c4dcf713dc8430dcec046501fd7b8737ad"}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB="240000002900ab3751a40000ff020000004424000000e7ffffff00", @ANYRES32=0x0], 0x1f}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) dup2(r4, r3) r5 = syz_open_pts(r3, 0x4000000000000002) sendfile(r5, r2, 0x0, 0xd88) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) dup2(0xffffffffffffffff, r6) syz_open_pts(r6, 0x4000000000000002) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 06:00:13 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x485}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r5) r6 = socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r10 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000000), 0x1) r11 = socket$unix(0x1, 0x1, 0x0) r12 = socket$unix(0x1, 0x5, 0x0) dup2(r12, r11) r13 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r13, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r13, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r13, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000300)=0x80, 0x100000) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 06:00:13 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x485}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r5) r6 = socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r10 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000000), 0x1) r11 = socket$unix(0x1, 0x1, 0x0) r12 = socket$unix(0x1, 0x5, 0x0) dup2(r12, r11) r13 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r13, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r13, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r13, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000300)=0x80, 0x100000) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 06:00:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x28}, 0x20) 06:00:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0), 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) 06:00:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x900800}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x2fc, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x12}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff1c3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17bc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfb74}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x91a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6774}]}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x61982d24}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x20000400}, 0x6c0d44efbba2d783) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x210, r4, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4bb5}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x85d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffe01}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3b}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2699}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffa1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffff7f}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x14008040) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = getpid() r6 = getpgrp(r1) kcmp(r5, r6, 0x0, r2, r2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001700)) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x7, 0x80000) 06:00:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 06:00:13 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)=""/181, 0xb5}], 0x1) 06:00:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="0f0f58003fbfbf670f30baf80c66b8f220c28966efbafc0cb0ed9ff59ff5240f20c06635040000000f01cb66b8520000000f23d80f21f86635000000100f23f80f01d15d66b8000000000f23d80f21f86635c00000f00f23f80f5001f3e80800", 0xfffffdc0}], 0xaaaaaaaaaaaac57, 0x50, 0x0, 0xfffffffffffffe08) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:00:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x4000, 0x0) 06:00:14 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, &(0x7f0000000000)=ANY=[]) 06:00:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x2) 06:00:14 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffb) 06:00:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x80, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r0, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 06:00:14 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x485, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r5) r6 = socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r10 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000000), 0x1) r11 = socket$unix(0x1, 0x1, 0x0) r12 = socket$unix(0x1, 0x5, 0x0) dup2(r12, r11) r13 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r13, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r13, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r13, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 06:00:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x3, 0xa3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x6, 0x36}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:00:14 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:00:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 06:00:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f000000dcc0)={0x0, 0x0, 0x0}, 0x60) 06:00:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f0f5800bff3670f30baf80c66b8f220c28966efbafc0cb00f66b8e10000000f23c80f21f86635000020000f23f8d3240f20c06635040000000f22c066b8520000000f20d86635200000000f22d86635000000100f23f80f01d15d66b8000000000f23d80f21f86635c00000f00f23f80f01b50800", 0x75}], 0x1, 0x29f9bf174350f71f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:00:14 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='syz', 0x0) 06:00:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000010fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe17000000850000000b000000b7000000000000009500000000000000d5c358a94911432c135f884792de528f30689c4f90312f8a4cc3703bd2002226258826b9a3ce0c4cc729"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x341, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 06:00:15 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x485, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r5) r6 = socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r10 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000000), 0x1) r11 = socket$unix(0x1, 0x1, 0x0) r12 = socket$unix(0x1, 0x5, 0x0) dup2(r12, r11) r13 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r13, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r13, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r13, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 06:00:15 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x485, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0x9, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000640)='[\b)\xb4\"\x16p#\x00', 0x0, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r5) r6 = socket(0x1, 0x3, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(r6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r7, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r7, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0x247) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r10 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000000), 0x1) r11 = socket$unix(0x1, 0x1, 0x0) r12 = socket$unix(0x1, 0x5, 0x0) dup2(r12, r11) r13 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r13, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r13, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r13, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000000280)='\x00', &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 06:00:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f0f5800bff3670f30baf80c66b8f220c28966efbafc0cb00f66b8e10000000f23c80f21f86635000020000f23f8d3240f20c06635040000000f22c066b8520000000f20d86635200000000f22d86635000000100f23f80f01d15d66b8000000000f23d80f21f86635c00000f00f23f80f01b50800", 0x75}], 0x1, 0x29f9bf174350f71f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:00:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f0f5800bff3670f30baf80c66b8f220c28966efbafc0cb00f66b8e10000000f23c80f21f86635000020000f23f8d3240f20c06635040000000f22c066b8520000000f20d86635200000000f22d86635000000100f23f80f01d15d66b8000000000f23d80f21f86635c00000f00f23f80f01b50800", 0x75}], 0x1, 0x29f9bf174350f71f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:00:15 executing program 2: 06:00:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 06:00:15 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000019280)=""/102390, 0x192d4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getpeername(r4, &(0x7f0000000280)=@can, &(0x7f0000000340)=0x80) getresgid(0x0, 0x0, &(0x7f0000000580)) 06:00:15 executing program 1: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x202000, 0xe2) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x4000, 0x40) prctl$PR_SET_FP_MODE(0x2d, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2) getcwd(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r1 = dup(0xffffffffffffffff) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000540)={0x44}, 0xffdf) write(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb3f02fea3561290d2f6080d557ee6d3c709f683ba0092a53be9bd61bca9899a0ee6c359e213232ff97fceba3c47f8000000000000000000"], 0x1, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8d}, 0x28240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/exec\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x80) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) 06:00:15 executing program 3: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x840000000002, 0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3, {0x0, 0x3, 0x0, 0x0, 0x4a}, 0x0, 0x8}, 0xe) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000340)) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) 06:00:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x80, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r0, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 06:00:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x80, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r0, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 06:00:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) [ 343.757701][ T8549] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:00:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f0f5800bff3670f30baf80c66b8f220c28966efbafc0cb00f66b8e10000000f23c80f21f86635000020000f23f8d3240f20c06635040000000f22c066b8520000000f20d86635200000000f22d86635000000100f23f80f01d15d66b8000000000f23d80f21f86635c00000f00f23f80f01b50800", 0x75}], 0x1, 0x29f9bf174350f71f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.877216][ T8549] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:00:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r0, &(0x7f000000dcc0)={&(0x7f000000c840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x0) 06:00:16 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x29) socket(0x10, 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "3206a3286468c22c", "5d5083c05eea284eca669d62bac8c3c4dcf713dc8430dcec046501fd7b8737ad"}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) dup2(r3, r2) r4 = syz_open_pts(r2, 0x4000000000000002) sendfile(r4, r1, 0x0, 0xd88) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) dup2(r6, r5) syz_open_pts(r5, 0x4000000000000002) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 06:00:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r0, &(0x7f000000dcc0)={0x0, 0x0, &(0x7f000000dc00)}, 0x60) 06:00:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r0, &(0x7f000000dcc0)={&(0x7f000000c840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x0) 06:00:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 06:00:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r1, &(0x7f0000000df0)=""/528, 0xfe06) r2 = gettid() tkill(r2, 0x3f) ioctl$int_in(r0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f00000001c0)={0x2, @pix={0x0, 0x0, 0x3930e8d2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x3, 0x0, 0x2}}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 06:00:16 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) 06:00:16 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) creat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 344.575651][ T26] audit: type=1804 audit(1574056816.637:36): pid=8614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/29/file0" dev="sda1" ino=16609 res=1 06:00:16 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x49c5, 0x8e2ebf75c21ef94c) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 06:00:16 executing program 2: r0 = epoll_create(0x1) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 06:00:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r1, &(0x7f0000000df0)=""/528, 0xfe06) r2 = gettid() tkill(r2, 0x3f) ioctl$int_in(r0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0x40045612, &(0x7f00000001c0)={0x2, @pix={0x0, 0x0, 0x3930e8d2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x3, 0x0, 0x2}}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 06:00:16 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) gettid() pipe(0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000300003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r4, 0x0) getsockname$ax25(r4, &(0x7f0000000000)={{0x3, @null}, [@null, @rose, @default, @netrom, @rose, @null, @bcast, @bcast]}, &(0x7f00000000c0)=0x48) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 344.783842][ T26] audit: type=1804 audit(1574056816.847:37): pid=8621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir393221570/syzkaller.HR7whf/22/file0" dev="sda1" ino=16593 res=1 06:00:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:00:17 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x8, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1}, 0x0) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x0, {0x0, 0x3}, 0x0, 0x8}, 0xe) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xbe1dc7ae4dd7c3a7, 0x2010, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) 06:00:17 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000800)='`', 0x1) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 06:00:17 executing program 2: 06:00:17 executing program 1: 06:00:17 executing program 3: 06:00:17 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x49c5, 0x8e2ebf75c21ef94c) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 345.183181][ T26] audit: type=1800 audit(1574056817.247:38): pid=8651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16605 res=0 06:00:17 executing program 2: 06:00:17 executing program 1: 06:00:17 executing program 3: [ 345.387750][ T26] audit: type=1804 audit(1574056817.447:39): pid=8662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir393221570/syzkaller.HR7whf/23/file0" dev="sda1" ino=16615 res=1 06:00:17 executing program 0: 06:00:17 executing program 5: 06:00:17 executing program 2: 06:00:17 executing program 3: 06:00:17 executing program 0: 06:00:17 executing program 1: 06:00:17 executing program 4: 06:00:17 executing program 4: 06:00:18 executing program 1: 06:00:18 executing program 0: 06:00:18 executing program 3: 06:00:18 executing program 2: 06:00:18 executing program 5: 06:00:18 executing program 3: 06:00:18 executing program 1: 06:00:18 executing program 2: 06:00:18 executing program 4: 06:00:18 executing program 0: 06:00:18 executing program 2: 06:00:18 executing program 5: 06:00:18 executing program 3: 06:00:18 executing program 0: 06:00:18 executing program 1: 06:00:18 executing program 4: 06:00:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000210007041dfffd946f610500020000e8fe0208010001080008000c000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:00:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffed5, 0x0, 0x0, 0xfffffca8) 06:00:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x800, 0x0) r6 = inotify_init() inotify_rm_watch(r6, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) openat$cgroup_ro(r8, &(0x7f0000000e00)='cpuset.effective_mems\x00', 0x275a, 0x0) r9 = dup(r8) r10 = openat$cgroup_ro(r9, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x3}, 0x0, 0x4, r10, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_genetlink_get_family_id$ipvs(0x0) rt_sigaction(0x23, &(0x7f00000004c0)={&(0x7f0000000400)="c42255dcfb47d9ee4504f6c4827d58c546d0e845ded7410f64aeb8000000f3f0418614e666470fc6cf5bc4e10dde6d06", {0x1}, 0x1, &(0x7f0000000440)="26f20fc2ba000000004f650f2ca660000000c4a1485ddec4e1d9d4d3f74700881b86e367f3420f1b94ce7708f3fe450f18c4c4a2f53a9000000000413d00000000c42261b65a00"}, &(0x7f0000000580)={&(0x7f0000000500)="660fd369c0c4c215aca802da034b0faef1c4e138c66f00f926f2430f2c950200000064660f052ef341a68fc928011bc4427d581c02f30f5b11", {}, 0x0, &(0x7f0000000540)="c4818258476626460f1817f3460f1c98f7fffffff30f7ec4c401a9f6d7c4a1375f052fe000002ef26440c132a48fa9b897df0f61782ac421bd72f700"}, 0x8, &(0x7f00000005c0)) sendmsg$IPVS_CMD_GET_CONFIG(r11, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESDEC], @ANYRESHEX=r12, @ANYRESDEC, @ANYBLOB="5738a6db144cfc779c55265fe177950bba0eab2ee8c8394313059ee20d46c097bd0292", @ANYRESOCT=r4, @ANYBLOB="8994aa0b1cce1011b062e5a660a9b9253e1eac4ab876fbfec361481743311c2285e8a8d3a9cc5bc6a0f53ec67051c1f6a755e43500b0ae9f37ee50cadc04a84f05029a1655c2022f6f7dafba4f77ea94dac26050a993762717936a578416af0de609ab5816cde69255"], 0x8}, 0x1, 0x0, 0x0, 0x1}, 0x2800d881) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, r12, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6a61adbba9a17cbd}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x28}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x40001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x800, @local, 0x9}}, 0xff78, 0x5}, &(0x7f00000000c0)=0x90) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x1010, r2, 0x6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="0080ff0500ff8cdf246ede85dcd62e34f91af83cec7cf984f34ea3cf8b174bf398291c102fa878dc169bd6831023663473cba5cfd83ab3d8462f630dfec1904c5669b573cafe0424336cd52d9fbd81ead6db75cced69dc4e7283f17d102ab46c0b30436e60a3a0c8a93f24f0f8bfdf2ed955108d4a8231a3d0429207188d6d5b7e45c67c3510f0bf2bd452e47579bd2a74994156e81db6fb9955945d71beb6fe27d9510df1b4bac1dadbe012e715d7e46df55842080852784c180b2447c13a50696f7113ccc381066455985e7a7822d6899fe4064ecc8b855ec880d3475c0da310d9e7b3"], 0x2) socket$bt_rfcomm(0x1f, 0x1, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c00000023002908000000000000000004006681080011008066db00"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) epoll_create1(0x0) sendmsg$nl_generic(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 06:00:18 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:18 executing program 0: 06:00:18 executing program 1: [ 346.708328][ T8719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.862623][ T8729] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 346.942148][ T8739] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:19 executing program 0: 06:00:19 executing program 2: 06:00:19 executing program 1: 06:00:19 executing program 3: 06:00:19 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:19 executing program 0: 06:00:19 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 06:00:19 executing program 1: 06:00:19 executing program 5: 06:00:19 executing program 2: [ 347.419080][ T8758] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:19 executing program 0: 06:00:19 executing program 2: 06:00:19 executing program 5: 06:00:19 executing program 1: 06:00:19 executing program 3: 06:00:19 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:19 executing program 0: 06:00:19 executing program 2: 06:00:19 executing program 5: 06:00:19 executing program 1: 06:00:20 executing program 3: [ 347.987372][ T8788] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:20 executing program 0: 06:00:20 executing program 1: 06:00:20 executing program 5: 06:00:20 executing program 3: 06:00:20 executing program 2: 06:00:20 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:00:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 06:00:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c00000023002908000000000000000004006681080011008066db00"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 06:00:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}], 0x1}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000002280)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x40}}, 0x0) [ 348.466747][ T8815] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 06:00:20 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ftruncate(r1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newsa={0x1d0, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in6=@ipv4={[], [], @broadcast}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {0x3192}, 0x0, 0x0, 0xa}, [@algo_auth={0xe0, 0x1, {{'vmac64(anubis-generic)\x00'}, 0x4c0, "d1f18b019d6a39974036f946912246470700bd45a23fa1b89029a4bc431e7135708fbef830eebd68e3dce2e91143c5f9817f7e245a672b4da37062a34b15d68fe0031f9232285dbcf7acae5472f412a8951e29a8acc86696a2e21e605226c4a741bdd83709bf79f17742c832be696a8386d6bd72caedfd2588d25ec22ba139375b3d1ea964fceda5f19a30c472db070f4cc82011da95f9a4"}}]}, 0x1d0}}, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 06:00:20 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x900}, 0x8) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0x40485404, &(0x7f0000000040)={{0x1}}) dup2(r0, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x14) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r3) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) 06:00:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x19) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x9, &(0x7f0000000540)) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000300)={0x0, 0xfff, 0x80000001, 0x8, 0x7, 0xd3, 0x81, 0x40, 0xfff, 0x7, 0x7f, 0x7}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000400)) 06:00:20 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 349.056286][ T8866] debugfs: Directory 'ptm1' with parent 'caif_serial' already present! 06:00:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c00000023002908000000000000000004006681080011008066db00"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 06:00:21 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x900}, 0x8) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0x40485404, &(0x7f0000000040)={{0x1}}) dup2(r0, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x14) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r3) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) 06:00:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x14, &(0x7f0000000000)={@multicast1, @initdev, @local}, &(0x7f0000000040)=0xc) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}, 0x0, 0x8000}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='Z\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 06:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 06:00:21 executing program 4: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x19) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x9, &(0x7f0000000540)) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000300)={0x0, 0xfff, 0x80000001, 0x8, 0x7, 0xd3, 0x81, 0x40, 0xfff, 0x7, 0x7f, 0x7}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000400)) 06:00:22 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x900}, 0x8) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0x40485404, &(0x7f0000000040)={{0x1}}) dup2(r0, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x14) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r3) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) 06:00:22 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x19) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x9, &(0x7f0000000540)) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000300)={0x0, 0xfff, 0x80000001, 0x8, 0x7, 0xd3, 0x81, 0x40, 0xfff, 0x7, 0x7f, 0x7}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000400)) 06:00:22 executing program 4: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x19) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x9, &(0x7f0000000540)) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) dup2(r4, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000300)={0x0, 0xfff, 0x80000001, 0x8, 0x7, 0xd3, 0x81, 0x40, 0xfff, 0x7, 0x7f, 0x7}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000400)) 06:00:22 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0xff, 'syz0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x4, 0x27, &(0x7f00000003c0)=[{&(0x7f0000000600)="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"}, {&(0x7f0000000140)="4b4ed9eb0e5e168db05d6b8fc8cb6d22d0a15855f4935c367abf7f17b90cd9447fae329e", 0x0, 0xffffffffffffffff}, {&(0x7f0000000180)="bde11f6305c6b542f8eb04822338e832b881fb1e7c0ab604281010bd138249cd9962581bbe1c65672a02dc491f8aa567f0f74a280ff09e47cbe9c1a138425369c2872362d73140d950943248d709d9aff417089ea70a46dc7e14169ffcbb8a7a3632c70ab13b1fa43dc06f6b15d6457d4e18fd", 0x0, 0x6}, {&(0x7f00000004c0)="081f0dc59c00eb8fcd5f5e5511048dfd24c1cbb7e7dea8d7b2be55735ebe6549a7b1b8aeefe54c2f567ed1842156d2f25ec05b99481b1c41a8e572b3f84ae9d473b9c7db5033bf3f734c0cb9f83c85556e384e198919f2ba1c3e8c9f48a31b33312f96b34c75e5eb0237d0c09e7199e5a25084604ca3035c08d890ba46ceae8fedcabbb74a216f2cf72318a901fd245944ce1ce34fa9df6ba64892a79d1594710933af55ca0cbc2e9949447bcb74a3c0e61293a7", 0x0, 0x3}, {&(0x7f0000000780)="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", 0x0, 0x23}, {&(0x7f0000000340)='o', 0x0, 0x7ff}, {&(0x7f0000000380)="1a53ce367e399b5bb55cef6521607615c14a29f7fe92aa70", 0x0, 0x5}]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4d2000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000200)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) write$nbd(r6, &(0x7f00000008c0)={0x67446698, 0x1, 0x2, 0x3, 0x3, "d9d4a30bb9dd187301437cdc6ea7fa7c71a5373c6e4f38a6d3fa4c253e8a59456a68824b89b0bc5605997b7393bd90a35d24a0bbc98a318bba352b8666a82428d470fc39de391a8927b57f64bf10a293d6f872a2afe71c8e7777d1971483d7e76167ddd6b7d141b9666adbf95a102a0ccc603518d8e8f63d50e00aefee11c379310c6e305b8270b72eff"}, 0x9a) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r5, 0x2, 0x32, 0x7, 0x318d, 0xc000}, &(0x7f0000000280)=0x14) 06:00:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x28080, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000003740)='vfat\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003900)={[{@uni_xlate='uni_xlate=1'}]}) 06:00:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) bind$inet(r4, 0x0, 0x24d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) socket$unix(0x1, 0x1, 0x0) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x75, "2a224f977e8f30d94f4f944be71dd03044e66c828fef251689934678d834707060d3c416893128183d78684d5a48ec409d4a399146961407d04cacf9a4cb7a55badf04c076536a7d019b39cb9998e3943fddb86fa8e7704763d52d19750058812647a82bcadc2a96d95d057a0e51e07a66ec4f9348"}, &(0x7f0000000100)=0x7d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1002) 06:00:23 executing program 4: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:23 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0xff, 'syz0\x00'}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x4, 0x27, &(0x7f00000003c0)=[{&(0x7f0000000600)="f78a51234a2f9203cb6375c1f1b52bde306c4c9cf63d447aff612c1fadcb18f412531f7a9ad32615c37e475b2e842c7e5e2a0b71c99ea2b82ab8e75e81fc1f6cbb53bfd37855ace962af57073933b81f79098601c38357a2cee4076afb1ee0d1e2fd2658ed8e8e15b39dd76ee4e49080a6a17e9238d158462e78209e37a8336fc28739d6a957c0d258ed2bba6c9f379a3c08c650ed80e06f1b3ee9979e16deb96f3f052143f0e4748dbeab7917e8fd5b382a84e775431b7700ef1a1f3d7f7560aabf994b296cc3ae19c20242ac0d97d7a6d7a77d05c8588afff1e403156f6ec18c0565567d71ce076b5a640b93cade825711a39acdebaf926c67d085d1d19299df00d6088b88d3f4d77dcc6e708ed0e05077485cb70ff311cc576a1a85c50a8e8ccfac32987a939237126717260ade3d1a9357482d837f579279e590f5d8180a0cae3d103c7e3d724f173785549d66d6a1878f36d3efc6e2570fa56d9da5825afafd0e1952169cb30722df3d7893a0af1f90"}, {&(0x7f0000000140)="4b4ed9eb0e5e168db05d6b8fc8cb6d22d0a15855f4935c367abf7f17b90cd9447fae329e", 0x0, 0xffffffffffffffff}, {&(0x7f0000000180)="bde11f6305c6b542f8eb04822338e832b881fb1e7c0ab604281010bd138249cd9962581bbe1c65672a02dc491f8aa567f0f74a280ff09e47cbe9c1a138425369c2872362d73140d950943248d709d9aff417089ea70a46dc7e14169ffcbb8a7a3632c70ab13b1fa43dc06f6b15d6457d4e18fd", 0x0, 0x6}, {&(0x7f00000004c0)="081f0dc59c00eb8fcd5f5e5511048dfd24c1cbb7e7dea8d7b2be55735ebe6549a7b1b8aeefe54c2f567ed1842156d2f25ec05b99481b1c41a8e572b3f84ae9d473b9c7db5033bf3f734c0cb9f83c85556e384e198919f2ba1c3e8c9f48a31b33312f96b34c75e5eb0237d0c09e7199e5a25084604ca3035c08d890ba46ceae8fedcabbb74a216f2cf72318a901fd245944ce1ce34fa9df6ba64892a79d1594710933af55ca0cbc2e9949447bcb74a3c0e61293a7", 0x0, 0x3}, {&(0x7f0000000780)="5ebd2510abfa88783ec8f806eaca5a1813494306dfd24b906e69276242f969e96b7749a76317cbb1d03202542ab8e4dfd4ef129859dc2350f8cb6679249e6c49eae8d550059200000000000000000034d4b80232d599b0270f774d03eee1889f160b1ae073bfeb32dc8b9c8084785c6634864d421c6124a1562ed290aac84a8060a8d201d1186e91ad5b39347506a3aac4a77f210d3d022b9d924e9d1c129de997f44993793425ffc51ac6f8b429a2c684158485d7f85cc9e114f79e0540cd3aea776eb2c4014899481be0213ff38f5948f564151142b3e8be32a0c1c7d3d1d389aaff13c873663e65fcab4ca1925438208a6485ed701ecf9b80d78943aa5d376db70aef7bf86aca169335498f", 0x0, 0x23}, {&(0x7f0000000340)='o', 0x0, 0x7ff}, {&(0x7f0000000380)="1a53ce367e399b5bb55cef6521607615c14a29f7fe92aa70", 0x0, 0x5}]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4d2000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000200)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) write$nbd(r6, &(0x7f00000008c0)={0x67446698, 0x1, 0x2, 0x3, 0x3, "d9d4a30bb9dd187301437cdc6ea7fa7c71a5373c6e4f38a6d3fa4c253e8a59456a68824b89b0bc5605997b7393bd90a35d24a0bbc98a318bba352b8666a82428d470fc39de391a8927b57f64bf10a293d6f872a2afe71c8e7777d1971483d7e76167ddd6b7d141b9666adbf95a102a0ccc603518d8e8f63d50e00aefee11c379310c6e305b8270b72eff"}, 0x9a) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r5, 0x2, 0x32, 0x7, 0x318d, 0xc000}, &(0x7f0000000280)=0x14) 06:00:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000140)) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file1\x00', 0x124) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000180)="2477021a276aed80f472adb87d14584d70a9026f6f71d78ed2b32c4a1b69cbe468d4ce275e3b30795b9b38d2bfbf56109e5cdc9163c967816b41cc30c3b1b497c5a15e6a0fc6") r3 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0x40485404, &(0x7f0000000040)={{0x1}}) getsockname(r0, &(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x80) sendmsg$can_raw(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x1d, r4}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)=@canfd={{0x0, 0x1, 0x0, 0x1}, 0x22, 0x8330f09b0f84d236, 0x0, 0x0, "b60c04bb1ab941d58db155fe2ffffb546e7cb6a367bd19bbb0d34dd57b9c325284b8c34d58e2f1167889c9d64a9501769b678639bcfb7f94bf6ace8a136a095a"}, 0x48}, 0x1, 0x0, 0x0, 0x20080000}, 0x24000000) fcntl$notify(r3, 0x402, 0x21) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80b0c6, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x3}, 0x8) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 351.548739][ T8975] FAT-fs (loop2): bogus number of reserved sectors [ 351.602010][ T8975] FAT-fs (loop2): Can't find a valid FAT filesystem 06:00:23 executing program 0: perf_event_open(&(0x7f0000000cc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)={{0x800, 0x100000, 0xf, 0x4, 0x0, 0x81, 0x2, 0xff, 0x0, 0x9, 0x9, 0x7f}, {0x1000, 0xd000, 0x0, 0x3, 0x7f, 0xff, 0x8, 0x48, 0x63, 0xc9, 0x9, 0x3f}, {0x2, 0x2, 0xa, 0x80, 0x7, 0x3, 0x1, 0x1, 0x40, 0xd8, 0xc0, 0xfe}, {0x10000, 0x1000, 0x9, 0x73, 0x7, 0x3, 0x70, 0x77, 0x8, 0x6, 0x40, 0x13}, {0x10000, 0x2000, 0x0, 0x6, 0x0, 0x1f, 0xfb, 0x14, 0x6, 0x2, 0x4, 0x7}, {0x502dabce5e987e0a, 0x0, 0x4, 0xff, 0x4, 0xfe, 0x0, 0x3, 0x3, 0x40, 0x3, 0xa6}, {0x0, 0xf000, 0x18, 0xff, 0x0, 0x5, 0x77, 0x81, 0x0, 0x9, 0x0, 0x8}, {0x4, 0x4000, 0x0, 0x9, 0x8, 0x5, 0x2, 0x30, 0x8, 0x9, 0x5d}, {0x5000, 0x2000}, {0x5000, 0x10000}, 0x80000000, 0x0, 0x100000, 0x20000, 0x1, 0x0, 0x203000, [0x1, 0x1f, 0x9, 0x5df]}) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:00:23 executing program 4: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:24 executing program 2: getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', 0x0) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x7, &(0x7f0000000100)=[{0x0, 0x7, 0x9, 0x43}, {0x30, 0xf7, 0x3, 0x1}, {0x5, 0x6, 0x7, 0x1}, {0x1000, 0x40, 0xa, 0x842}, {0x9, 0x0, 0x51, 0x40000400}, {0x3, 0x0, 0x5, 0x40}, {0x2, 0xc6, 0x5, 0x4}]}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3f02000000000000000001000000000000000b6463616c696e6b000100020000000000000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000620}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x1, 0x70bd2c, 0x400, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8000040) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000400)="f160c8891126c92dffa05023efd40732fe7c6cd216c6478bd0a5d300000000cfe6bd5dc4c1f9ba21db19433c3421a6750aa88de12e7ba12f827019a976145807233d80c9bb4e8ab51c44e66a8f394daf2b9a5421cb4a373b8c6b9a51f2bb9ffc42d04a42d7643bb676e5fa01f0e648790ddb457223d67ae24bc683ef0bd4588ae0b595c8b4509701de370d036215074fda0bffd44010b0cf1ed77e19805cd21860d329e3efd40cd93ed9f28486cfb4a737d57f610778bf2e8810b1daf3035b665de102bdff3b428569391f7475d6") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) 06:00:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000001338d89748b1fbe900"/32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x2}]}, 0x90ad) 06:00:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24008980) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4", 0x15) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r4, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff96], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x8f6}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 06:00:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = getuid() r5 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r12, 0x40485404, &(0x7f0000000040)={{0x1}}) fstat(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r14) r15 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x1, r3}, {0x2, 0x3, r4}, {0x2, 0x0, r5}, {0x2, 0x1, r6}, {0x2, 0x3, 0xee01}, {0x2, 0x4, r9}, {0x2, 0x0, r11}, {0x2, 0x4, r13}], {0x4, 0x2}, [{0x8, 0x4, r14}, {0x8, 0x1, r15}], {0x10, 0x8}, {0x20, 0xc}}, 0x74, 0x5) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x2}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140), 0x4) 06:00:24 executing program 0: perf_event_open(&(0x7f0000000cc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)={{0x800, 0x100000, 0xf, 0x4, 0x0, 0x81, 0x2, 0xff, 0x0, 0x9, 0x9, 0x7f}, {0x1000, 0xd000, 0x0, 0x3, 0x7f, 0xff, 0x8, 0x48, 0x63, 0xc9, 0x9, 0x3f}, {0x2, 0x2, 0xa, 0x80, 0x7, 0x3, 0x1, 0x1, 0x40, 0xd8, 0xc0, 0xfe}, {0x10000, 0x1000, 0x9, 0x73, 0x7, 0x3, 0x70, 0x77, 0x8, 0x6, 0x40, 0x13}, {0x10000, 0x2000, 0x0, 0x6, 0x0, 0x1f, 0xfb, 0x14, 0x6, 0x2, 0x4, 0x7}, {0x502dabce5e987e0a, 0x0, 0x4, 0xff, 0x4, 0xfe, 0x0, 0x3, 0x3, 0x40, 0x3, 0xa6}, {0x0, 0xf000, 0x18, 0xff, 0x0, 0x5, 0x77, 0x81, 0x0, 0x9, 0x0, 0x8}, {0x4, 0x4000, 0x0, 0x9, 0x8, 0x5, 0x2, 0x30, 0x8, 0x9, 0x5d}, {0x5000, 0x2000}, {0x5000, 0x10000}, 0x80000000, 0x0, 0x100000, 0x20000, 0x1, 0x0, 0x203000, [0x1, 0x1f, 0x9, 0x5df]}) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 06:00:24 executing program 4: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 352.587214][ T9014] device nr0 entered promiscuous mode 06:00:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x2, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x2) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) signalfd4(r5, &(0x7f00000000c0)={0x1}, 0x8, 0x80400) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 06:00:25 executing program 4: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 353.188129][ T9014] device nr0 entered promiscuous mode 06:00:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="b7000000000000002f000000000000000f010000000000009500000000000000d2b869cc48ff9d3ad18cb5fa5739549251c77c05897e6effa02739d401115f14c44f44f685c4293ba6a94a04605fb8489730d13fef8fb604a9ad34a8588922b22a4f1827fb4c64671d81b307bf0c7caaa6df8deb920de8885ac99edf1c43d8cc3fd3bda911a6d0597adbf6b6d06526b687cd893cd141bb2e4ef2f4e64c0000000000002dfef81faa6795bc64051780b145b353e10fe5014af7f090f326a64de6d18f83137a4c4c9b1c7d0a9e8aeed53b101991d4bd76f42685be670bf3e2f5ddd08f6a07edae1c136446efa81793ae9d60032e48bc7e82c958b7bf8841d374c37edf39198d992415204bf2979037d419f5cd0b4b68307c89e7d1078eb8c9fe98cda0ee43dbe4ac40de86fced53fb37107ceae8a2124c65acffd2cab2de7d2d31e173c3b2767f354d83cb8b2f41bf57e0c7861ec34bcce368bab0ce96d2db1defa0ede669651daed486ee4a168b0131742c485c0cadd7319d8b23b700a896e050e6076a701db400c8405d25dbc691d14dd3114f0fd1ab8d9f3261f8f8cb8fd5da23a38413b3dc8a1a417b93dfd5cf91fd0342caf69b766c53ae94a1"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) bind$llc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0x40485404, &(0x7f0000000040)={{0x1}}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000001480)={0x1, 0x0, 0x1000, 0xc0, &(0x7f0000000100)="34e32a25e62468254c5680d59a3b31d025ee4ff68907a074ff6d67cb8a3a8fae22d26a4084376563e91336c0c75b438a57d628726483fd9976a691bbc4a6d175b4fae279db1eae6894bb2215c016fc649dcd20c140a97d2a7216ac96f0719bafc29a3b760292389f1cf2066f16a9f3291c3a50d940cd7e7d010e08dadf4718d325aa543843a0941b13e05fea1f60e3bf7a32dd416efb1693cad964afb56de327a0f4b30d0d6be3e17ee8342b701cd7df5e5a9c614f486d443abeace6183a6cb6", 0xa1, 0x0, &(0x7f00000013c0)="5d2a807ed728a1231ea8534b6c0132036f4114cc4117eebb7c74f775d71cff8bddd785c7da8492cfa40636e0224e8e55660b77b78cd123b25a267dc12d17696f4ca2bfee3742890174485d1b52f36482beea15763bb5576cc9bd727e095abe09663dce3ef9db616f46d756e9ec7251c3f72a0e07aae842c6003118e98a65bb7294fd3dd8806150342b0bf9b684b441df811369293a23630a46c07788a02340414b"}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/4096) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0), 0x0) r7 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f0000005900), 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0), 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 06:00:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x4, 0x200, 0xffffffffffffffff, 0x5a}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x4000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, &(0x7f0000000000)=[{0x2, 0x3, {0x1, 0x0, 0x5}, {0x3, 0x1, 0x1}, 0x1, 0xaca8a9c12ff78c64}, {0x3, 0x3, {0x1}, {0x2, 0x1, 0x4}, 0x105, 0xfd}, {0x3, 0x2, {0x2, 0xfd, 0x4}, {0x0, 0xff, 0x4}, 0xfd}, {0x3, 0x0, {0x7114d67149e11f6d, 0x0, 0x1}, {0x4, 0xf0, 0x4}, 0xfe, 0xfd}], 0x80) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xf8b0}], 0x273}, 0x5c00) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x5, 0x1f) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) ioctl$PPPIOCGFLAGS1(r7, 0x8004745a, &(0x7f0000000380)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x161) write$FUSE_NOTIFY_POLL(r9, &(0x7f0000000300)={0x18, 0x1, 0x0, {0x8}}, 0x18) 06:00:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x4e}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a6, 0x0) 06:00:25 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xd4bd4e043f720793) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c02000021630400400000", 0x122}], 0x1) 06:00:26 executing program 5: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3d24520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 06:00:26 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:26 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000006069aca49571c1c538c0a7848201736ccf57d09ba9ea1a165424161e1c7104726c19413178432c6a057dba2aad787d28ef94e85c464963db0a7c715b4cf38e15b849d310fabf2b665b57bc3ed677f9bfb35c59e541b4cf0b1bbe2c5e957a701e5aede6fa4ff0530688acbff020486e4eab078fc817fad7261055018252531e4846884d7765a0f0aea7ea5ff73d57ddc43589f770e16518f7409cb352ddf2bc7cf9017650f65121d21c11aca9b5625d9128f0204e9a4edb9e8d9043f9ca3574b5400ed41dc8f0e2f28fff1ea196e64fa7f38a33a47fbd087f3c5598db558fbb", @ANYRES16=0x0, @ANYBLOB="040028bd700000000000050000000400040004000700340007000c0003004aaf0000000000000c00040008000100000200000800020000000000"], 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r7}}, 0x48) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xfffffffffffffdc6, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30}, 0x0) getpgrp(0x0) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r14}}, 0x48) inotify_init1(0x80c00) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r15 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$FUSE_GETXATTR(r15, &(0x7f0000000100)={0x18, 0x0, 0x5, {0xfff}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r15, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x0, 0x3}, r16}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe95c5ea042dff7f0000e548c4ce8801"}, r16}}, 0x48) r17 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0xa}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(0x0, &(0x7f0000000dc0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r19 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r19, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r20, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r21}}, 0x48) r22 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) r23 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r23, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r24 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r24, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 06:00:26 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0xa0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b646952d622f69b51fdf6312c75707065726469723d3f46d0d8bcee0a5a54"]) chmod(&(0x7f00000000c0)='./bus/file0\x00', 0x0) rmdir(&(0x7f0000000040)='./bus/file0\x00') 06:00:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="b7000000000000002f000000000000000f010000000000009500000000000000d2b869cc48ff9d3ad18cb5fa5739549251c77c05897e6effa02739d401115f14c44f44f685c4293ba6a94a04605fb8489730d13fef8fb604a9ad34a8588922b22a4f1827fb4c64671d81b307bf0c7caaa6df8deb920de8885ac99edf1c43d8cc3fd3bda911a6d0597adbf6b6d06526b687cd893cd141bb2e4ef2f4e64c0000000000002dfef81faa6795bc64051780b145b353e10fe5014af7f090f326a64de6d18f83137a4c4c9b1c7d0a9e8aeed53b101991d4bd76f42685be670bf3e2f5ddd08f6a07edae1c136446efa81793ae9d60032e48bc7e82c958b7bf8841d374c37edf39198d992415204bf2979037d419f5cd0b4b68307c89e7d1078eb8c9fe98cda0ee43dbe4ac40de86fced53fb37107ceae8a2124c65acffd2cab2de7d2d31e173c3b2767f354d83cb8b2f41bf57e0c7861ec34bcce368bab0ce96d2db1defa0ede669651daed486ee4a168b0131742c485c0cadd7319d8b23b700a896e050e6076a701db400c8405d25dbc691d14dd3114f0fd1ab8d9f3261f8f8cb8fd5da23a38413b3dc8a1a417b93dfd5cf91fd0342caf69b766c53ae94a1"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) bind$llc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0x40485404, &(0x7f0000000040)={{0x1}}) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000001480)={0x1, 0x0, 0x1000, 0xc0, &(0x7f0000000100)="34e32a25e62468254c5680d59a3b31d025ee4ff68907a074ff6d67cb8a3a8fae22d26a4084376563e91336c0c75b438a57d628726483fd9976a691bbc4a6d175b4fae279db1eae6894bb2215c016fc649dcd20c140a97d2a7216ac96f0719bafc29a3b760292389f1cf2066f16a9f3291c3a50d940cd7e7d010e08dadf4718d325aa543843a0941b13e05fea1f60e3bf7a32dd416efb1693cad964afb56de327a0f4b30d0d6be3e17ee8342b701cd7df5e5a9c614f486d443abeace6183a6cb6", 0xa1, 0x0, &(0x7f00000013c0)="5d2a807ed728a1231ea8534b6c0132036f4114cc4117eebb7c74f775d71cff8bddd785c7da8492cfa40636e0224e8e55660b77b78cd123b25a267dc12d17696f4ca2bfee3742890174485d1b52f36482beea15763bb5576cc9bd727e095abe09663dce3ef9db616f46d756e9ec7251c3f72a0e07aae842c6003118e98a65bb7294fd3dd8806150342b0bf9b684b441df811369293a23630a46c07788a02340414b"}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/4096) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000012c0), 0x0) r7 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f0000005900), 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0), 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 06:00:27 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x1}}) dup3(r2, r0, 0x180000) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000300)={0x82, {0x1363, 0x434, 0x1, 0xa85, 0x5, 0x5}}) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x2) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69a", 0x26}], 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r6, 0x800443d2, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{}, {}]}) sched_getattr(r5, &(0x7f0000000340)={0x30}, 0x30, 0x0) ptrace$setregset(0x4205, r5, 0x1, &(0x7f0000000280)={&(0x7f0000000180)="682a10ff4a9b3e4b8691bb260b4e3928ea340b3a760e13ecd0b7268738b2a9959eb981aa6a200097fda47030f10f1e0c609c1006e8e7ac2d45dbb6e2cfda231e25cdd54df0a41dd209d1890f53fd09c0d0d4b2546705d1387f718b89e3a649aa71366e61c761e5a50dcf8153981fe0dce6bb4cd3030dfa6fb8", 0x79}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x77, 0x0, 0x5, 0x2, 0x6}) r8 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f00000003c0)={0xc6, 0x7, 0x4}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0) [ 355.024578][ T9119] overlayfs: unrecognized mount option "workdiRÖ"ö›Qýö1" or missing value 06:00:27 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) umount2(&(0x7f0000000140)='./file1\x00', 0x2d48c792993dc1f) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000240)={{0x80}, 'port1\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N\xef\xc7\xb9\x00', 0x0, 0x110002, 0x4, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040)={0x80000001}, 0x10) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000240)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 355.173044][ T9119] overlayfs: unrecognized mount option "workdiRÖ"ö›Qýö1" or missing value [ 355.230649][ T9120] ucma_write: process 116 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 06:00:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r12 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r12, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)="5b780ee956d07dfe", 0x8}], 0x1, &(0x7f0000001940), 0x3340}}], 0x1, 0x0) r13 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r13, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r14, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 06:00:27 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 355.708286][ T9171] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:00:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)=ANY=[]) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) setsockopt(r4, 0xe, 0x0, &(0x7f0000000240)="0e5ce32467c2945110af5473fbd48fb885b90f024bff6094583e72bb8fc0903ac61069fd4d5c2d266dfa88e623130dc7af866b92951863a43d22cc4217de3a8b89a2f8bb8ebd236656eaa9e13d683bdf7785bf7c4a59f5d93468a6043bb37aa177914b98277168e470d2208d4b8964af91", 0x71) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000000c0)={0x4, 0x8, 0x6, 0x1, 0xfc, 0x9, 0x6}, 0xc) 06:00:27 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000080)={0x1f, 0x3, 0x20}) [ 355.799133][ T9165] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 355.854379][ T9165] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 356.222726][ T9171] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:00:29 executing program 5: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3d24520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 06:00:29 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000700)='id_resolver\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) add_key(&(0x7f00000007c0)='ceph\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000002c0)=0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x10c000, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB=',\x00']) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000840)='lp\x00', 0x3) 06:00:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup2(r3, r2) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000340)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, 0x0, 0x1, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00'], 0x2, [], [0x46, 0x7f, 0x9, 0x3ff]}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r6 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0x40485404, &(0x7f0000000040)={{0x1}}) r7 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0x40485404, &(0x7f0000000040)={{0x1}}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x323) dup2(r6, r7) r8 = dup2(r5, r1) writev(r8, 0x0, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2df, 0x1) ioctl$NS_GET_NSTYPE(r9, 0xb703, 0x0) 06:00:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)=ANY=[]) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) setsockopt(r4, 0xe, 0x0, &(0x7f0000000240)="0e5ce32467c2945110af5473fbd48fb885b90f024bff6094583e72bb8fc0903ac61069fd4d5c2d266dfa88e623130dc7af866b92951863a43d22cc4217de3a8b89a2f8bb8ebd236656eaa9e13d683bdf7785bf7c4a59f5d93468a6043bb37aa177914b98277168e470d2208d4b8964af91", 0x71) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000000c0)={0x4, 0x8, 0x6, 0x1, 0xfc, 0x9, 0x6}, 0xc) 06:00:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r12 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r12, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)="5b780ee956d07dfe", 0x8}], 0x1, &(0x7f0000001940), 0x3340}}], 0x1, 0x0) r13 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r13, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r14, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 357.731898][ T9205] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 357.747210][ T9198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 357.813145][ T9218] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:00:29 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup2(r3, r2) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000340)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, 0x0, 0x1, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00'], 0x2, [], [0x46, 0x7f, 0x9, 0x3ff]}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r6 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0x40485404, &(0x7f0000000040)={{0x1}}) r7 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0x40485404, &(0x7f0000000040)={{0x1}}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x323) dup2(r6, r7) r8 = dup2(r5, r1) writev(r8, 0x0, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2df, 0x1) ioctl$NS_GET_NSTYPE(r9, 0xb703, 0x0) 06:00:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)=ANY=[]) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) setsockopt(r4, 0xe, 0x0, &(0x7f0000000240)="0e5ce32467c2945110af5473fbd48fb885b90f024bff6094583e72bb8fc0903ac61069fd4d5c2d266dfa88e623130dc7af866b92951863a43d22cc4217de3a8b89a2f8bb8ebd236656eaa9e13d683bdf7785bf7c4a59f5d93468a6043bb37aa177914b98277168e470d2208d4b8964af91", 0x71) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f00000000c0)={0x4, 0x8, 0x6, 0x1, 0xfc, 0x9, 0x6}, 0xc) [ 358.030822][ T9214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:00:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000700)='id_resolver\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) add_key(&(0x7f00000007c0)='ceph\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000002c0)=0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x10c000, &(0x7f0000000880)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f66662c64656661756c745f7065726d697373696f6e732c78696e6f3d6175746f2c6f626a5f757365723d72616d6673009b95841044fb9b815223104fd3b4e8a31f000df6d9bb7495669e0206f934365c7b28c8a773d23e81886c0ec5259900029d85fca85c993c7a4d7707023a8d031553f8dda1a502b244544247306d6be567459b494cdc7d13f88f1553929bda5c4af2c12de99212a88106a99b322dc529e97692d5349f67ffc2b5564c85d56aaf5e295de06d95f8ea9a3aafae0f845a6fc011219fe05b8db91f9574e9463e3ae49cf97a3e77e7a9a83de96f9ffb4b45d79a1bf886408ee69e6d89ab19ea318ea1b5d7c6c63205c7e5d26dec7a561d84cdc0df2c7365636c4f62656c2c646f6e745f6d6561737572652c666f776e65723de74ba8e3222cb09be9fa70169026b1da79077d934c7271cc7f1a135b53e62a543c374b9f374d6373e32733842d82c2b886806131ae015525fe5f046a9e556cc0b2cb79fc4ebb0791dc6aa47b78053303b60d9060015e03bc1587b95e04fc09846be7888705d7b210", @ANYRESDEC=r3, @ANYBLOB=',\x00']) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000840)='lp\x00', 0x3) 06:00:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup2(r3, r2) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000340)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, 0x0, 0x1, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00'], 0x2, [], [0x46, 0x7f, 0x9, 0x3ff]}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r6 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0x40485404, &(0x7f0000000040)={{0x1}}) r7 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0x40485404, &(0x7f0000000040)={{0x1}}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x323) dup2(r6, r7) r8 = dup2(r5, r1) writev(r8, 0x0, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2df, 0x1) ioctl$NS_GET_NSTYPE(r9, 0xb703, 0x0) 06:00:30 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', 0x0, 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 358.758010][ T9247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:00:31 executing program 5: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3d24520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 06:00:31 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="12a0000003b40000000000000000dff7a5315ff3d24520769526f0a37d67bee07bcf2b8ce1f7769e02b5e3c3cc2cea40013a8099f5a82df62c56ff184fdc8a74972f27c73b495e4442cc1964a8c5ed0909"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\x16\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') pread64(r6, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 06:00:31 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', 0x0, 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:31 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8482) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r5 = semget(0x0, 0x4, 0x80) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000340)=""/153) eventfd2(0x14, 0x80000) fdatasync(0xffffffffffffffff) prctl$PR_GET_FP_MODE(0x2e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}]) 06:00:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r12 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r12, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)="5b780ee956d07dfe", 0x8}], 0x1, &(0x7f0000001940), 0x3340}}], 0x1, 0x0) r13 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r13, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r14, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 06:00:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r3, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0101000000000000000001000000340001000c00070000000000000000000c0006006c626c63720000000800080000000000080001000a0000000800050000000000"], 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r3, @ANYRES64=r4, @ANYRESHEX=r7], &(0x7f000095dffc)=0x6) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10404c0}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="34010000", @ANYRES16=r7, @ANYBLOB="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"/612], 0x134}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, r9}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r9, 0x400}, &(0x7f0000000080)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 359.732480][ T9262] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 359.768668][ T9262] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:00:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7ff}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[@ANYBLOB="95a80153a3ac3ff9135d12cd38f12cfbe8533dc3cd43d67d36f30a126a391943aa2841db8a93d58d6e006a0900000000000000d8172af8b65d3259df02730742bcc2550e7e864bd46a45e39bae5c9da7ef55f6f630fa4d73"]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x10000, &(0x7f0000000340)=""/4096) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='-\x93\xf5\x01\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r9, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r11, 0x101, 0x80000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES64=r8, @ANYRESHEX=r11], &(0x7f000095dffc)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001900)=ANY=[@ANYRESHEX, @ANYRESHEX=r1], &(0x7f0000000000)=0x2) r12 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r12, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)="5b780ee956d07dfe", 0x8}], 0x1, &(0x7f0000001940), 0x3340}}], 0x1, 0x0) r13 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r13, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r14, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x5}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) [ 359.788074][ T26] audit: type=1804 audit(1574056831.847:40): pid=9261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir897073222/syzkaller.0hArfW/64/bus" dev="sda1" ino=16697 res=1 06:00:32 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', 0x0, 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 359.943990][ T26] audit: type=1804 audit(1574056832.007:41): pid=9274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir897073222/syzkaller.0hArfW/64/bus" dev="sda1" ino=16697 res=1 [ 360.010171][ T26] audit: type=1800 audit(1574056832.037:42): pid=9261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16697 res=0 [ 360.085225][ T9284] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 360.108279][ T26] audit: type=1800 audit(1574056832.037:43): pid=9273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16697 res=0 06:00:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KDDISABIO(r2, 0x4b37) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100}, 0x28) [ 360.253164][ T26] audit: type=1800 audit(1574056832.037:44): pid=9274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16697 res=0 [ 360.266657][ T9280] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:00:32 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0x40485404, &(0x7f0000000040)={{0x1}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x77da69ddb01cc0cf) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) 06:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) epoll_pwait(r1, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x5a9a, &(0x7f00000000c0)={0x3ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000019007f5300fe01baa4a2809305000000000000000006000000190015000400000011006300dc1338d5440000ff84137227c43aa82200000627178400"/85, 0x55}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:00:32 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='alloc~ize=m,\x00']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x6ee, 0x4, 0x800, 0x5, 0xe01}) 06:00:33 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @multicast1}, &(0x7f00000002c0)=0xc) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000200)="23bf04b7cbeb7f119292d9990590934023bfc066c4ac62e72a1d4149ee6715d588f9e67ac51ba03899cfed5d25f796557f70ec39ef5d2df30a0925a1c555df65", 0x40, 0x0) ftruncate(r1, 0x1000000) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x24008808) shmdt(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) recvfrom(r3, &(0x7f0000000300)=""/170, 0xaa, 0x40000142, 0x0, 0x0) shmdt(0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), 0x8) socket(0x1, 0x0, 0x40) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 06:00:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000001c0)={0x1a, 0x6, 0x7f}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)={0x2, 0x0, [{0x384, 0x0, 0x4}, {0x941, 0x0, 0x3}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000380), 0x4) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) fcntl$setstatus(r6, 0x4, 0x400) r7 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x9, 0x484e40) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000000500), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x0, 0x115, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x21) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, 0x0, 0x7, 0x8, 'syz0\x00', &(0x7f0000000040)=['eth0)cgroupwlan0wlan0\x98\x00', '', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x86, [], [0x0, 0x4, 0x5]}) 06:00:34 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:34 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:00:34 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0xc, 0x0, 0x0, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1889) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) r4 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x118c29b3b2bcc4a4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x80, 0x0) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x4) dup2(r2, r0) shmdt(r4) shmdt(r4) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204cede607a25340b6197ae6f656caa3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8a4f0972e376bb9f98137eca4ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d22f5a9be9a5adffffff7f00000000428958b1"], 0x10}}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000340)={'NETMAP\x00'}, &(0x7f0000000380)=0x1e) 06:00:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xf292970b90c98047, 0x0) dup3(0xffffffffffffffff, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69a", 0x26}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_getattr(r2, &(0x7f0000000340)={0x30}, 0x30, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x266, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x8000, 0x0, 0xfff, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000240)='./bus\x00', 0x60142, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) read$FUSE(r4, &(0x7f0000000540), 0x1000) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r5) keyctl$get_security(0x11, r5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 06:00:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x46a56) 06:00:34 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 362.347251][ T9339] IPVS: ftp: loaded support on port[0] = 21 06:00:34 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) openat$cgroup_int(r0, &(0x7f0000000700)='memg?\x00\x00\x00\x00\x00\x00\x00R\xab\xa2\xda`\xcb\xe1\xb5\x17\xe5\x87p|\x14l', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000001000)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="0000cde3000000004413cc8ed08236d69baf6a4cc791e2d92bf1914e757ed3615c6e326107f3a24d6c2fc8c4aedef3f6ee383c67558435508054c0ffc31fbdac7c5b2e101c9f0536181bb2daa3ff5ed191d85b7b4760770c41804d0d24516703000000000000fdca093fcd4cd6bbbe35"], 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = getegid() chown(&(0x7f0000000140)='./file0\x00', r2, r3) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x8001) r5 = socket(0x1e, 0x2, 0x0) bind(r5, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r5, &(0x7f0000000000), 0x10) bind(r5, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) r6 = socket(0x1e, 0x2, 0x0) bind(r6, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r6, &(0x7f0000000000), 0x10) bind(r6, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000740)={0x0, 0x1}, &(0x7f0000000780)=0x8) socket(0x1e, 0x2, 0x0) r7 = socket(0x1e, 0x2, 0x0) bind(r7, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r7, &(0x7f0000000000), 0x10) bind(r7, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:00:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000300)=@ipx={0x4, 0xffff, 0x3ff, "537d0980d4de", 0x1}, 0xb8, 0x0}, 0x7d00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="006d656d6f72792050d9df389594ae45c7d7d8d5c6210ee2f986ff273256545c1d06c74ba8627076bbd868e8dcd0df2c0251496231cc492516b0b1536d9b0a6545c628197d57005a0444cfaf798743fc526130f0fc9012e99ba2e323e8da03df77a162b075bf5c82fc74f475a19f5a52000000000000000000"], 0xfdef) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000080)) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="006d656d6f72792050d9df389594ae45c7d7d8d5c6210ee2f986ff273256545c1d06c74ba8627076bbd868e8dcd0df2c0251496231cc492516b0b1536d9b0a6545c628197d57005a0444cfaf798743fc526130f0fc9012e99ba2e323e8da03df77a162b075bf5c82fc74f475a19f5a52000000000000000000"], 0xfdef) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001740)='/dev/btrfs-control\x00', 0x80, 0x0) getsockopt$rose(r5, 0x104, 0x4, &(0x7f0000001780), &(0x7f00000017c0)=0x4) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000000000ffff0000000000000000001a00000000000000030000000000000000000000bc1ea14d6800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:00:34 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000700000007a7e127c1e5ef04ce15bc45b6cf4af98f9400e200000000"], 0x28}}], 0x2e1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="006d656d6f72792050d9df389594ae45c7d7d8d5c6210ee2f986ff273256545c1d06c74ba8627076bbd868e8dcd0df2c0251496231cc492516b0b1536d9b0a6545c628197d57005a0444cfaf798743fc526130f0fc9012e99ba2e323e8da03df77a162b075bf5c82fc74f475a19f5a52000000000000000000"], 0xfdef) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={'dummy0\x00', {0x2, 0x4e22, @empty}}) 06:00:35 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x5f, "b770bca9cda89a007d9ce4275431045ddb1afa033bbd13d0f1356f04578953bb0adfcf1a1954f593b81da37070d8bc0c8ffe9ac5f88cfb17c72e54d9ea29469764bbc22c4f77d279a04fc924bdeb1db70431d9331086c88cd44dea390f8c6b"}, &(0x7f0000000140)=0x67) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffffffff, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x2060, 0x0, 0x0, 0x3, 0x0, 0x37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r8, 0x0, 0x30005, 0x0) [ 363.459184][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.464988][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:00:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r2}, 0x8) 06:00:35 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca3de6e", 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1}}, [0xeca, 0x0, 0x0, 0x0, 0x100, 0x2, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, &(0x7f0000000800)=0x100) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x8000) r4 = socket(0x400000000010, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 06:00:35 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:35 executing program 3: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x64) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r2, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 06:00:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d8214) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x0) dup3(r4, r0, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) [ 363.539182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.544960][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:00:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000004280), 0x0) socket(0x10, 0x80002, 0x0) socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 06:00:35 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 363.779205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.785037][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:00:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c00000023002908000000000000000004006681080011008066db00"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 06:00:36 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) r1 = userfaultfd(0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r1, &(0x7f0000009f9c)=""/100, 0x64) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',smackfs']) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500a60065ffff01803030302e4cc74502f9870000c6504df67f000000a7d1128a0a6dff30b82b929700000000e98b4b153dffff082dbb78abd55fba3da80b165417856445ab1006487179e001b66c90c0473753cdc139787d3f5972fe9ca162b123e192e8c89c9dd8824692f08ff8675bdf17ea1c796f"], 0x77) 06:00:36 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:36 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x2, 0x0, &(0x7f0000000080)=0xfffffffffffffeaf) 06:00:36 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x3, 0x0}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:00:36 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) r1 = userfaultfd(0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r1, &(0x7f0000009f9c)=""/100, 0x64) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',smackfs']) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500a60065ffff01803030302e4cc74502f9870000c6504df67f000000a7d1128a0a6dff30b82b929700000000e98b4b153dffff082dbb78abd55fba3da80b165417856445ab1006487179e001b66c90c0473753cdc139787d3f5972fe9ca162b123e192e8c89c9dd8824692f08ff8675bdf17ea1c796f"], 0x77) [ 364.440794][ T9533] md: could not open unknown-block(0,3). [ 364.447043][ T9533] md: md_import_device returned -6 06:00:36 executing program 5: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) r1 = userfaultfd(0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r1, &(0x7f0000009f9c)=""/100, 0x64) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',smackfs']) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500a60065ffff01803030302e4cc74502f9870000c6504df67f000000a7d1128a0a6dff30b82b929700000000e98b4b153dffff082dbb78abd55fba3da80b165417856445ab1006487179e001b66c90c0473753cdc139787d3f5972fe9ca162b123e192e8c89c9dd8824692f08ff8675bdf17ea1c796f"], 0x77) 06:00:36 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c00000023002908000000000000000004006681080011008066db00"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 06:00:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 06:00:36 executing program 0: r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = inotify_init() inotify_rm_watch(r1, 0x0) syz_open_dev$admmidi(0x0, 0x8000, 0x151801) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x29) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "3206a3286468c22c", "5d5083c05eea284eca669d62bac8c3c4dcf713dc8430dcec046501fd7b8737ad"}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000140), 0x3) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB="240000002900ab3751a40000ff020000004424000000e7ffffff0000", @ANYRES32=0x0], 0x20}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) dup2(r6, r5) r7 = syz_open_pts(r5, 0x4000000000000002) sendfile(r7, r4, 0x0, 0xd88) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r10, 0xffffffffffffffff) r11 = syz_open_pts(r9, 0x4000000000000002) sendfile(r11, r8, 0x0, 0xd88) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 06:00:36 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:37 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) 06:00:37 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1, &(0x7f0000000540)=[@init={0x18}], 0x18}], 0x1, 0x0) 06:00:37 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, 0x0) 06:00:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x200000) write$P9_RLOCK(r5, &(0x7f0000000180)={0x8, 0x35, 0x1, 0x2}, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r6 = gettid() r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r8, &(0x7f0000367fe4)=""/91, 0x275) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) 06:00:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000029000103000000000000000003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfece) splice(r0, 0x0, r2, 0x0, 0x200000010002, 0x0) [ 365.313531][ T9585] EXT4-fs (sda1): re-mounted. Opts: 06:00:37 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) r1 = userfaultfd(0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r1, &(0x7f0000009f9c)=""/100, 0x64) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',smackfs']) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500a60065ffff01803030302e4cc74502f9870000c6504df67f000000a7d1128a0a6dff30b82b929700000000e98b4b153dffff082dbb78abd55fba3da80b165417856445ab1006487179e001b66c90c0473753cdc139787d3f5972fe9ca162b123e192e8c89c9dd8824692f08ff8675bdf17ea1c796f"], 0x77) 06:00:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 06:00:37 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, 0x0) 06:00:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000029000103000000000000000003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfece) splice(r0, 0x0, r2, 0x0, 0x200000010002, 0x0) [ 365.748555][ T9606] EXT4-fs (sda1): re-mounted. Opts: 06:00:37 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, 0x0) 06:00:38 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x1) [ 365.988485][ T9617] EXT4-fs (sda1): re-mounted. Opts: 06:00:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setns(0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:00:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x25) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e53d8416f1a}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x1) 06:00:38 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)) 06:00:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:00:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x200000) write$P9_RLOCK(r5, &(0x7f0000000180)={0x8, 0x35, 0x1, 0x2}, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r6 = gettid() r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r8, &(0x7f0000367fe4)=""/91, 0x275) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) 06:00:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 06:00:38 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) r1 = userfaultfd(0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r1, &(0x7f0000009f9c)=""/100, 0x64) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',smackfs']) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500a60065ffff01803030302e4cc74502f9870000c6504df67f000000a7d1128a0a6dff30b82b929700000000e98b4b153dffff082dbb78abd55fba3da80b165417856445ab1006487179e001b66c90c0473753cdc139787d3f5972fe9ca162b123e192e8c89c9dd8824692f08ff8675bdf17ea1c796f"], 0x77) 06:00:38 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x36) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x4) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 06:00:38 executing program 3: ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) [ 366.692982][ T9652] EXT4-fs (sda1): re-mounted. Opts: 06:00:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x200000) write$P9_RLOCK(r5, &(0x7f0000000180)={0x8, 0x35, 0x1, 0x2}, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r6 = gettid() r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r8, &(0x7f0000367fe4)=""/91, 0x275) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) 06:00:38 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)) 06:00:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'\xc7\xa4_vtii\x00\x00\x00\b\x00\x00\x10\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 366.947011][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 366.985449][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.023166][ T9675] devpts: called with bogus options [ 367.040165][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.060484][ T9675] input: syz1 as /devices/virtual/input/input5 [ 367.069441][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.098023][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.112429][ T9686] EXT4-fs (sda1): re-mounted. Opts: [ 367.135450][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.156298][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.180870][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.269824][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.315280][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.334119][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 367.351711][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 06:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x23, &(0x7f00000004c0)={&(0x7f0000000400)="c42255dcfb47d9ee4504f6c4827d58c546d0e845ded7410f64aeb8000000f3f0418614e666470fc6cf5bc4e10dde6d06", {0x1}, 0x1, &(0x7f0000000440)="26f20fc2ba000000004f650f2ca660000000c4a1485ddec4e1d9d4d3f74700881b86e367f3420f1b94ce7708f3fe450f18c4c4a2f53a9000000000413d00000000c42261b65a00"}, &(0x7f0000000580)={&(0x7f0000000500)="660fd369c0c4c215aca802da034b0faef1c4e138c66f00f926f2430f2c950200000064660f052ef341a68fc928011bc4427d581c02f30f5b11", {}, 0x0, &(0x7f0000000540)="c4818258476626460f1817f3460f1c98f7fffffff30f7ec4c401a9f6d7c4a1375f052fe000002ef26440c132a48fa9b897df0f61782ac421bd72f700"}, 0x8, &(0x7f00000005c0)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c00000023002908000000000000000004006681080011008066db00"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 06:00:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x200000) write$P9_RLOCK(r5, &(0x7f0000000180)={0x8, 0x35, 0x1, 0x2}, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) r6 = gettid() r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r8, &(0x7f0000367fe4)=""/91, 0x275) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) [ 367.496187][ T7841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 367.506969][ T7841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x2 [ 367.507678][ T9675] devpts: called with bogus options [ 367.516678][ T7841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 367.527120][ T7841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 367.534835][ T7841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 06:00:39 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)) 06:00:39 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x0, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 367.542514][ T7841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 367.553408][ T7841] hid-generic 0000:0000:0000.0002: collection stack underflow [ 367.572125][ T7841] hid-generic 0000:0000:0000.0002: item 0 0 0 12 parsing failed [ 367.585041][ T7841] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 06:00:39 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x36) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x4) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 06:00:39 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x8a000, 0x1e5) openat$cgroup_ro(r0, &(0x7f0000000300)='6\xfbC[\xe7\xcbCputE\xae\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0xd3) shmget$private(0x0, 0xa000, 0x1116, &(0x7f0000ff3000/0xa000)=nil) r2 = epoll_create(0x3) fallocate(r2, 0xe49a1383cbda5d63, 0x2, 0x2000003) read$eventfd(r1, &(0x7f00000003c0), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x6, 0xffffffff) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xb3) r7 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(r6, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000002c0)=0x80, 0x80000) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_VOICE(r10, 0x112, 0xb, &(0x7f0000000080)=0x63, 0x2) accept$inet(0xffffffffffffffff, 0xfffffffffffffffd, &(0x7f00000000c0)) sendfile(r8, r9, 0x0, 0x8000fffffffe) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000540)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r11) [ 367.891796][ T9723] EXT4-fs (sda1): re-mounted. Opts: [ 367.935582][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 367.961487][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 367.978849][ T9731] devpts: called with bogus options 06:00:40 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @empty=0x2}}}}}, 0x0) [ 368.001485][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 368.031684][ T9729] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:00:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x23, &(0x7f00000004c0)={&(0x7f0000000400)="c42255dcfb47d9ee4504f6c4827d58c546d0e845ded7410f64aeb8000000f3f0418614e666470fc6cf5bc4e10dde6d06", {0x1}, 0x1, &(0x7f0000000440)="26f20fc2ba000000004f650f2ca660000000c4a1485ddec4e1d9d4d3f74700881b86e367f3420f1b94ce7708f3fe450f18c4c4a2f53a9000000000413d00000000c42261b65a00"}, &(0x7f0000000580)={&(0x7f0000000500)="660fd369c0c4c215aca802da034b0faef1c4e138c66f00f926f2430f2c950200000064660f052ef341a68fc928011bc4427d581c02f30f5b11", {}, 0x0, &(0x7f0000000540)="c4818258476626460f1817f3460f1c98f7fffffff30f7ec4c401a9f6d7c4a1375f052fe000002ef26440c132a48fa9b897df0f61782ac421bd72f700"}, 0x8, &(0x7f00000005c0)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c00000023002908000000000000000004006681080011008066db00"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 06:00:40 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x36) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x4) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 06:00:40 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) [ 368.041657][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 368.065576][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 368.074352][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 06:00:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) [ 368.132351][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 368.168966][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 368.199935][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 368.252158][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 368.281004][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 368.288434][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 06:00:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe(&(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) [ 368.291057][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 368.341934][ T26] audit: type=1800 audit(1574056840.407:45): pid=9750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16762 res=0 [ 368.366572][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 368.385653][ T9748] devpts: called with bogus options [ 368.389164][ T12] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 368.402235][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 368.429339][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 368.446997][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 368.456346][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 368.469131][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 368.480011][ T9758] input: syz1 as /devices/virtual/input/input7 06:00:40 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000010000aac9665cbc003859e9a3aa810100006f09908b2131b67e2e29ddd52245f8711e07a435d0b5af4d7c0fa3ffbac46028fe53e0bf06f561173ff90e48fac8dac37c4fcb74ec0e330e1646c1b607c0fae848cfe3bff066732ea6dcfc048062f844464b0d5e8a1ed4b85e9fc19d7ff166f521e4007e93d7de061b0437feb17f1bc9d6bc43d961ca3bb8bc2491499611fe3f37c750f9f69cedcdeea4b7bd9950de76414725d5f918f8898ee0038dd60c333ba38f0fe7a40b7e7b297e1ecc2d4345c20b2ca44ffdc1fd0546944d2dc5cd56ea702d05e0f35dd51f758e50b2817088", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) [ 368.505848][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 368.543676][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 368.560704][ T7841] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 06:00:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abba1e15566701801e0000000000678c67"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000440)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x4}) pipe(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x4000000020000000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000680)={0x0, 0x2}, &(0x7f00000006c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) connect$inet6(r3, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:00:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x6f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 368.612114][ T7841] hid-generic 0000:0000:0000.0004: hidraw1: HID v0.00 Device [syz0] on syz1 06:00:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}]) r3 = dup3(r0, r1, 0x0) socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:00:40 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 06:00:40 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x0, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 368.807605][ T26] audit: type=1800 audit(1574056840.867:46): pid=9778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16755 res=0 [ 368.895035][ T9783] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 06:00:41 executing program 4: r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) 06:00:41 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) write$eventfd(r0, &(0x7f00000001c0)=0x7ff, 0x8) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000280)) 06:00:41 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x36) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x4) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 06:00:41 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:00:41 executing program 2: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 369.281723][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 369.302243][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 06:00:41 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) [ 369.343851][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 369.360783][ T9804] devpts: called with bogus options [ 369.377120][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 369.410649][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 369.446639][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 369.466249][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 369.496213][ T9815] input: syz1 as /devices/virtual/input/input8 [ 369.508055][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 06:00:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) keyctl$get_persistent(0x16, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) keyctl$get_keyring_id(0x0, 0x0, 0x7) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0xffffffffffffff60, 0x0}}], 0x40000000000007c, 0x0, 0x0) [ 369.530366][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 369.543668][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 369.574323][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 369.629472][ T12] hid-generic 0000:0000:0000.0005: hidraw1: HID v0.00 Device [syz0] on syz1 06:00:42 executing program 3: 06:00:42 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {0x2, 0x4}, {}, {}, {0x2, 0x2}]}, 0x5c, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {0x2, 0x6}, {0x2, 0x2}]}, 0x44, 0x0) 06:00:42 executing program 1: 06:00:42 executing program 0: 06:00:42 executing program 1: 06:00:42 executing program 0: 06:00:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000080)='./file0\x00', 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) pipe2(0x0, 0x80000) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)=0x9) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 06:00:42 executing program 3: 06:00:42 executing program 4: 06:00:42 executing program 2: 06:00:42 executing program 3: 06:00:42 executing program 1: 06:00:42 executing program 0: 06:00:42 executing program 4: 06:00:42 executing program 3: 06:00:42 executing program 3: 06:00:42 executing program 1: 06:00:42 executing program 2: 06:00:42 executing program 5: 06:00:42 executing program 0: 06:00:42 executing program 4: 06:00:42 executing program 3: 06:00:42 executing program 1: 06:00:42 executing program 2: 06:00:43 executing program 3: 06:00:43 executing program 1: 06:00:43 executing program 2: 06:00:43 executing program 0: 06:00:43 executing program 4: 06:00:43 executing program 3: 06:00:43 executing program 5: 06:00:43 executing program 4: 06:00:43 executing program 3: 06:00:43 executing program 1: 06:00:43 executing program 2: 06:00:43 executing program 0: 06:00:43 executing program 5: 06:00:43 executing program 3: 06:00:43 executing program 1: 06:00:43 executing program 2: 06:00:43 executing program 4: 06:00:43 executing program 3: 06:00:43 executing program 0: 06:00:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 06:00:43 executing program 1: r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10) 06:00:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1, &(0x7f0000000540)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}, @init={0x18, 0x84, 0x0, {0x2003}}], 0x30}], 0x1, 0x0) 06:00:43 executing program 2: 06:00:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x3fc) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c000107000000000000002000000000", @ANYRES32=r4, @ANYBLOB="000000de00000000210000592200010072737670360000006c00020000400005003c00010003000000ffff00f00007007f0005000400ff0300008b05000000ba3affff620b808e99f98b00001492516c6b0215e64316e75b9ff87f000b00fe8000000000002000000000ae6cccbf2ed5af77fe880000000000000000000000000001ce6d59bfab0c9df615a13771e8f45e14683e2b12513c0a2f6ca0f24b4d9b1de19857d805c10330008a65ab8c23fcaf9a1e701dc4cf005a48d47b276c83324bf49d7d749f22bca200496173ea3580ae486d473bc0c9fe71fa3b269500ef4485159a9b8c6d658e1d30604a323800"/255], 0x9c}}, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 06:00:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xf292970b90c98047, 0x0) dup3(0xffffffffffffffff, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69a", 0x26}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_getattr(r2, &(0x7f0000000340)={0x30}, 0x30, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x266, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x8000, 0x0, 0xfff, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000240)='./bus\x00', 0x60142, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) read$FUSE(r4, &(0x7f0000000540), 0x1000) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r5) keyctl$get_security(0x11, r5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 06:00:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000001c0)={0x1a, 0x6, 0x7f}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000480)={0x2, 0x0, [{0x384, 0x0, 0x4}, {0x941, 0x0, 0x3}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000380), 0x4) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) fcntl$setstatus(r6, 0x4, 0x400) r7 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x9, 0x484e40) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000000500), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x0, 0x115, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x21) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, 0x0, 0x7, 0x8, 'syz0\x00', &(0x7f0000000040)=['eth0)cgroupwlan0wlan0\x98\x00', '', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x86, [], [0x0, 0x4, 0x5]}) 06:00:44 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:44 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0xc, 0x0, 0x0, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1889) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) r4 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x118c29b3b2bcc4a4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x80, 0x0) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x4) dup2(r2, r0) shmdt(r4) shmdt(r4) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204cede607a25340b6197ae6f656caa3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8a4f0972e376bb9f98137eca4ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d22f5a9be9a5adffffff7f00000000428958b1"], 0x10}}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000340)={'NETMAP\x00'}, &(0x7f0000000380)=0x1e) [ 372.002232][ T9933] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. [ 372.105663][ T9938] IPVS: ftp: loaded support on port[0] = 21 06:00:44 executing program 5 (fault-call:2 fault-nth:0): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 372.153758][ T9946] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:00:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="80eb06003804000019000300e60100006c000000000000000100000040000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) syncfs(0xffffffffffffffff) 06:00:44 executing program 4: set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x7}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69a", 0x26}], 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_getattr(r3, &(0x7f0000000340)={0x30}, 0x30, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='io\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000040)={0x3}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000280), &(0x7f0000000300)=0x4) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000000)) [ 372.376844][ T9957] FAULT_INJECTION: forcing a failure. [ 372.376844][ T9957] name failslab, interval 1, probability 0, space 0, times 1 [ 372.430631][ T9957] CPU: 0 PID: 9957 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 372.438484][ T9957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.448584][ T9957] Call Trace: [ 372.451878][ T9957] dump_stack+0x11d/0x181 [ 372.456220][ T9957] should_fail.cold+0xa/0x1a [ 372.460842][ T9957] __should_failslab+0xee/0x130 [ 372.465769][ T9957] should_failslab+0x9/0x14 [ 372.470280][ T9957] __kmalloc+0x53/0x690 [ 372.474562][ T9957] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 372.480811][ T9957] ? fput_many+0xec/0x130 [ 372.485215][ T9957] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 372.491460][ T9957] ? strnlen_user+0x1a8/0x220 [ 372.496136][ T9957] ? __x64_sys_memfd_create+0xdb/0x370 [ 372.501647][ T9957] __x64_sys_memfd_create+0xdb/0x370 [ 372.507032][ T9957] do_syscall_64+0xcc/0x370 [ 372.511666][ T9957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.517556][ T9957] RIP: 0033:0x45a639 [ 372.521490][ T9957] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.541197][ T9957] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 372.549614][ T9957] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a639 [ 372.557607][ T9957] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 372.565577][ T9957] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 372.573599][ T9957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20150906d4 06:00:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40aa00, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, 0x8, 0x4, 0x1c, &(0x7f0000ffc000/0x4000)=nil, 0x8}) futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000500), 0x4) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x200, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RGETATTR(r1, 0x0, 0x0) socket(0x3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="18e10f00", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000980)={&(0x7f0000000800)=ANY=[@ANYBLOB="ff010100", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{0x4}, {0xcc, 0x8}, 0x80000000, 0x94ef0b32bc077176, 0x9}) prlimit64(r3, 0x0, 0x0, &(0x7f0000000040)) syz_open_procfs(r3, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000002c0)={0x14}, 0x14) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000540)={0x6b, "ceece0208540d9a46ff9b485fe0b28deb9042c15ee53c4edfca01fb42380ca4354de10bc387d0147f22cbb55699a992af4ea05963f4d1d4555688dabcd3f34e2333a5c9624c70a4e8a4d254619ef3181a9c1634d3399cc1c4203bfb7b2521d8635baf0df9401966af564a03fddd61aba1c63e4f264e634f9aa66c80b7aff2036"}) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r4 = getpid() socket$vsock_dgram(0x28, 0x2, 0x0) request_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='net/mcfilter\x00', 0xffffffffffffffff) ptrace(0x10, r4) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000700)={0x7d7, 0xffffffcd, 0x9f04}) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) [ 372.581606][ T9957] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:00:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/114, 0x72}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x2c40, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES32=r0], 0xfffffffffffffd56) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 06:00:44 executing program 5 (fault-call:2 fault-nth:1): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:45 executing program 2: lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x9, 0x3, 0x0, 0x2, 0x3, 0x3a3}}) write(r0, &(0x7f0000000600)="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", 0x1b8) sendfile(r0, r1, 0x0, 0x7fffffa7) socket$inet6_sctp(0xa, 0x1, 0x84) [ 373.086152][T10003] FAULT_INJECTION: forcing a failure. [ 373.086152][T10003] name failslab, interval 1, probability 0, space 0, times 0 06:00:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7}, 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 373.214445][ T26] audit: type=1800 audit(1574056845.277:47): pid=10005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16790 res=0 [ 373.254488][T10003] CPU: 1 PID: 10003 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 373.262422][T10003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.272475][T10003] Call Trace: [ 373.275770][T10003] dump_stack+0x11d/0x181 [ 373.280104][T10003] should_fail.cold+0xa/0x1a [ 373.284802][T10003] __should_failslab+0xee/0x130 [ 373.289662][T10003] should_failslab+0x9/0x14 [ 373.294168][T10003] kmem_cache_alloc+0x29/0x5d0 [ 373.298938][T10003] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 373.305181][T10003] ? _kstrtoull+0xfc/0x130 [ 373.309620][T10003] ? shmem_destroy_inode+0x70/0x70 [ 373.314724][T10003] shmem_alloc_inode+0x31/0x60 [ 373.319481][T10003] alloc_inode+0x48/0x130 [ 373.323863][T10003] new_inode_pseudo+0x35/0xe0 [ 373.328550][T10003] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 373.334785][T10003] new_inode+0x28/0x50 [ 373.338895][T10003] shmem_get_inode+0x85/0x490 [ 373.343655][T10003] ? _raw_spin_unlock+0x4b/0x60 [ 373.348628][T10003] __shmem_file_setup.part.0+0x6f/0x1f0 [ 373.354175][T10003] shmem_file_setup+0x7b/0xa0 [ 373.358848][T10003] __x64_sys_memfd_create+0x20d/0x370 [ 373.364222][T10003] do_syscall_64+0xcc/0x370 [ 373.368724][T10003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.374616][T10003] RIP: 0033:0x45a639 [ 373.378516][T10003] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.398165][T10003] RSP: 002b:00007f201504da88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 373.406578][T10003] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a639 [ 373.414579][T10003] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 373.422540][T10003] RBP: 000000000075c070 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 373.430583][T10003] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f201504e6d4 [ 373.438557][T10003] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000003 [ 373.526359][ T26] audit: type=1804 audit(1574056845.277:48): pid=10005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir217369372/syzkaller.StvUpv/72/file0" dev="sda1" ino=16790 res=1 06:00:45 executing program 1: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:00:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00^\x00\a\x00'/20, @ANYRES32=r3, @ANYBLOB="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"], 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000080)='\x00', 0x1) 06:00:45 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x440001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 06:00:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r1, &(0x7f0000000040)={0x31, 0x80000000, "73989dd66785488ee846bae684da4989ba9a69887bcbc6b0b58020cbafc5731d7a3116085974d521ef"}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0x40485404, &(0x7f0000000040)={{0x1}}) sendfile(r4, r3, &(0x7f00000000c0)=0x100, 0x86) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r3, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xd0, &(0x7f0000000000), 0x4) 06:00:45 executing program 5 (fault-call:2 fault-nth:2): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r3 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0x40485404, &(0x7f0000000040)={{0x1}}) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000140)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) r6 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r6, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69a", 0x26}], 0x1, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000004c0)={0xaae, 0x1, 0x1f, 0xfffffffffffffeff, 0x0, 0x5}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_getattr(r7, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000180)=r7) r8 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r9 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$FUSE_GETXATTR(r9, &(0x7f0000000100)={0x18, 0x0, 0x5, {0xfff}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r9, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x0, 0x3}, r10}}, 0x128) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r10, 0x2}}, 0x18) r11 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000005c0)='#', 0x1, r8) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r11}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) [ 373.804787][T10028] FAULT_INJECTION: forcing a failure. [ 373.804787][T10028] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 373.818062][T10028] CPU: 0 PID: 10028 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 373.825953][T10028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.836007][T10028] Call Trace: [ 373.839364][T10028] dump_stack+0x11d/0x181 [ 373.843709][T10028] should_fail.cold+0xa/0x1a [ 373.848324][T10028] should_fail_alloc_page+0x50/0x60 [ 373.853530][T10028] __alloc_pages_nodemask+0xd2/0x310 [ 373.858846][T10028] cache_grow_begin+0x76/0x670 [ 373.863617][T10028] kmem_cache_alloc+0x500/0x5d0 [ 373.868477][T10028] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 373.874768][T10028] ? _kstrtoull+0xfc/0x130 [ 373.879263][T10028] ? shmem_destroy_inode+0x70/0x70 [ 373.884405][T10028] shmem_alloc_inode+0x31/0x60 [ 373.889174][T10028] alloc_inode+0x48/0x130 [ 373.893568][T10028] new_inode_pseudo+0x35/0xe0 [ 373.898313][T10028] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 373.904561][T10028] new_inode+0x28/0x50 [ 373.908695][T10028] shmem_get_inode+0x85/0x490 [ 373.913460][T10028] ? _raw_spin_unlock+0x4b/0x60 [ 373.918335][T10028] __shmem_file_setup.part.0+0x6f/0x1f0 [ 373.923892][T10028] shmem_file_setup+0x7b/0xa0 [ 373.928614][T10028] __x64_sys_memfd_create+0x20d/0x370 [ 373.933994][T10028] do_syscall_64+0xcc/0x370 [ 373.938619][T10028] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.944545][T10028] RIP: 0033:0x45a639 [ 373.948445][T10028] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.968143][T10028] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 373.976562][T10028] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a639 [ 373.984606][T10028] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 373.992620][T10028] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 06:00:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xffffff81}]) [ 374.001388][T10028] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20150906d4 [ 374.009360][T10028] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 374.049880][T10036] IPVS: ftp: loaded support on port[0] = 21 06:00:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) write(r0, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800020000000000", 0x24) 06:00:46 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'hsr0\x00', 0x1}) r1 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x1}}) pread64(r2, &(0x7f0000000080)=""/26, 0x1a, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r3, 0x9, 0x20}, &(0x7f00000001c0)=0xc) unshare(0x40000000) [ 374.221331][T10036] IPVS: ftp: loaded support on port[0] = 21 [ 374.249580][T10024] syz-executor.0 (10024) used greatest stack depth: 10088 bytes left 06:00:46 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000440)='./file0\x00', 0x3) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', 0x0, &(0x7f0000000540)='system_u:object_r:lib_t:s0\x00', 0x1b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="e6316506812e059a5e55a2b6d39f8fdcba0337fd93eb0d73f051bd46bc3fe757a33b88f77e8c7536a87f26a61a0495db4278a8bdcaf08191895bb971908c2480899f40043f0000000000"], 0xa, 0x2) dup(r2) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="e0000001ffffffff00000000080020007f000001000000017f000001ac1e0001"], 0x30) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000000)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r5, r4) r6 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r7 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) fanotify_init(0x2, 0x400) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x4, @loopback, 0x833d}, @in]}, &(0x7f0000000140)=0x10) [ 374.282614][T10028] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:46 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x440001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 06:00:46 executing program 5 (fault-call:2 fault-nth:3): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 374.463948][T10049] IPVS: ftp: loaded support on port[0] = 21 [ 374.632675][T10059] FAULT_INJECTION: forcing a failure. [ 374.632675][T10059] name failslab, interval 1, probability 0, space 0, times 0 [ 374.649365][T10059] CPU: 0 PID: 10059 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 374.657307][T10059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.667367][T10059] Call Trace: [ 374.670673][T10059] dump_stack+0x11d/0x181 [ 374.675075][T10059] should_fail.cold+0xa/0x1a [ 374.679675][T10059] __should_failslab+0xee/0x130 [ 374.684611][T10059] should_failslab+0x9/0x14 [ 374.689159][T10059] kmem_cache_alloc+0x29/0x5d0 [ 374.694017][T10059] ? memcg_kmem_put_cache+0x91/0xe0 [ 374.699329][T10059] ? kmem_cache_alloc+0x1f3/0x5d0 [ 374.704377][T10059] __alloc_file+0x4d/0x210 [ 374.708796][T10059] alloc_empty_file+0x8f/0x180 [ 374.713557][T10059] alloc_file+0x4e/0x2b0 [ 374.717801][T10059] ? _raw_spin_unlock+0x4b/0x60 [ 374.722662][T10059] alloc_file_pseudo+0x11c/0x1b0 [ 374.727610][T10059] __shmem_file_setup.part.0+0xd4/0x1f0 [ 374.733235][T10059] shmem_file_setup+0x7b/0xa0 [ 374.737921][T10059] __x64_sys_memfd_create+0x20d/0x370 [ 374.743304][T10059] do_syscall_64+0xcc/0x370 [ 374.747814][T10059] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.753781][T10059] RIP: 0033:0x45a639 [ 374.757766][T10059] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.777372][T10059] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 374.785792][T10059] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a639 [ 374.793843][T10059] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 374.801818][T10059] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 374.809792][T10059] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20150906d4 [ 374.817931][T10059] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:00:47 executing program 5 (fault-call:2 fault-nth:4): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000180)={[{0xff, 0x8000, 0x0, 0x40, 0x9, 0x66, 0x3, 0x5, 0x81, 0x1, 0xff, 0x6, 0x4}, {0x800, 0x7fff, 0x20, 0x6, 0x3, 0x20, 0x1, 0x6, 0x6, 0xf7, 0x8, 0xe1, 0xff}, {0x4, 0x2, 0x9, 0x0, 0x20, 0x81, 0x2, 0x7f, 0x1, 0x1, 0x6c, 0x8, 0x80000000}], 0x9}) r2 = socket(0x40000000015, 0x3, 0x8) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) lseek(r1, 0x7f, 0x4) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000000040)) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, r7}) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000240)=0x1, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 06:00:47 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'hsr0\x00', 0x1}) r1 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x1}}) pread64(r2, &(0x7f0000000080)=""/26, 0x1a, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r3, 0x9, 0x20}, &(0x7f00000001c0)=0xc) unshare(0x40000000) 06:00:47 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x440001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 06:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x10b003, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000300)={0x400, {{0x2, 0x4e23, @broadcast}}}, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) openat$cgroup_int(r3, &(0x7f0000000400)='cpuset.cpus\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) sendmsg$kcm(r6, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="006d656d6f72792050d9df389594ae45c7d7d8d5c6210ee2f986ff273256545c1d06c74ba8627076bbd868e8dcd0df2c0251496231cc492516b0b1536d9b0a6545c628197d57005a0444cfaf798743fc526130f0fc9012e99ba2e323e8da03df77a162b075bf5c82fc74f475a19f5a52000000000000000000"], 0xfdef) sendmsg$kcm(r4, &(0x7f0000000cc0)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @empty}, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000005c0)="7a39017e2f9bbdae9fcda271092179d90acbfdcc4e0e0897de37a89294922656a5b16d1c87859ca6fd4ab9045ebc43befff808ba74bc6bd637b9a58b7b048b33d024415c4e3b3cd9fe2d5eb32109a8ff6ca879b5197daff39a701901d81a49d39822263434d7bbd8ca111bd1c93dcd3a2df6844231d63d38d029f6747d3126281ca5e383beb1a2e3b8371ee4447deb", 0x8f}, {&(0x7f0000000780)="e01831a2b6473f9f8873644f4fb76d1d7d2c122de71a589fa0fcdb66a65cfdc1173d1fe8a5454916a296d1806184b57cae86712a28fe0fd77cfdae922ccd4fde498e72063d1266ec35719c9a18d9d51eeef1093468e15011e16b46eebcaa4118e1a1abc157cff08a4cc1eec6244786029faf01bb84622ee3d69a971059fb26fceae40b4969c5105f3f0b79cc0653bfa8325a7cc9aa1a142e0fe488c7ae9916b879fc8b65e84a64fb09d5eb7681596447d3f44b928c912b2b3fed754963537502104006abdc94670f6ada", 0xca}, {&(0x7f0000000680)="c5d96c88465a7cd2ec70007f5007dd39a5d93e9b3512e025f8596b4960ae45344753b2484216230c074bed3400d28c58c7ca4c5b12da64e76881f0c5ebe766c95b5e59100ea616e2938be478d90fdfa3715d976a9e3e311b5de491272f5e4bab6fb27bbf5778dfc386f4f93f61e038d018e735d02a65973f1fe6349a842454307c44c68af863197581a23ed82ed7e28fd4e61dc6014644e2a7fd9799bb2698", 0x9f}, {&(0x7f0000000500)="f77364e7e220fc44a4f1048c967252a79fca07683214c0f54477074307df741daed70e8e8bc592785fecfedf0316e3f1ad94b00b2fdb9438ea758421e129bef17492394d320983d30afde893b4", 0x4d}, {&(0x7f0000000880)="dbf67057bd92e7699fa483b20ed9de8c778040dbc35a7c61098074fc0158a990d738d6546214b024199313e32e34de56465b23baaf8622431370a71df203333f5b6cbdfe82fa43c1f078b0045ec029", 0x4f}, {&(0x7f0000000900)="a94e173de695dfa3e7f490663503d80f2a8c55097d04a4e551f359b23c9383cb9f75f909e66e0063f16d2c85d86536bdf12db51894b0eb6dbc930760ecbecab88edb087af8560519df011052764724dfbb9b1960b5212bb23d7e269afdf26449d82f2e5e3a479e947522cdf4dfc46435934c8d276913e73ac384ed1b27ce56253b31903024987242259a6fd42f53663d4915cc9d2b7eaed18998f7ddec01df9e9ee574112ba51955bb", 0xa9}, {&(0x7f00000009c0)="6ad6d3163efaa501f90d20ccecaeb7fc6594ef8bf82bdb1fc1ca3f3a3b930b0affdb765b8c8944896adba115fa4103541851c331b4a0fe7d28de33fd1bdb91c74a97d043e688a2f9eb1e4de85c1e9e4b687b124fb74f8b13266e00ddedfa68b1352cfc4caf552baba5f5ffb92c66935640a28c1e69a75e427a7d84f5ec2e2cfe8c7b2fb9dd7f9af26351b7", 0x8b}, {&(0x7f00000003c0)="a173d98bae79d41539bd6481e4eb4049eccf2a3919dd93f3c370fce81bf00045cb6bb1d0583385d17eadeb999904c11c2298f7945c02", 0x36}, {&(0x7f0000000a80)="8b43cc6fcef2c1cd3da75a83bbad7310131b6252491bfb5406025c9e808bd271b0165833f6677acaec18f6dd5ea0638a4d406a56dda96b28ccc309c7e1e5e2c71c0fc33fd57c5455e0d862", 0x4b}], 0x9, &(0x7f0000000bc0)=[{0x28, 0x28, 0x4d5385d7, "0642467e42738027aeb285e9174fd701cac7a0f4fe"}, {0xa8, 0x88, 0x1, "b51353b81ffc054fb8bf2a0991189226cdf61c357b11fd319b437283a774e2727dc5138390fcd3463dacad3d2773afa70dae7674b62dbf3ce617da6373ccbc0e66931098d81b620b55d3d652738d06bc3676c15f7d043ad5b234f76b7756107c7e54fa95ef9e0a15bb36e2c32baa31a905db8c02e591ac016f89e082bfdbdbfbb1907feaf81acf5e2c7b5ffc77811431f944"}], 0xd0}, 0xc05b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r8, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x8, 0x38, 0x20, 0xffff, 0xffff, 0x9}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x5, &(0x7f0000000040)='.em0\x00', r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 06:00:47 executing program 1: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 375.918946][T10072] FAULT_INJECTION: forcing a failure. [ 375.918946][T10072] name failslab, interval 1, probability 0, space 0, times 0 [ 375.999048][T10078] IPVS: ftp: loaded support on port[0] = 21 [ 376.012058][T10081] IPVS: ftp: loaded support on port[0] = 21 [ 376.012569][T10072] CPU: 0 PID: 10072 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 376.025867][T10072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.035915][T10072] Call Trace: [ 376.039342][T10072] dump_stack+0x11d/0x181 [ 376.043779][T10072] should_fail.cold+0xa/0x1a [ 376.048380][T10072] __should_failslab+0xee/0x130 [ 376.053276][T10072] should_failslab+0x9/0x14 [ 376.057804][T10072] kmem_cache_alloc+0x29/0x5d0 [ 376.062639][T10072] ? kmem_cache_alloc+0x1f3/0x5d0 [ 376.067732][T10072] ? memcg_kmem_put_cache+0x91/0xe0 [ 376.072968][T10072] security_file_alloc+0x48/0x110 [ 376.077999][T10072] __alloc_file+0xa3/0x210 [ 376.082452][T10072] alloc_empty_file+0x8f/0x180 [ 376.087223][T10072] alloc_file+0x4e/0x2b0 [ 376.091469][T10072] ? _raw_spin_unlock+0x4b/0x60 [ 376.096393][T10072] alloc_file_pseudo+0x11c/0x1b0 [ 376.101341][T10072] __shmem_file_setup.part.0+0xd4/0x1f0 [ 376.106974][T10072] shmem_file_setup+0x7b/0xa0 [ 376.111656][T10072] __x64_sys_memfd_create+0x20d/0x370 [ 376.117038][T10072] do_syscall_64+0xcc/0x370 [ 376.121575][T10072] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.127464][T10072] RIP: 0033:0x45a639 [ 376.131363][T10072] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.151068][T10072] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 376.159483][T10072] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a639 [ 376.167548][T10072] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 376.175570][T10072] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 376.183534][T10072] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20150906d4 [ 376.191506][T10072] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 376.199591][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 376.205337][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 376.211132][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 376.216886][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 376.291267][T10070] device batadv0 entered promiscuous mode [ 376.304545][T10070] 8021q: adding VLAN 0 to HW filter on device batadv0 06:00:48 executing program 5 (fault-call:2 fault-nth:5): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:48 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x440001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 376.357561][T10070] device batadv0 left promiscuous mode 06:00:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x10b003, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000300)={0x400, {{0x2, 0x4e23, @broadcast}}}, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) openat$cgroup_int(r3, &(0x7f0000000400)='cpuset.cpus\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) sendmsg$kcm(r6, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="006d656d6f72792050d9df389594ae45c7d7d8d5c6210ee2f986ff273256545c1d06c74ba8627076bbd868e8dcd0df2c0251496231cc492516b0b1536d9b0a6545c628197d57005a0444cfaf798743fc526130f0fc9012e99ba2e323e8da03df77a162b075bf5c82fc74f475a19f5a52000000000000000000"], 0xfdef) sendmsg$kcm(r4, &(0x7f0000000cc0)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @empty}, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000005c0)="7a39017e2f9bbdae9fcda271092179d90acbfdcc4e0e0897de37a89294922656a5b16d1c87859ca6fd4ab9045ebc43befff808ba74bc6bd637b9a58b7b048b33d024415c4e3b3cd9fe2d5eb32109a8ff6ca879b5197daff39a701901d81a49d39822263434d7bbd8ca111bd1c93dcd3a2df6844231d63d38d029f6747d3126281ca5e383beb1a2e3b8371ee4447deb", 0x8f}, {&(0x7f0000000780)="e01831a2b6473f9f8873644f4fb76d1d7d2c122de71a589fa0fcdb66a65cfdc1173d1fe8a5454916a296d1806184b57cae86712a28fe0fd77cfdae922ccd4fde498e72063d1266ec35719c9a18d9d51eeef1093468e15011e16b46eebcaa4118e1a1abc157cff08a4cc1eec6244786029faf01bb84622ee3d69a971059fb26fceae40b4969c5105f3f0b79cc0653bfa8325a7cc9aa1a142e0fe488c7ae9916b879fc8b65e84a64fb09d5eb7681596447d3f44b928c912b2b3fed754963537502104006abdc94670f6ada", 0xca}, {&(0x7f0000000680)="c5d96c88465a7cd2ec70007f5007dd39a5d93e9b3512e025f8596b4960ae45344753b2484216230c074bed3400d28c58c7ca4c5b12da64e76881f0c5ebe766c95b5e59100ea616e2938be478d90fdfa3715d976a9e3e311b5de491272f5e4bab6fb27bbf5778dfc386f4f93f61e038d018e735d02a65973f1fe6349a842454307c44c68af863197581a23ed82ed7e28fd4e61dc6014644e2a7fd9799bb2698", 0x9f}, {&(0x7f0000000500)="f77364e7e220fc44a4f1048c967252a79fca07683214c0f54477074307df741daed70e8e8bc592785fecfedf0316e3f1ad94b00b2fdb9438ea758421e129bef17492394d320983d30afde893b4", 0x4d}, {&(0x7f0000000880)="dbf67057bd92e7699fa483b20ed9de8c778040dbc35a7c61098074fc0158a990d738d6546214b024199313e32e34de56465b23baaf8622431370a71df203333f5b6cbdfe82fa43c1f078b0045ec029", 0x4f}, {&(0x7f0000000900)="a94e173de695dfa3e7f490663503d80f2a8c55097d04a4e551f359b23c9383cb9f75f909e66e0063f16d2c85d86536bdf12db51894b0eb6dbc930760ecbecab88edb087af8560519df011052764724dfbb9b1960b5212bb23d7e269afdf26449d82f2e5e3a479e947522cdf4dfc46435934c8d276913e73ac384ed1b27ce56253b31903024987242259a6fd42f53663d4915cc9d2b7eaed18998f7ddec01df9e9ee574112ba51955bb", 0xa9}, {&(0x7f00000009c0)="6ad6d3163efaa501f90d20ccecaeb7fc6594ef8bf82bdb1fc1ca3f3a3b930b0affdb765b8c8944896adba115fa4103541851c331b4a0fe7d28de33fd1bdb91c74a97d043e688a2f9eb1e4de85c1e9e4b687b124fb74f8b13266e00ddedfa68b1352cfc4caf552baba5f5ffb92c66935640a28c1e69a75e427a7d84f5ec2e2cfe8c7b2fb9dd7f9af26351b7", 0x8b}, {&(0x7f00000003c0)="a173d98bae79d41539bd6481e4eb4049eccf2a3919dd93f3c370fce81bf00045cb6bb1d0583385d17eadeb999904c11c2298f7945c02", 0x36}, {&(0x7f0000000a80)="8b43cc6fcef2c1cd3da75a83bbad7310131b6252491bfb5406025c9e808bd271b0165833f6677acaec18f6dd5ea0638a4d406a56dda96b28ccc309c7e1e5e2c71c0fc33fd57c5455e0d862", 0x4b}], 0x9, &(0x7f0000000bc0)=[{0x28, 0x28, 0x4d5385d7, "0642467e42738027aeb285e9174fd701cac7a0f4fe"}, {0xa8, 0x88, 0x1, "b51353b81ffc054fb8bf2a0991189226cdf61c357b11fd319b437283a774e2727dc5138390fcd3463dacad3d2773afa70dae7674b62dbf3ce617da6373ccbc0e66931098d81b620b55d3d652738d06bc3676c15f7d043ad5b234f76b7756107c7e54fa95ef9e0a15bb36e2c32baa31a905db8c02e591ac016f89e082bfdbdbfbb1907feaf81acf5e2c7b5ffc77811431f944"}], 0xd0}, 0xc05b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r8, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x8, 0x38, 0x20, 0xffff, 0xffff, 0x9}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x5, &(0x7f0000000040)='.em0\x00', r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 06:00:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r5) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000300)=ANY=[], 0x6) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) ioctl$EVIOCREVOKE(r10, 0x40044591, &(0x7f0000000300)) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r12, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r12, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r12, r13) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r15 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r15, 0x1, 0x3e, &(0x7f00000002c0)=r14, 0x161) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:00:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66d36f7e40077b46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa04}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 376.726802][T10095] FAULT_INJECTION: forcing a failure. [ 376.726802][T10095] name failslab, interval 1, probability 0, space 0, times 0 [ 376.766119][T10095] CPU: 0 PID: 10095 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 376.774095][T10095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.784158][T10095] Call Trace: [ 376.787510][T10095] dump_stack+0x11d/0x181 [ 376.791852][T10095] should_fail.cold+0xa/0x1a [ 376.796455][T10095] __should_failslab+0xee/0x130 [ 376.801326][T10095] should_failslab+0x9/0x14 [ 376.805890][T10095] __kmalloc+0x53/0x690 [ 376.810102][T10095] ? __read_once_size.constprop.0+0x12/0x20 [ 376.816048][T10095] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.822296][T10095] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 376.828030][T10095] tomoyo_realpath_from_path+0x83/0x4c0 [ 376.833657][T10095] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 376.839039][T10095] tomoyo_path_perm+0x15d/0x390 [ 376.843985][T10095] tomoyo_path_truncate+0x26/0x40 [ 376.849016][T10095] security_path_truncate+0x9b/0xd0 [ 376.854297][T10095] do_sys_ftruncate+0x27d/0x340 [ 376.859163][T10095] __x64_sys_ftruncate+0x3f/0x50 [ 376.864113][T10095] do_syscall_64+0xcc/0x370 [ 376.868641][T10095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.874540][T10095] RIP: 0033:0x45a607 [ 376.878488][T10095] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.898096][T10095] RSP: 002b:00007f201504da88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 376.906530][T10095] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a607 [ 376.914543][T10095] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 06:00:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40, 0x0) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d83", 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000540)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/104}) acct(&(0x7f0000000480)='./file0\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:00:48 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r0) [ 376.922516][T10095] RBP: 000000000075c070 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 376.930570][T10095] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 [ 376.939761][T10095] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000003 [ 377.006367][T10095] ERROR: Out of memory at tomoyo_realpath_from_path. 06:00:49 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r0) 06:00:49 executing program 5 (fault-call:2 fault-nth:6): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x1}}) r3 = dup(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='\x00\x00\x00\x00\x00\xc9F\xcc\xb1\x134\xf90\xa2\xbd%\x06\x1c7Q\x00\x00\x00o\xc2B\xda\x94\xfc\xc0\x1c\xef&\xaeC{8\xd8\x1e\a`\rS\x9c(*\x1b\xeb\xe1~1.\x01v\xc7-\xae\xa5\xc4\xd4t\xe1\x8c\xfa\x807vd\xd58e\xa90s\x17D6\xb4S\fWu\xd7\x0e\x80R\xbc\xb8NJ\xad-\x9b\x19\x12u\xae\xa2\x1d\xd5m\x80', r3}, 0x10) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[{&(0x7f0000000940)="ce31965c67df900ed0f4ea67695dd8465090141eac8b41140a81ec8ddef5de17d206e9653e313cd518ebfc1b6f3896e58d37568b76a8c730ccb19306f9074bd424d3a452ed5303bda2dbed449a926704d08ee4e09a4541f186c92926825a74d1863419320bd7e904a85c572ae63c2ed8b541449857e4112e7a4997b9a2244f9a4cfbe7343fdecc488d617bf067576660222bf02a7e0d8ee33d3577", 0x9b}], 0x0, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0x40485404, &(0x7f0000000040)={{0x1}}) fcntl$dupfd(r4, 0x0, r0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4801, 0x0) 06:00:49 executing program 0: syz_open_dev$sndmidi(0x0, 0x8, 0x286200) socket$inet_udplite(0x2, 0x2, 0x88) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r1, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x28, 0x36, 0x0, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="3f981a357b74026f50"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) r6 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$smack_current(r6, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r6, 0x56}, {r6}], 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r14}]]}}}]}, 0x44}}, 0x0) r15 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) write$smack_current(r15, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r15, 0x56}, {r15}], 0x2, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 377.463929][T10130] FAULT_INJECTION: forcing a failure. [ 377.463929][T10130] name failslab, interval 1, probability 0, space 0, times 0 [ 377.556499][T10136] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 377.581353][T10130] CPU: 1 PID: 10130 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 377.589288][T10130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.599371][T10130] Call Trace: [ 377.602674][T10130] dump_stack+0x11d/0x181 [ 377.607016][T10130] should_fail.cold+0xa/0x1a [ 377.611616][T10130] __should_failslab+0xee/0x130 [ 377.616536][T10130] should_failslab+0x9/0x14 [ 377.621042][T10130] __kmalloc+0x53/0x690 [ 377.625219][T10130] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 377.631476][T10130] ? memcg_kmem_put_cache+0x91/0xe0 [ 377.636683][T10130] ? tomoyo_encode2.part.0+0xd9/0x260 [ 377.642060][T10130] tomoyo_encode2.part.0+0xd9/0x260 [ 377.647299][T10130] ? dynamic_dname+0x150/0x150 [ 377.652065][T10130] tomoyo_encode+0x34/0x50 [ 377.656549][T10130] tomoyo_realpath_from_path+0x14a/0x4c0 [ 377.662176][T10130] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 377.667550][T10130] tomoyo_path_perm+0x15d/0x390 [ 377.672414][T10130] tomoyo_path_truncate+0x26/0x40 [ 377.677436][T10130] security_path_truncate+0x9b/0xd0 [ 377.682643][T10130] do_sys_ftruncate+0x27d/0x340 [ 377.687538][T10130] __x64_sys_ftruncate+0x3f/0x50 [ 377.692503][T10130] do_syscall_64+0xcc/0x370 [ 377.697053][T10130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.702936][T10130] RIP: 0033:0x45a607 [ 377.706889][T10130] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.726486][T10130] RSP: 002b:00007f201508fa88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 377.734931][T10130] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a607 [ 377.742895][T10130] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000005 06:00:49 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r0) [ 377.750858][T10130] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 377.758823][T10130] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000005 [ 377.766966][T10130] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 377.793250][T10130] ERROR: Out of memory at tomoyo_realpath_from_path. [ 377.869096][T10143] validate_nla: 3 callbacks suppressed [ 377.877375][ T26] audit: type=1804 audit(1574056849.937:49): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/91/bus" dev="sda1" ino=16805 res=1 [ 377.896741][T10130] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 377.926173][T10143] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 377.983985][ T26] audit: type=1804 audit(1574056849.937:50): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/91/bus" dev="sda1" ino=16805 res=1 [ 378.006342][T10148] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 378.146091][ T26] audit: type=1804 audit(1574056850.007:51): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/91/bus" dev="sda1" ino=16805 res=1 [ 378.229794][T10148] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 378.236958][ T26] audit: type=1804 audit(1574056850.117:52): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/91/bus" dev="sda1" ino=16805 res=1 [ 378.309474][T10160] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 378.318851][ T26] audit: type=1804 audit(1574056850.197:53): pid=10099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/91/bus" dev="sda1" ino=16805 res=1 06:00:50 executing program 5 (fault-call:2 fault-nth:7): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x1}}) r3 = dup(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='\x00\x00\x00\x00\x00\xc9F\xcc\xb1\x134\xf90\xa2\xbd%\x06\x1c7Q\x00\x00\x00o\xc2B\xda\x94\xfc\xc0\x1c\xef&\xaeC{8\xd8\x1e\a`\rS\x9c(*\x1b\xeb\xe1~1.\x01v\xc7-\xae\xa5\xc4\xd4t\xe1\x8c\xfa\x807vd\xd58e\xa90s\x17D6\xb4S\fWu\xd7\x0e\x80R\xbc\xb8NJ\xad-\x9b\x19\x12u\xae\xa2\x1d\xd5m\x80', r3}, 0x10) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[{&(0x7f0000000940)="ce31965c67df900ed0f4ea67695dd8465090141eac8b41140a81ec8ddef5de17d206e9653e313cd518ebfc1b6f3896e58d37568b76a8c730ccb19306f9074bd424d3a452ed5303bda2dbed449a926704d08ee4e09a4541f186c92926825a74d1863419320bd7e904a85c572ae63c2ed8b541449857e4112e7a4997b9a2244f9a4cfbe7343fdecc488d617bf067576660222bf02a7e0d8ee33d3577", 0x9b}], 0x0, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0x40485404, &(0x7f0000000040)={{0x1}}) fcntl$dupfd(r4, 0x0, r0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4801, 0x0) 06:00:50 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff56) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) setsockopt$packet_int(r1, 0x107, 0x3, &(0x7f0000000080)=0xfffffff9, 0x4) r3 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) [ 378.378068][ T26] audit: type=1804 audit(1574056850.207:54): pid=10106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/91/bus" dev="sda1" ino=16805 res=1 [ 378.425622][ T26] audit: type=1804 audit(1574056850.207:55): pid=10106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/91/bus" dev="sda1" ino=16805 res=1 [ 378.470490][T10168] FAULT_INJECTION: forcing a failure. [ 378.470490][T10168] name failslab, interval 1, probability 0, space 0, times 0 [ 378.498706][ T26] audit: type=1804 audit(1574056850.277:56): pid=10101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/91/bus" dev="sda1" ino=16805 res=1 [ 378.539240][T10168] CPU: 1 PID: 10168 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 378.547242][T10168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.557295][T10168] Call Trace: [ 378.560594][T10168] dump_stack+0x11d/0x181 [ 378.564932][T10168] should_fail.cold+0xa/0x1a [ 378.569538][T10168] __should_failslab+0xee/0x130 [ 378.574422][T10168] should_failslab+0x9/0x14 [ 378.578949][T10168] kmem_cache_alloc+0x29/0x5d0 [ 378.583724][T10168] ? notify_change+0x4c4/0xaa0 [ 378.588597][T10168] getname_flags+0x91/0x380 [ 378.593136][T10168] ? do_truncate+0x120/0x180 [ 378.597729][T10168] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 378.603636][T10168] getname+0x23/0x40 [ 378.607547][T10168] do_sys_open+0x27f/0x4f0 [ 378.611996][T10168] __x64_sys_open+0x55/0x70 [ 378.616513][T10168] do_syscall_64+0xcc/0x370 [ 378.621093][T10168] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 378.626993][T10168] RIP: 0033:0x4143d1 [ 378.630914][T10168] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 378.650529][T10168] RSP: 002b:00007f201508fa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 378.658945][T10168] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004143d1 [ 378.666983][T10168] RDX: 00007f201508fb0a RSI: 0000000000000002 RDI: 00007f201508fb00 [ 378.674958][T10168] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 378.682961][T10168] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 378.691010][T10168] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 378.789319][T10172] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:00:51 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r0) 06:00:51 executing program 0: syz_open_dev$sndmidi(0x0, 0x8, 0x286200) socket$inet_udplite(0x2, 0x2, 0x88) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r1, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x28, 0x36, 0x0, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="3f981a357b74026f50"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) r6 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$smack_current(r6, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r6, 0x56}, {r6}], 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r14}]]}}}]}, 0x44}}, 0x0) r15 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) write$smack_current(r15, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r15, 0x56}, {r15}], 0x2, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:00:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff56) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) setsockopt$packet_int(r1, 0x107, 0x3, &(0x7f0000000080)=0xfffffff9, 0x4) r3 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 06:00:51 executing program 5 (fault-call:2 fault-nth:8): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r5) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000300)=ANY=[], 0x6) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) ioctl$EVIOCREVOKE(r10, 0x40044591, &(0x7f0000000300)) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r12, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r12, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r12, r13) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r15 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r15, 0x1, 0x3e, &(0x7f00000002c0)=r14, 0x161) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:00:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r5) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000300)=ANY=[], 0x6) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) ioctl$EVIOCREVOKE(r10, 0x40044591, &(0x7f0000000300)) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r12, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r12, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r12, r13) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r15 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r15, 0x1, 0x3e, &(0x7f00000002c0)=r14, 0x161) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 379.042871][T10183] FAULT_INJECTION: forcing a failure. [ 379.042871][T10183] name failslab, interval 1, probability 0, space 0, times 0 [ 379.113034][T10183] CPU: 1 PID: 10183 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 379.120977][T10183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.131034][T10183] Call Trace: [ 379.134338][T10183] dump_stack+0x11d/0x181 [ 379.138718][T10183] should_fail.cold+0xa/0x1a [ 379.143404][T10183] __should_failslab+0xee/0x130 [ 379.148270][T10183] should_failslab+0x9/0x14 [ 379.152781][T10183] kmem_cache_alloc+0x29/0x5d0 [ 379.157563][T10183] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 379.163861][T10183] __alloc_file+0x4d/0x210 [ 379.168295][T10183] alloc_empty_file+0x8f/0x180 [ 379.173070][T10183] path_openat+0x74/0x36e0 [ 379.177491][T10183] ? ___cache_free+0x2e/0x320 [ 379.182203][T10183] ? preempt_count_add+0x6f/0xb0 [ 379.187195][T10183] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.193540][T10183] ? inode_newsize_ok+0x84/0x180 [ 379.198484][T10183] ? timestamp_truncate+0x11b/0x160 [ 379.203919][T10183] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 379.209826][T10183] ? __read_once_size+0x41/0xe0 [ 379.214695][T10183] do_filp_open+0x11e/0x1b0 [ 379.219205][T10183] ? __check_object_size+0x5f/0x346 [ 379.224414][T10183] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 379.230389][T10183] ? __alloc_fd+0x2ef/0x3b0 [ 379.234912][T10183] do_sys_open+0x3b3/0x4f0 [ 379.239460][T10183] __x64_sys_open+0x55/0x70 [ 379.243994][T10183] do_syscall_64+0xcc/0x370 [ 379.248521][T10183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.254419][T10183] RIP: 0033:0x4143d1 [ 379.258351][T10183] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 379.278044][T10183] RSP: 002b:00007f201508fa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 379.286466][T10183] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004143d1 [ 379.294443][T10183] RDX: 00007f201508fb0a RSI: 0000000000000002 RDI: 00007f201508fb00 [ 379.302419][T10183] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 379.310399][T10183] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 379.318436][T10183] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:00:51 executing program 5 (fault-call:2 fault-nth:9): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 379.445837][T10197] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 06:00:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r5) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000300)=ANY=[], 0x6) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) ioctl$EVIOCREVOKE(r10, 0x40044591, &(0x7f0000000300)) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r12, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r12, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r12, r13) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r15 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r15, 0x1, 0x3e, &(0x7f00000002c0)=r14, 0x161) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:00:51 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 379.614688][T10201] FAULT_INJECTION: forcing a failure. [ 379.614688][T10201] name failslab, interval 1, probability 0, space 0, times 0 [ 379.762849][T10199] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 379.777715][T10201] CPU: 1 PID: 10201 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 379.785792][T10201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.795854][T10201] Call Trace: [ 379.799161][T10201] dump_stack+0x11d/0x181 [ 379.803699][T10201] should_fail.cold+0xa/0x1a [ 379.808306][T10201] __should_failslab+0xee/0x130 [ 379.813205][T10201] should_failslab+0x9/0x14 [ 379.817719][T10201] kmem_cache_alloc+0x29/0x5d0 [ 379.822495][T10201] ? kmem_cache_alloc+0x1f3/0x5d0 [ 379.827633][T10201] security_file_alloc+0x48/0x110 [ 379.832798][T10201] __alloc_file+0xa3/0x210 [ 379.837241][T10201] alloc_empty_file+0x8f/0x180 [ 379.842018][T10201] path_openat+0x74/0x36e0 [ 379.846509][T10201] ? ___cache_free+0x2e/0x320 [ 379.851250][T10201] ? preempt_count_add+0x6f/0xb0 [ 379.856262][T10201] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.862568][T10201] ? inode_newsize_ok+0x84/0x180 [ 379.867607][T10201] ? timestamp_truncate+0x11b/0x160 [ 379.872827][T10201] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 379.879091][T10201] ? __read_once_size+0x41/0xe0 [ 379.884052][T10201] do_filp_open+0x11e/0x1b0 [ 379.888570][T10201] ? __check_object_size+0x5f/0x346 [ 379.893782][T10201] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 379.899687][T10201] ? __alloc_fd+0x2ef/0x3b0 [ 379.904211][T10201] do_sys_open+0x3b3/0x4f0 [ 379.908691][T10201] __x64_sys_open+0x55/0x70 06:00:52 executing program 0: syz_open_dev$sndmidi(0x0, 0x8, 0x286200) socket$inet_udplite(0x2, 0x2, 0x88) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r1, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x28, 0x36, 0x0, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="3f981a357b74026f50"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) r6 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$smack_current(r6, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r6, 0x56}, {r6}], 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r14}]]}}}]}, 0x44}}, 0x0) r15 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) write$smack_current(r15, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r15, 0x56}, {r15}], 0x2, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 379.913285][T10201] do_syscall_64+0xcc/0x370 [ 379.917792][T10201] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.923742][T10201] RIP: 0033:0x4143d1 [ 379.927654][T10201] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 379.947394][T10201] RSP: 002b:00007f201508fa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 379.955978][T10201] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004143d1 [ 379.963958][T10201] RDX: 00007f201508fb0a RSI: 0000000000000002 RDI: 00007f201508fb00 [ 379.972395][T10201] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 379.980375][T10201] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 379.988370][T10201] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:00:52 executing program 5 (fault-call:2 fault-nth:10): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:52 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 380.193961][T10220] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 380.274961][T10223] FAULT_INJECTION: forcing a failure. [ 380.274961][T10223] name failslab, interval 1, probability 0, space 0, times 0 [ 380.299992][T10223] CPU: 1 PID: 10223 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 380.307967][T10223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.318024][T10223] Call Trace: [ 380.321334][T10223] dump_stack+0x11d/0x181 [ 380.325684][T10223] should_fail.cold+0xa/0x1a [ 380.330387][T10223] __should_failslab+0xee/0x130 [ 380.335280][T10223] should_failslab+0x9/0x14 [ 380.339793][T10223] __kmalloc+0x53/0x690 [ 380.343955][T10223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.350247][T10223] ? __perf_event_task_sched_in+0x14d/0x390 [ 380.356166][T10223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.362417][T10223] ? __perf_event_task_sched_out+0x14d/0xaa0 [ 380.368397][T10223] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 380.374110][T10223] tomoyo_realpath_from_path+0x83/0x4c0 [ 380.379742][T10223] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 380.385226][T10223] tomoyo_check_open_permission+0x201/0x320 [ 380.391128][T10223] tomoyo_file_open+0x75/0x90 [ 380.395845][T10223] security_file_open+0x69/0x210 [ 380.400812][T10223] do_dentry_open+0x211/0x970 [ 380.405478][T10223] ? security_inode_permission+0xa5/0xc0 [ 380.411286][T10223] vfs_open+0x62/0x80 [ 380.415261][T10223] path_openat+0xf73/0x36e0 [ 380.419776][T10223] ? ___cache_free+0x2e/0x320 [ 380.424460][T10223] ? __read_once_size+0x41/0xe0 [ 380.429338][T10223] do_filp_open+0x11e/0x1b0 [ 380.433897][T10223] ? __alloc_fd+0x2ef/0x3b0 [ 380.438447][T10223] do_sys_open+0x3b3/0x4f0 [ 380.442944][T10223] __x64_sys_open+0x55/0x70 [ 380.447442][T10223] do_syscall_64+0xcc/0x370 [ 380.451940][T10223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.457820][T10223] RIP: 0033:0x4143d1 [ 380.461715][T10223] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 380.481322][T10223] RSP: 002b:00007f201508fa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 380.489781][T10223] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004143d1 [ 380.497745][T10223] RDX: 00007f201508fb0a RSI: 0000000000000002 RDI: 00007f201508fb00 [ 380.505702][T10223] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 380.513761][T10223] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 380.521720][T10223] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 380.559783][T10223] ERROR: Out of memory at tomoyo_realpath_from_path. [ 380.580071][T10223] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 380.593241][T10226] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 06:00:52 executing program 5 (fault-call:2 fault-nth:11): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:52 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 380.816166][T10240] FAULT_INJECTION: forcing a failure. [ 380.816166][T10240] name failslab, interval 1, probability 0, space 0, times 0 [ 380.842394][T10240] CPU: 1 PID: 10240 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 380.850382][T10240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.860972][T10240] Call Trace: [ 380.864271][T10240] dump_stack+0x11d/0x181 [ 380.868710][T10240] should_fail.cold+0xa/0x1a [ 380.873311][T10240] __should_failslab+0xee/0x130 [ 380.878176][T10240] should_failslab+0x9/0x14 [ 380.882688][T10240] __kmalloc+0x53/0x690 [ 380.887029][T10240] ? tomoyo_encode2.part.0+0xd9/0x260 [ 380.892497][T10240] tomoyo_encode2.part.0+0xd9/0x260 [ 380.897693][T10240] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.903939][T10240] tomoyo_encode+0x34/0x50 [ 380.908416][T10240] tomoyo_realpath_from_path+0x14a/0x4c0 [ 380.914118][T10240] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 380.919507][T10240] tomoyo_check_open_permission+0x201/0x320 [ 380.925485][T10240] tomoyo_file_open+0x75/0x90 [ 380.930173][T10240] security_file_open+0x69/0x210 [ 380.935124][T10240] do_dentry_open+0x211/0x970 [ 380.939858][T10240] ? security_inode_permission+0xa5/0xc0 [ 380.945568][T10240] vfs_open+0x62/0x80 [ 380.949621][T10240] path_openat+0xf73/0x36e0 [ 380.954124][T10240] ? ___cache_free+0x2e/0x320 [ 380.958809][T10240] ? __read_once_size+0x41/0xe0 06:00:53 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 380.963778][T10240] do_filp_open+0x11e/0x1b0 [ 380.968280][T10240] ? __alloc_fd+0x2ef/0x3b0 [ 380.972865][T10240] do_sys_open+0x3b3/0x4f0 [ 380.977370][T10240] __x64_sys_open+0x55/0x70 [ 380.981879][T10240] do_syscall_64+0xcc/0x370 [ 380.986443][T10240] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.992331][T10240] RIP: 0033:0x4143d1 [ 380.996256][T10240] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 06:00:53 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 381.015855][T10240] RSP: 002b:00007f201508fa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 381.024356][T10240] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004143d1 [ 381.032396][T10240] RDX: 00007f201508fb0a RSI: 0000000000000002 RDI: 00007f201508fb00 [ 381.040350][T10240] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 381.048301][T10240] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 381.056330][T10240] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 381.070319][T10240] ERROR: Out of memory at tomoyo_realpath_from_path. [ 381.094574][T10240] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:53 executing program 3: syz_open_dev$sndmidi(0x0, 0x8, 0x286200) socket$inet_udplite(0x2, 0x2, 0x88) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01f4a484d973b66458ccf1571d22363051ea410f97ecf6c1982dfa3144d4503e7665952e26e00b60ddee20393ea44f3bbc69e445f6c249bd16bfb081153c5b75d8e0d35fde76828fe14d6cceede59115ad5511268ff307780c7e7009f5f87faebe1ca6c69db907bf846b3b78778fd48cbf765c0fcb8923c303730e19b5643e443b9fecf4a2960dcf4b1054f929dd8b18be17541c21e4f4326ad5fca4e430ef343644dd60325871f0ff2dd27bffe8362d89fd40269afce215941ab87b12a58643154b5002a45023f65f7767d59ff427282d43eff34792f382fc8a123cec1cf2d6124ff58666b0a31cb18ee54b15d0378af626a37140766930c0f134486822f2d2114d4a905ece76ecaf2714828dad093ca01ebc98da903d43ccbe7b097299fd29c1523335c250bf1d6a74cf0cbe57c76eea2beedaf7f1cda9ce18cc318e1600c08d629703bd36b678f5fa9a260753a0ec2070b4779ac20c8b924738112c4d66002b78aaadf563305795bc2f2745ae1bd2daa4dbff2242fe803fff160e1e20f3ea1d09c7ea121955b006e547a203b82c13bef4ce1e0d8b783e26ebb3834c6f278e36b710caeb0eb2626298f6bc96b9c68e18beb78cd0ccf547dc2d187a219144fd", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r1, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x28, 0x36, 0x0, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="3f981a357b74026f50"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) r6 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$smack_current(r6, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r6, 0x56}, {r6}], 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r14}]]}}}]}, 0x44}}, 0x0) r15 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) write$smack_current(r15, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r15, 0x56}, {r15}], 0x2, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:00:53 executing program 5 (fault-call:2 fault-nth:12): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:53 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) [ 381.499918][T10262] FAULT_INJECTION: forcing a failure. [ 381.499918][T10262] name failslab, interval 1, probability 0, space 0, times 0 [ 381.515993][T10262] CPU: 0 PID: 10262 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 381.523894][T10262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.533936][T10262] Call Trace: [ 381.537246][T10262] dump_stack+0x11d/0x181 [ 381.541577][T10262] should_fail.cold+0xa/0x1a [ 381.546292][T10262] __should_failslab+0xee/0x130 [ 381.551141][T10262] should_failslab+0x9/0x14 [ 381.555639][T10262] __kmalloc+0x53/0x690 [ 381.559870][T10262] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.566204][T10262] ? terminate_walk+0x1d0/0x250 [ 381.571063][T10262] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 381.576784][T10262] tomoyo_realpath_from_path+0x83/0x4c0 [ 381.582327][T10262] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 381.587750][T10262] tomoyo_path_number_perm+0x10a/0x3c0 [ 381.593226][T10262] ? __fget+0xb8/0x1d0 [ 381.597293][T10262] tomoyo_file_ioctl+0x2c/0x40 [ 381.602052][T10262] security_file_ioctl+0x6d/0xa0 [ 381.607084][T10262] ksys_ioctl+0x64/0xe0 [ 381.611240][T10262] __x64_sys_ioctl+0x4c/0x60 [ 381.615866][T10262] do_syscall_64+0xcc/0x370 [ 381.620369][T10262] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 381.626258][T10262] RIP: 0033:0x45a4a7 [ 381.630155][T10262] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.649824][T10262] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.658242][T10262] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 381.665600][T10264] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 381.666210][T10262] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 381.666222][T10262] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 381.666232][T10262] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 381.666319][T10262] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 381.712141][T10262] ERROR: Out of memory at tomoyo_realpath_from_path. [ 381.727911][T10262] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:53 executing program 2: syz_open_dev$sndmidi(0x0, 0x8, 0x286200) socket$inet_udplite(0x2, 0x2, 0x88) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r1, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x28, 0x36, 0x0, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="3f981a357b74026f50"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) r6 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$smack_current(r6, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r6, 0x56}, {r6}], 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r14}]]}}}]}, 0x44}}, 0x0) r15 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) write$smack_current(r15, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r15, 0x56}, {r15}], 0x2, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:00:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r5) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000300)=ANY=[], 0x6) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) ioctl$EVIOCREVOKE(r10, 0x40044591, &(0x7f0000000300)) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r12, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r12, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r12, r13) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r15 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r15, 0x1, 0x3e, &(0x7f00000002c0)=r14, 0x161) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:00:53 executing program 0: syz_open_dev$sndmidi(0x0, 0x8, 0x286200) socket$inet_udplite(0x2, 0x2, 0x88) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r1, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x28, 0x36, 0x0, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="3f981a357b74026f50"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) r6 = syz_open_dev$vbi(0x0, 0x1, 0x2) write$smack_current(r6, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r6, 0x56}, {r6}], 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r14}]]}}}]}, 0x44}}, 0x0) r15 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) write$smack_current(r15, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) poll(&(0x7f0000000540)=[{r15, 0x56}, {r15}], 0x2, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 381.775539][T10268] netlink: 'syz-executor.3': attribute type 17 has an invalid length. 06:00:53 executing program 5 (fault-call:2 fault-nth:13): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:54 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) [ 382.071029][T10282] FAULT_INJECTION: forcing a failure. [ 382.071029][T10282] name failslab, interval 1, probability 0, space 0, times 0 [ 382.092267][T10282] CPU: 0 PID: 10282 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 382.100239][T10282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.110294][T10282] Call Trace: [ 382.113593][T10282] dump_stack+0x11d/0x181 [ 382.117926][T10282] should_fail.cold+0xa/0x1a [ 382.122529][T10282] __should_failslab+0xee/0x130 [ 382.127395][T10282] should_failslab+0x9/0x14 [ 382.131928][T10282] __kmalloc+0x53/0x690 [ 382.136107][T10282] ? tomoyo_encode2.part.0+0xd9/0x260 [ 382.141497][T10282] tomoyo_encode2.part.0+0xd9/0x260 [ 382.146723][T10282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.152976][T10282] tomoyo_encode+0x34/0x50 [ 382.157401][T10282] tomoyo_realpath_from_path+0x14a/0x4c0 [ 382.163044][T10282] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 382.168436][T10282] tomoyo_path_number_perm+0x10a/0x3c0 [ 382.174083][T10282] ? __fget+0xb8/0x1d0 [ 382.178219][T10282] tomoyo_file_ioctl+0x2c/0x40 [ 382.182991][T10282] security_file_ioctl+0x6d/0xa0 [ 382.187934][T10282] ksys_ioctl+0x64/0xe0 [ 382.192104][T10282] __x64_sys_ioctl+0x4c/0x60 [ 382.196841][T10282] do_syscall_64+0xcc/0x370 [ 382.201359][T10282] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.207252][T10282] RIP: 0033:0x45a4a7 [ 382.211151][T10282] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.230785][T10282] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.239238][T10282] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 382.247236][T10282] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 382.255201][T10282] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 382.263165][T10282] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 06:00:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)={r2, 0x1ff}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000007c0)=r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000007c0)=r8) [ 382.271126][T10282] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:00:54 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) 06:00:54 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0xa0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x81000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="209de90003010100000000001ade882a0dcf"], 0x1f}}, 0x0) r2 = socket(0x10, 0x3, 0xc) geteuid() write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001000ff55f660cc33f6834500000501fe070001", 0x17) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 382.485162][T10282] ERROR: Out of memory at tomoyo_realpath_from_path. [ 382.503062][T10282] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0xe}]]}}}]}, 0x40}}, 0x0) r1 = socket$isdn(0x22, 0x3, 0x4) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x101) 06:00:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffe59, &(0x7f0000000200), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="b269643d", @ANYRESHEX=0x0, @ANYBLOB="2c636173655f73656e7369746976653d6e6f2c64697361626c655f7370617273653d7965732c7375626a5f757365723d5efe7b6d643573756d65746831736563757269747947504c272d5c47504c6b657972696e676e6f64657670726f63706f7369785f61636c5f616363657373706f7369785f61636c5f616363657373656d31707070303a252c61707072616973655f747970653d696d617369672c00"]) 06:00:54 executing program 5 (fault-call:2 fault-nth:14): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:54 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:00:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}}, &(0x7f0000000080)='GPL\x80', 0x5, 0xc8, &(0x7f00000000c0)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x5}, 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), 0xffffffffffffffff, 0x1}}, 0x18) [ 382.875873][T10309] FAULT_INJECTION: forcing a failure. [ 382.875873][T10309] name failslab, interval 1, probability 0, space 0, times 0 [ 382.909827][T10309] CPU: 1 PID: 10309 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 382.917767][T10309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.927831][T10309] Call Trace: [ 382.931151][T10309] dump_stack+0x11d/0x181 [ 382.935567][T10309] should_fail.cold+0xa/0x1a [ 382.940278][T10309] __should_failslab+0xee/0x130 [ 382.945138][T10309] should_failslab+0x9/0x14 [ 382.949644][T10309] kmem_cache_alloc_trace+0x2a/0x5d0 [ 382.955026][T10309] ? get_disk_and_module+0xb0/0xb0 [ 382.960160][T10309] ? __read_once_size.constprop.0+0x12/0x20 [ 382.966074][T10309] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.972433][T10309] ? refcount_sub_and_test_checked+0xc8/0x190 [ 382.978538][T10309] ? loop_info64_to_compat+0x460/0x460 [ 382.984012][T10309] __kthread_create_on_node+0x9c/0x2c0 [ 382.989540][T10309] ? refcount_dec_and_test_checked+0x2c/0x40 [ 382.995629][T10309] ? loop_info64_to_compat+0x460/0x460 [ 383.001098][T10309] kthread_create_on_node+0x72/0xa0 [ 383.006295][T10309] ? __write_once_size.constprop.0+0x12/0x20 [ 383.012266][T10309] loop_set_fd+0x254/0xaa0 [ 383.016677][T10309] lo_ioctl+0x18f/0xc80 [ 383.020876][T10309] ? loop_set_fd+0xaa0/0xaa0 [ 383.025463][T10309] blkdev_ioctl+0x979/0x1160 [ 383.030049][T10309] block_ioctl+0x95/0xc0 [ 383.034281][T10309] ? blkdev_fallocate+0x2f0/0x2f0 [ 383.039297][T10309] do_vfs_ioctl+0x991/0xc60 [ 383.043911][T10309] ? tomoyo_file_ioctl+0x34/0x40 [ 383.048841][T10309] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.055074][T10309] ksys_ioctl+0xbd/0xe0 [ 383.059220][T10309] __x64_sys_ioctl+0x4c/0x60 [ 383.063803][T10309] do_syscall_64+0xcc/0x370 [ 383.068343][T10309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 383.074239][T10309] RIP: 0033:0x45a4a7 [ 383.078131][T10309] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.097778][T10309] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 383.106185][T10309] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 383.114189][T10309] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 383.122225][T10309] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 383.130221][T10309] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 383.138181][T10309] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:00:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r5) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000300)=ANY=[], 0x6) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) ioctl$EVIOCREVOKE(r10, 0x40044591, &(0x7f0000000300)) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r12, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r12, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r12, r13) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r15 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r15, 0x1, 0x3e, &(0x7f00000002c0)=r14, 0x161) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 06:00:55 executing program 0: unshare(0x6c060000) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r0, &(0x7f0000000180)="e266c17f6bd6e63a8d04846eb229f0357a7163f38c4f7944147f258e5d95bc00461550b93e3810e237b8515776c8fc61e37942a6037fbd40b4b76fd4d1eb1eefb87372b99214cbfd7820f0bcb9a3dd95f43412a73fb4b4ba867c73b0ca3aae883b3949c09a7fe943960ec6572940762d22e2a1033492ed4d1a5e662e16b203c7794ef6b24bfc4f3a", 0x88, 0x8, &(0x7f0000000100)={0xa, 0x4e24, 0x7, @local, 0x3}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x2, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4001, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 06:00:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025691700d1bd", 0x2e}], 0x1}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2, 0x0) 06:00:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000180)={0x5, {{0xa, 0x0, 0x0, @empty={[0xf5ffffff]}}}, {{0xa, 0x0, 0x0, @rand_addr="e23f12285f3a0984856bea3933c98b29"}}}, 0x108) 06:00:55 executing program 5 (fault-call:2 fault-nth:15): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:55 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 383.715331][T10330] validate_nla: 8 callbacks suppressed [ 383.715356][T10330] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 383.740730][T10333] IPVS: ftp: loaded support on port[0] = 21 06:00:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x500000}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}, {&(0x7f0000000700)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000140)=',vboxnet1\'\'vmnet0}security\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) accept4$inet(r1, 0x0, &(0x7f00000000c0), 0x52a13a86b02e25c2) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) [ 383.788551][T10330] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 383.805020][T10334] FAULT_INJECTION: forcing a failure. [ 383.805020][T10334] name failslab, interval 1, probability 0, space 0, times 0 [ 383.878056][T10334] CPU: 0 PID: 10334 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 383.886062][T10334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.896112][T10334] Call Trace: [ 383.899415][T10334] dump_stack+0x11d/0x181 [ 383.903760][T10334] should_fail.cold+0xa/0x1a [ 383.908358][T10334] __should_failslab+0xee/0x130 [ 383.913306][T10334] should_failslab+0x9/0x14 [ 383.917813][T10334] kmem_cache_alloc+0x29/0x5d0 [ 383.922608][T10334] ? __rcu_read_unlock+0x66/0x3c0 [ 383.927638][T10334] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.933885][T10334] ? cgroup_base_stat_cputime_account_end.isra.0+0x51/0x70 [ 383.941091][T10334] __kernfs_new_node+0x8d/0x3f0 [ 383.945985][T10334] ? update_curr+0x109/0x1d0 [ 383.950592][T10334] ? pick_next_task_fair+0x1a0/0x360 [ 383.955876][T10334] ? _raw_spin_unlock_irq+0x68/0x80 [ 383.961220][T10334] kernfs_new_node+0x79/0xd0 [ 383.965819][T10334] kernfs_create_dir_ns+0x5b/0xf0 [ 383.970855][T10334] internal_create_group+0x54d/0x6c0 [ 383.976159][T10334] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 383.982004][T10334] sysfs_create_group+0x29/0x40 [ 383.986862][T10334] loop_set_fd+0x743/0xaa0 [ 383.991290][T10334] lo_ioctl+0x18f/0xc80 [ 383.995449][T10334] ? loop_set_fd+0xaa0/0xaa0 [ 384.000115][T10334] blkdev_ioctl+0x979/0x1160 [ 384.004725][T10334] block_ioctl+0x95/0xc0 [ 384.008976][T10334] ? blkdev_fallocate+0x2f0/0x2f0 [ 384.014014][T10334] do_vfs_ioctl+0x991/0xc60 [ 384.018537][T10334] ? tomoyo_file_ioctl+0x34/0x40 [ 384.023493][T10334] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 384.029834][T10334] ksys_ioctl+0xbd/0xe0 [ 384.034009][T10334] __x64_sys_ioctl+0x4c/0x60 [ 384.038626][T10334] do_syscall_64+0xcc/0x370 [ 384.043144][T10334] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 384.049080][T10334] RIP: 0033:0x45a4a7 [ 384.052983][T10334] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:00:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025691700d1bd", 0x2e}], 0x1}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2, 0x0) [ 384.072697][T10334] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 384.081120][T10334] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 384.089102][T10334] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 384.097073][T10334] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 384.105039][T10334] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 384.113010][T10334] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 384.139367][T10334] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:56 executing program 3: unshare(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x3f}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x3, 'veth0_to_bond\x00', 0x3}, 0x18) [ 384.213355][T10352] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 06:00:56 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:00:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 384.390655][T10358] netlink: 'syz-executor.3': attribute type 24 has an invalid length. [ 384.401974][T10358] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:00:56 executing program 5 (fault-call:2 fault-nth:16): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 384.482849][T10361] netlink: 'syz-executor.3': attribute type 24 has an invalid length. [ 384.522354][T10361] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 384.639077][T10372] FAULT_INJECTION: forcing a failure. [ 384.639077][T10372] name failslab, interval 1, probability 0, space 0, times 0 [ 384.660648][T10372] CPU: 0 PID: 10372 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 384.668582][T10372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.678640][T10372] Call Trace: [ 384.681970][T10372] dump_stack+0x11d/0x181 [ 384.686434][T10372] should_fail.cold+0xa/0x1a [ 384.691039][T10372] __should_failslab+0xee/0x130 [ 384.695903][T10372] should_failslab+0x9/0x14 [ 384.700445][T10372] kmem_cache_alloc+0x29/0x5d0 [ 384.705224][T10372] __kernfs_new_node+0x8d/0x3f0 [ 384.710087][T10372] ? idr_alloc_cyclic+0x114/0x1b0 [ 384.715150][T10372] ? security_kernfs_init_security+0x80/0xa0 [ 384.721141][T10372] ? rb_insert_color+0x10a/0x350 [ 384.726093][T10372] ? __kernfs_new_node+0x337/0x3f0 [ 384.731242][T10372] ? rb_first+0x3d/0x50 [ 384.735425][T10372] kernfs_new_node+0x79/0xd0 [ 384.740043][T10372] __kernfs_create_file+0x5a/0x1c0 [ 384.745214][T10372] sysfs_add_file_mode_ns+0x16c/0x320 [ 384.750600][T10372] internal_create_group+0x229/0x6c0 [ 384.755915][T10372] sysfs_create_group+0x29/0x40 [ 384.760784][T10372] loop_set_fd+0x743/0xaa0 [ 384.765216][T10372] lo_ioctl+0x18f/0xc80 [ 384.769375][T10372] ? loop_set_fd+0xaa0/0xaa0 [ 384.773972][T10372] blkdev_ioctl+0x979/0x1160 [ 384.778573][T10372] block_ioctl+0x95/0xc0 [ 384.782852][T10372] ? blkdev_fallocate+0x2f0/0x2f0 [ 384.787882][T10372] do_vfs_ioctl+0x991/0xc60 [ 384.792388][T10372] ? tomoyo_file_ioctl+0x34/0x40 [ 384.797364][T10372] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 384.803609][T10372] ksys_ioctl+0xbd/0xe0 [ 384.807810][T10372] __x64_sys_ioctl+0x4c/0x60 [ 384.812464][T10372] do_syscall_64+0xcc/0x370 [ 384.816996][T10372] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 384.822921][T10372] RIP: 0033:0x45a4a7 [ 384.826816][T10372] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.846411][T10372] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 384.854950][T10372] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 384.862922][T10372] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 384.870880][T10372] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 384.878883][T10372] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 384.886966][T10372] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 384.922177][T10372] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8a70d5fbcc7763e1a9ba41499d2ed2191", 0x26}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000080)=0x10000) 06:00:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:00:57 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:00:57 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:00:57 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000305, 0x80000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @timestamp, @sack_perm, @window={0x3, 0x3, 0x5}, @mss={0x2, 0x57b}, @mss={0x2, 0x4375000}, @window={0x3, 0x100, 0x1090}], 0x7) 06:00:57 executing program 5 (fault-call:2 fault-nth:17): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 385.238842][T10395] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 06:00:57 executing program 3: r0 = userfaultfd(0x800) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) recvfrom$llc(r0, &(0x7f0000000040)=""/94, 0x5e, 0x40000000, &(0x7f00000000c0)={0x1a, 0x6, 0x8b, 0x6, 0x0, 0xa7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x20000002}) r2 = shmget(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000180)=""/252) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f00000002c0)) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @raw_data=[0x6, 0x3, 0x2e96, 0x6, 0x6ad3, 0x8, 0x88, 0x8, 0x7, 0x1f, 0xffffffff, 0x3, 0x4, 0x6c, 0x2, 0x0, 0x5, 0x8, 0x0, 0x3, 0xffffffff, 0x4, 0xfffffffa, 0x5, 0x8001, 0x1000, 0x80000000, 0x6, 0x74, 0x57d, 0xfffffffd, 0x5]}) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f00000003c0)={@remote, 0x0}, &(0x7f0000000400)=0x14) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$KVM_SET_TSS_ADDR(r6, 0xae47, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200300}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x90, r8, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x16}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x8000) bind$llc(r6, &(0x7f00000007c0)={0x1a, 0xf, 0x6, 0x6, 0x9, 0x8}, 0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$rxrpc(0x21, 0x2, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000840)={0x0, 0x8, 0x0, 0x8, 0x6c}, &(0x7f0000000880)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f00000008c0)={0x101, 0x10, 0x4, 0x8, r11}, 0x10) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000900)) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r12, 0x112, 0xa, &(0x7f0000000980)=0x3f, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f00000009c0)) r13 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FIEMAP(r13, 0xc020660b, &(0x7f0000000a00)={0x10000, 0x4830, 0x6, 0x7ff, 0x3, [{0x1, 0xd3, 0xfffffffffffffffd, 0x0, 0x0, 0x400}, {0x339b, 0x3, 0x80000001, 0x0, 0x0, 0x100}, {0x3, 0x4cc, 0x4, 0x0, 0x0, 0x2000}]}) 06:00:57 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x80000000, &(0x7f0000ffc000/0x4000)=nil, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="006d656d6f72792050d9df389594ae45c7d7d8d5c6210ee2f986ff275556545c1d06c74ba8627076bbd868e8dcd0df2c0251496231cc492516b0b1536d9b0a6545c628197d57005a0444cfaf798743fc526130f0fc9012e99ba2e323e8da01df77a162b075bf5c82fc74f475a19f5a52000000000000000000186d822576364f20387c45f794e0757f769dec41016135ca9dee3dd57b7075cc12b65cb2c664a3c3fe6e077f061b3a7512fa3095181e02c6400500000016658d0861f9f86ee7093c6f4314fb64312c2a81b43aa80c326fec1e2770f56e34dbbc"], 0xfdef) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) setuid(r1) chdir(&(0x7f0000000100)='./file0\x00') [ 385.373398][T10407] FAULT_INJECTION: forcing a failure. [ 385.373398][T10407] name failslab, interval 1, probability 0, space 0, times 0 [ 385.423649][T10407] CPU: 0 PID: 10407 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 385.431590][T10407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.441645][T10407] Call Trace: [ 385.444964][T10407] dump_stack+0x11d/0x181 [ 385.449306][T10407] should_fail.cold+0xa/0x1a [ 385.453922][T10407] __should_failslab+0xee/0x130 [ 385.458784][T10407] should_failslab+0x9/0x14 [ 385.463293][T10407] kmem_cache_alloc+0x29/0x5d0 [ 385.468061][T10407] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 385.474379][T10407] ? idr_alloc_cyclic+0x114/0x1b0 [ 385.479467][T10407] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 385.485370][T10407] __kernfs_new_node+0x8d/0x3f0 [ 385.490281][T10407] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 385.496537][T10407] ? kernfs_next_descendant_post+0xc3/0x130 [ 385.502445][T10407] ? mutex_unlock+0x41/0x50 [ 385.506969][T10407] ? kernfs_activate+0x149/0x180 [ 385.512012][T10407] kernfs_new_node+0x79/0xd0 [ 385.516616][T10407] __kernfs_create_file+0x5a/0x1c0 06:00:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000004c0)={[], [{@smackfstransmute={'mabkfstra&smete\x92'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user+ppp0security'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x63, 0x32, 0x34, 0x32, 0x39, 0x66, 0xdeb4c0fa1475f4d2], 0x2d, [0x33, 0x61, 0x37, 0x32], 0x2d, [0x36, 0x63, 0x35, 0x38], 0x2d, [0x5a, 0x3b, 0x37, 0x65], 0x2d, [0x35, 0x38, 0x32, 0x31, 0x0, 0x64, 0x61, 0x38]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/admmidi#\x00'}}, {@euid_lt={'euid<', 0xee01}}]}) rmdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./bus/file0\x00') r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x102) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000140)={0x5, "02e9f1e1a980b2404ff77eddd269f3f733648682b670b221dcd7e4cf63f96391", 0x1, 0x1}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000300)={0x0, "e01ccb13155ec88ba9b6deceb39541758556ada66675d388e6a4514d28228e94", 0x80, 0x8, 0x3, 0xa, 0x3}) [ 385.521739][T10407] sysfs_add_file_mode_ns+0x16c/0x320 [ 385.527131][T10407] internal_create_group+0x229/0x6c0 [ 385.532437][T10407] sysfs_create_group+0x29/0x40 [ 385.537403][T10407] loop_set_fd+0x743/0xaa0 [ 385.541853][T10407] lo_ioctl+0x18f/0xc80 [ 385.546015][T10407] ? loop_set_fd+0xaa0/0xaa0 [ 385.550611][T10407] blkdev_ioctl+0x979/0x1160 [ 385.554797][T10413] overlayfs: unrecognized mount option "mabkfstra&smete’=" or missing value [ 385.555337][T10407] block_ioctl+0x95/0xc0 [ 385.555361][T10407] ? blkdev_fallocate+0x2f0/0x2f0 06:00:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0xaf05e6b83862f7b5) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) fchdir(r2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000003c0)=[@sack_perm, @timestamp, @mss={0x2, 0x86}, @window={0x3, 0x9, 0x1}], 0x4) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003640)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@empty}}, &(0x7f0000001400)=0xe8) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000001580)={r4, 0xfd27, 0x0, 0x4, 0xe0, 0x53, 0x1f}) r5 = openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) r6 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) pipe2(&(0x7f00000002c0), 0x4000) syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x4, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r7, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r8, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) shutdown(r0, 0x1) [ 385.573269][T10407] do_vfs_ioctl+0x991/0xc60 [ 385.576346][T10413] overlayfs: unrecognized mount option "mabkfstra&smete’=" or missing value [ 385.577784][T10407] ? tomoyo_file_ioctl+0x34/0x40 [ 385.577804][T10407] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 385.577829][T10407] ksys_ioctl+0xbd/0xe0 [ 385.577856][T10407] __x64_sys_ioctl+0x4c/0x60 [ 385.606499][T10407] do_syscall_64+0xcc/0x370 [ 385.611087][T10407] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.617055][T10407] RIP: 0033:0x45a4a7 [ 385.620987][T10407] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.640822][T10407] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.649244][T10407] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 385.657219][T10407] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 385.665193][T10407] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 06:00:57 executing program 3: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./bus/file0\x00', 0x100) write$binfmt_elf32(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4604060681060000000000000002000600400000002802000038000000d803000001040000050020000200aa0a000006feffffffffa8eb6e203bb1f4c249b6e70b0a3d7f0026a5ca712f02e12e714aa4e3f641a9a9b96a0a225aa90f2b6f16be80463f56c2c50b9cf912adca59639cfb87697d002d8c3bffb7159f371950d09c4a5e9759ed9e340843df8240c7f045e29046b5bf31b93c451a467c4d91686352bdb1c8489d2521d586193e3d082b3bdb3be0c91da4fae1a36b2d8d46c182e65a46b08bffeeeaa1f8ec4a7d09502ce0278c7253598b40657c4de13787bde03e74d0f1cc99f62a65344797d39d0d6c36ee102a2278360d6d66bb5713aa53f9ce71ee7b0fcac36bc0b79730794580258f136766c1015efb9426766a3a389949134f169dd7929aae8c678c592cb3992c36ce32506e1a094fe718f3f1ca23dc0dcc5ce6bbc5ba03cb7c2bafb6a5ecdde5416f3e2e5adce09222078ca19d902348eee81314bc914cf926d18b44ce9b0da5f0332b601cf89333361ff6448c97a80f00e38e56545e69d084efc23cf22305ab823dd8758ef640646e040f986fe282c47a5cf749069fddd521b7fd2a3e6849689548860de6cde71ecddd551146e042495c07d2"], 0x117) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000040), 0x4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 06:00:57 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:00:57 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 385.673169][T10407] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 385.681147][T10407] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 385.704984][T10407] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:00:58 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000140)=0x3ebd4296, 0x8) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2000, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet(0x2, 0x6, 0x1f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000003940)='/dev/hwrng\x00', 0x4000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) sendto$inet(r5, 0x0, 0x0, 0x200447ff, &(0x7f0000000100)={0x2, 0x10004e23, @broadcast}, 0x5bb28d3904a244f2) r7 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0x40485404, &(0x7f0000000040)={{0x1}}) fallocate(r7, 0x1, 0x0, 0x2) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 06:00:58 executing program 5 (fault-call:2 fault-nth:18): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vbi(0x0, 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="b6000000", @ANYRES16=r2, @ANYBLOB="02002abd708000040034000700080002007fffffff070002000500000008000100180000000800020001042200080001000700000008000400c10f00003c000500080004005c6100000800040047070000080003edffffff7f080002006e5dc82e0800020003000000080004000104000008000100090000000c00010073797a3100000000"], 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80500000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x1fc, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0xca1, @rand_addr=0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x81}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x636647a9, @loopback, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45bb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x50a7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x40802}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000019d14880b6b6f64c6c000c000100626f6e64000000000c0002", @ANYRES32=0x0], 0x3c}}, 0x0) 06:00:58 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:00:58 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 386.221556][T10445] FAULT_INJECTION: forcing a failure. [ 386.221556][T10445] name failslab, interval 1, probability 0, space 0, times 0 [ 386.257137][T10445] CPU: 1 PID: 10445 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 386.265118][T10445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.275210][T10445] Call Trace: [ 386.278509][T10445] dump_stack+0x11d/0x181 [ 386.282883][T10445] should_fail.cold+0xa/0x1a [ 386.285724][T10455] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 386.287548][T10445] __should_failslab+0xee/0x130 [ 386.301705][T10445] should_failslab+0x9/0x14 [ 386.306221][T10445] kmem_cache_alloc+0x29/0x5d0 [ 386.311074][T10445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 386.317324][T10445] ? idr_alloc_cyclic+0x114/0x1b0 [ 386.322353][T10445] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 386.328250][T10445] __kernfs_new_node+0x8d/0x3f0 [ 386.333104][T10445] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 386.339342][T10445] ? kernfs_next_descendant_post+0xc3/0x130 [ 386.345235][T10445] ? mutex_unlock+0x41/0x50 [ 386.349741][T10445] ? kernfs_activate+0x149/0x180 [ 386.354685][T10445] kernfs_new_node+0x79/0xd0 [ 386.359276][T10445] __kernfs_create_file+0x5a/0x1c0 [ 386.364468][T10445] sysfs_add_file_mode_ns+0x16c/0x320 [ 386.369850][T10445] internal_create_group+0x229/0x6c0 [ 386.375144][T10445] sysfs_create_group+0x29/0x40 [ 386.380022][T10445] loop_set_fd+0x743/0xaa0 [ 386.384438][T10445] lo_ioctl+0x18f/0xc80 [ 386.388598][T10445] ? loop_set_fd+0xaa0/0xaa0 [ 386.393189][T10445] blkdev_ioctl+0x979/0x1160 [ 386.397841][T10445] block_ioctl+0x95/0xc0 [ 386.402168][T10445] ? blkdev_fallocate+0x2f0/0x2f0 [ 386.407216][T10445] do_vfs_ioctl+0x991/0xc60 [ 386.411763][T10445] ? tomoyo_file_ioctl+0x34/0x40 [ 386.416792][T10445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 386.423069][T10445] ksys_ioctl+0xbd/0xe0 [ 386.427224][T10445] __x64_sys_ioctl+0x4c/0x60 [ 386.431829][T10445] do_syscall_64+0xcc/0x370 [ 386.436419][T10445] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.442376][T10445] RIP: 0033:0x45a4a7 [ 386.446297][T10445] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.465915][T10445] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.474326][T10445] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 386.482288][T10445] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 386.490254][T10445] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 386.498218][T10445] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 386.506186][T10445] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 386.528606][T10445] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xff) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) listen(r6, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001d40)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 06:00:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x4e20, 0x1, 'nq\x00', 0x0, 0x3, 0x1a}, 0x2c) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 06:00:58 executing program 5 (fault-call:2 fault-nth:19): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:00:58 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setflags(r5, 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:00:58 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 386.893635][T10468] bridge0: port 3(gretap0) entered blocking state [ 386.933502][T10468] bridge0: port 3(gretap0) entered disabled state [ 386.940310][T10477] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20000 [ 386.976772][T10468] device gretap0 entered promiscuous mode [ 387.001667][T10468] bridge0: port 3(gretap0) entered blocking state [ 387.008262][T10468] bridge0: port 3(gretap0) entered forwarding state 06:00:59 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 387.061251][T10481] FAULT_INJECTION: forcing a failure. [ 387.061251][T10481] name failslab, interval 1, probability 0, space 0, times 0 [ 387.076182][T10476] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.093314][T10481] CPU: 0 PID: 10481 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 387.101242][T10481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.111296][T10481] Call Trace: [ 387.114597][T10481] dump_stack+0x11d/0x181 [ 387.118939][T10481] should_fail.cold+0xa/0x1a [ 387.123541][T10481] __should_failslab+0xee/0x130 [ 387.128429][T10481] should_failslab+0x9/0x14 [ 387.132936][T10481] kmem_cache_alloc+0x29/0x5d0 [ 387.137700][T10481] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.143987][T10481] ? __rb_rotate_set_parents+0x9a/0xf0 [ 387.149454][T10481] __kernfs_new_node+0x8d/0x3f0 [ 387.154339][T10481] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 387.160584][T10481] ? kernfs_next_descendant_post+0xc3/0x130 [ 387.166487][T10481] ? mutex_unlock+0x41/0x50 [ 387.170999][T10481] ? kernfs_activate+0x149/0x180 [ 387.175940][T10481] kernfs_new_node+0x79/0xd0 [ 387.180533][T10481] __kernfs_create_file+0x5a/0x1c0 [ 387.185725][T10481] sysfs_add_file_mode_ns+0x16c/0x320 [ 387.191104][T10481] internal_create_group+0x229/0x6c0 [ 387.196411][T10481] sysfs_create_group+0x29/0x40 [ 387.201287][T10481] loop_set_fd+0x743/0xaa0 [ 387.205728][T10481] lo_ioctl+0x18f/0xc80 [ 387.209961][T10481] ? loop_set_fd+0xaa0/0xaa0 [ 387.214567][T10481] blkdev_ioctl+0x979/0x1160 [ 387.219267][T10481] block_ioctl+0x95/0xc0 [ 387.223514][T10481] ? blkdev_fallocate+0x2f0/0x2f0 [ 387.228551][T10481] do_vfs_ioctl+0x991/0xc60 [ 387.233275][T10481] ? tomoyo_file_ioctl+0x34/0x40 [ 387.238228][T10481] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.244468][T10481] ksys_ioctl+0xbd/0xe0 [ 387.248687][T10481] __x64_sys_ioctl+0x4c/0x60 [ 387.253279][T10481] do_syscall_64+0xcc/0x370 [ 387.257812][T10481] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 387.263732][T10481] RIP: 0033:0x45a4a7 [ 387.267622][T10481] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.287229][T10481] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 387.295630][T10481] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 387.303956][T10481] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 387.311917][T10481] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 387.319890][T10481] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 387.327895][T10481] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 387.358154][T10481] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:00:59 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 387.429627][T10476] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 06:00:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x1fa, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 06:00:59 executing program 5 (fault-call:2 fault-nth:20): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 387.667705][T10483] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20000 06:00:59 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GP\f\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) exit(0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r2, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000180)) 06:00:59 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:00:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xff) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) listen(r6, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001d40)=ANY=[@ANYBLOB="afda8f976352d83af92ad006a654156634c9580d025a47bec93679bdf20d50107caba589a406009ae67c093dd154ac0c86ab570c896f30bdfcb7def634a0e53f2241f59d81888fa42d976ae44c77000142db69273ffb81896bca3128b445a74f88a33a8988081b710a6c3d2ca54a49e57da8ef042d968373bcea3f8db77dd8c3c05616fd6f9c65e2f9be6eb52117c1b0cb801d8616818944f8c68c4fefc60e51eda69f5deca02bea80a26b2f3a28dc0b4b7f8c702d5b1517031175242c72edcdf586649ffb8819a7896d90f490a1ceeef54718e818cb36a6723a522e856814b91416b8f5195d9296ba3c095a2f93f92b2755a0fb69c3b6309717a8828b7a16dfa23a1594a783d64318916e8209e1e73007005e42c4c1c9ca8eca401bd79481f9adee8fe6747abca1d55b2b91a5f3664577c875be2721c9d9b11cf9ebbb09340c2dbabe953bed4b8ba31bc041f77e852e404edc03bc24b9998685866b222b8f2e69764edd4a01f43a5f88a11804f1a29776bfd32b20253c4e33ae0052341520d7c6024709c2269d0afba6de63eb256a9927e67f2db40cb222be59e4ddd714f1f4da8a9d5dbcd49af1fac5f968841fdc9ec3a4a0f391"]], 0x8}}, 0xfffffffffffffff9) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 387.846695][T10509] FAULT_INJECTION: forcing a failure. [ 387.846695][T10509] name failslab, interval 1, probability 0, space 0, times 0 [ 387.862552][T10509] CPU: 1 PID: 10509 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 387.870481][T10509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.880585][T10509] Call Trace: [ 387.883895][T10509] dump_stack+0x11d/0x181 [ 387.888237][T10509] should_fail.cold+0xa/0x1a [ 387.892838][T10509] __should_failslab+0xee/0x130 [ 387.897712][T10509] should_failslab+0x9/0x14 [ 387.902214][T10509] kmem_cache_alloc+0x29/0x5d0 [ 387.906982][T10509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.913383][T10509] ? idr_alloc_cyclic+0x114/0x1b0 [ 387.918417][T10509] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 387.924344][T10509] __kernfs_new_node+0x8d/0x3f0 [ 387.929206][T10509] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 387.935483][T10509] ? kernfs_next_descendant_post+0xc3/0x130 [ 387.941384][T10509] ? mutex_unlock+0x41/0x50 [ 387.945889][T10509] ? kernfs_activate+0x149/0x180 [ 387.950949][T10509] kernfs_new_node+0x79/0xd0 [ 387.955532][T10509] __kernfs_create_file+0x5a/0x1c0 [ 387.962278][T10509] sysfs_add_file_mode_ns+0x16c/0x320 [ 387.967635][T10509] internal_create_group+0x229/0x6c0 [ 387.972958][T10509] sysfs_create_group+0x29/0x40 [ 387.977867][T10509] loop_set_fd+0x743/0xaa0 [ 387.982268][T10509] lo_ioctl+0x18f/0xc80 [ 387.986578][T10509] ? loop_set_fd+0xaa0/0xaa0 [ 387.991190][T10509] blkdev_ioctl+0x979/0x1160 [ 387.995858][T10509] block_ioctl+0x95/0xc0 [ 388.000155][T10509] ? blkdev_fallocate+0x2f0/0x2f0 [ 388.005203][T10509] do_vfs_ioctl+0x991/0xc60 [ 388.009694][T10509] ? tomoyo_file_ioctl+0x34/0x40 [ 388.014936][T10509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.021156][T10509] ksys_ioctl+0xbd/0xe0 [ 388.025309][T10509] __x64_sys_ioctl+0x4c/0x60 [ 388.029892][T10509] do_syscall_64+0xcc/0x370 [ 388.034378][T10509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 388.040252][T10509] RIP: 0033:0x45a4a7 [ 388.044142][T10509] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.063724][T10509] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 388.072120][T10509] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 388.080087][T10509] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 388.088055][T10509] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 06:01:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x370, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002122) 06:01:00 executing program 3: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x6, 0x3, [{0x7}, {0x3}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}, {0x1ff, 0x0, 0x4e}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10161) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000200)={0x0, 0x2f, 0x1000, &(0x7f00000001c0)}) write$binfmt_script(r2, &(0x7f0000000b80)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfbabffc3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a0c0f90585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c1388b0ca93a9c3b9a612f7e8e6733b2552b1058bd30472de804602c6970a93e3cd250d2cba123550da0b0617a9c7e33db79d9b3742d3ff17b7879e96603c5cc5a7f9dbae3f6c24680e81480becd584575c776f222e9156223f0d5afd4ce9d5b613322620925752b947929f81160d14b1708a43e83ec3af139629b4cd0e7844a986728c7cea14dadc349d1d0e673f734fa618ecbd27492b3c2451f1d0e064957a5364feeea40d7701768c0120ba96046102a8422cdf325de49d2c5bb546c8"], 0x14b) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x8, 0x0, 0x9, 0x0, 0x50d, 0x404, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x7}, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="040000000000000009000000000000000100000000000000090000000000000007000000000000001d00000000000000f7ffffffffffffff00100000000000000300000000000000"]) r3 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0x40485404, &(0x7f0000000040)={{0x1}}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0)='\x10\a\xd0J\x00\x00\x00\x10\x00Jl\xb7O', 0x2, 0x0) fstat(r4, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, r1, r1) r5 = socket$inet(0x2, 0x1, 0x3) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f00000004c0)=@gcm_128={{0x304}, "83e0ea7cce933976", "aeee3659d314abe53cd405195c7d870b", "a1fbe935", "249ba9ca4a1847b5"}, 0x28) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000240)={0x1f}) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2004040, &(0x7f0000000e00)=ANY=[@ANYBLOB='fGa', @ANYRESHEX=r6, @ANYBLOB="2c726f6f936d6f64653d30313635343031343737343533373133343733361e15a71b4aea3130312c7573", @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6f626a5f726f6c653d2f6465762f646d6d69646923002c6673636f6e746578743d72ff6f742c66756e633d4b455845435f494e495452414d46535f434845434b2c736d61636b6673666c6f6f723d2f6465762f646d6d69646923002c74626a5f747970653d2f6465762f646d6d69646923002c6d61736b3d4d41595f57524954452c66736d616769633d3078303030303030303030303030383361622c61707072616973652c006f66a5280a1f246e5db4420883fd44afa67b7298523777cd80168e85808f6d679af8f584ce0c0e5a75b1a2f572729ed7d17350853c69d685212183185f742b325b761b84522d562d46cef097eba43b72b217d22812117e825516d2b7fdd547129a18316d23f42e9f1846cde68ba10e07b8f85c94e0e784e3662d4d67ad02ade5a2c0e2945a08ee5e4957337bf988bd5adf9761d6340386c95f6870b419b0fef9a9cbb5acd5e93861f8234ce6c1fa8df4490eac0ec897441e0872aa77f8bf4210ba271a4645a7de32a54220d1b44f9d9178c000d4430ecc9c89e1397aac723ed0bef62275d8e14da7969bd83e3e600fdd40ce0bb768d91ee6c0541c11c298bc3b9dd9c635b3a12e9aa0035928f24fae672537f3ae2383420af11c4ab4bcb266015cdfbc45637c6936b3a586b47cd7f275b475d24b162a4884e1375570de960252218d4d700119ddab432c08425f315f51b1951e2111300b90e0490582819e20"]) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 388.096135][T10509] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 388.104091][T10509] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 388.137083][T10509] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 388.283787][T10521] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 06:01:00 executing program 5 (fault-call:2 fault-nth:21): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x296) semctl$GETPID(r1, 0x0, 0xb, &(0x7f00000002c0)=""/4096) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r2, &(0x7f0000000000), 0x3) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x5ad) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={{0x2, 0x0, @reserved="c82d3bc8fb80d788a6d87fdb09de6ef5837d27a62c1dd29990991031cdab8a4c"}}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000200)=0x1d, 0x4) [ 388.356825][T10537] fuse: Unknown parameter 'fGa0xffffffffffffffff' 06:01:00 executing program 3: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x6, 0x3, [{0x7}, {0x3}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}, {0x1ff, 0x0, 0x4e}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10161) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000200)={0x0, 0x2f, 0x1000, &(0x7f00000001c0)}) write$binfmt_script(r2, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x14b) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x8, 0x0, 0x9, 0x0, 0x50d, 0x404, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x7}, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="040000000000000009000000000000000100000000000000090000000000000007000000000000001d00000000000000f7ffffffffffffff00100000000000000300000000000000"]) r3 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0x40485404, &(0x7f0000000040)={{0x1}}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0)='\x10\a\xd0J\x00\x00\x00\x10\x00Jl\xb7O', 0x2, 0x0) fstat(r4, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, r1, r1) r5 = socket$inet(0x2, 0x1, 0x3) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f00000004c0)=@gcm_128={{0x304}, "83e0ea7cce933976", "aeee3659d314abe53cd405195c7d870b", "a1fbe935", "249ba9ca4a1847b5"}, 0x28) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000240)={0x1f}) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2004040, &(0x7f0000000e00)=ANY=[@ANYBLOB='fGa', @ANYRESHEX=r6, @ANYBLOB="2c726f6f936d6f64653d30313635343031343737343533373133343733361e15a71b4aea3130312c7573", @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=0xee00, @ANYBLOB="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"]) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 388.412851][T10536] fuse: Unknown parameter 'fGa0xffffffffffffffff' 06:01:00 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:00 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) prctl$PR_SET_FP_MODE(0x2d, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 06:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0xd, &(0x7f0000000300)={0x0, 0x3e2, "f374a753c5f4c8b3f579d1bc027ff8c21e4922cb1fe3a4380e8d1ef486f8c2756b37c6e781987ed965faa39f7ace6700249083f711065e3e42f3edfb507a5a62f50266959601bb7f2a2040bf16ddef7dab2ee400588ad999b6d39cc81e0fbcc7cda115f09f44b81c63ffa5e0142baa6d3de851f63677ada3e9e72f9cee3788a843784006424999eba34f3aed5f4dd6160bbe"}, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x3a69}, &(0x7f0000000200)=0x8) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x806}, 0x20001040) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) [ 388.615455][T10559] FAULT_INJECTION: forcing a failure. [ 388.615455][T10559] name failslab, interval 1, probability 0, space 0, times 0 [ 388.633114][T10552] fuse: Unknown parameter 'fGa0xffffffffffffffff' [ 388.637359][T10559] CPU: 0 PID: 10559 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 388.647452][T10559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.657510][T10559] Call Trace: [ 388.660800][T10559] dump_stack+0x11d/0x181 [ 388.665211][T10559] should_fail.cold+0xa/0x1a [ 388.669844][T10559] __should_failslab+0xee/0x130 [ 388.674746][T10559] should_failslab+0x9/0x14 [ 388.679255][T10559] kmem_cache_alloc+0x29/0x5d0 [ 388.684090][T10559] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.690370][T10559] ? idr_alloc_cyclic+0x114/0x1b0 [ 388.695449][T10559] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 388.701366][T10559] __kernfs_new_node+0x8d/0x3f0 [ 388.706273][T10559] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 388.712507][T10559] ? kernfs_next_descendant_post+0xc3/0x130 [ 388.718395][T10559] ? mutex_unlock+0x41/0x50 [ 388.722924][T10559] ? kernfs_activate+0x149/0x180 [ 388.727898][T10559] kernfs_new_node+0x79/0xd0 [ 388.732505][T10559] __kernfs_create_file+0x5a/0x1c0 [ 388.737635][T10559] sysfs_add_file_mode_ns+0x16c/0x320 [ 388.743948][T10559] internal_create_group+0x229/0x6c0 [ 388.749235][T10559] sysfs_create_group+0x29/0x40 [ 388.754139][T10559] loop_set_fd+0x743/0xaa0 [ 388.758571][T10559] lo_ioctl+0x18f/0xc80 [ 388.762722][T10559] ? loop_set_fd+0xaa0/0xaa0 [ 388.767362][T10559] blkdev_ioctl+0x979/0x1160 [ 388.771994][T10559] block_ioctl+0x95/0xc0 [ 388.776224][T10559] ? blkdev_fallocate+0x2f0/0x2f0 [ 388.781240][T10559] do_vfs_ioctl+0x991/0xc60 [ 388.785737][T10559] ? tomoyo_file_ioctl+0x34/0x40 [ 388.790785][T10559] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.797125][T10559] ksys_ioctl+0xbd/0xe0 [ 388.801271][T10559] __x64_sys_ioctl+0x4c/0x60 [ 388.805854][T10559] do_syscall_64+0xcc/0x370 [ 388.810374][T10559] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 388.816250][T10559] RIP: 0033:0x45a4a7 [ 388.820202][T10559] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.839793][T10559] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 388.848240][T10559] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 388.856248][T10559] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 388.864223][T10559] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 388.872186][T10559] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 388.880146][T10559] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 388.936956][T10559] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:01:01 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) listen(r0, 0x7f11) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x805, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000300)={r8, @in={{0x2, 0x4e22, @local}}, [0x20, 0xd97, 0x1, 0x5, 0x8, 0xfffffffffffffffd, 0xf0ca, 0x3f, 0x1, 0x9, 0xe81, 0xfff, 0x4, 0x7]}, &(0x7f0000000140)=0x100) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x161) sendmsg$kcm(r9, &(0x7f0000000280)={&(0x7f0000000180)=@rc={0x1f, {0xc1, 0x2, 0x1f, 0x6, 0x4, 0x5}, 0x5}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000400)="a71e15ee6cd1748b2471c081d61d7d2dc43d4a9ee62bd558cf5dd8b2782563caf1f26f3d754a890ad8167cf70201a56310afb9bddfd5bdc262c91e5afbeeaf6d4486667c9ed67f2b5e7cbdf7966d3fe9e54804425f3157a19ea19b29e82143a9bfbc688c577bb364eaf64701943a8ac6b7321b8904f954aca5c12630be6034156b5cc4b256a51ff562c5bcd517123e921fcf35011e9a66a20669ce27c9a47732843e2e3d8db15f3dcd897207ac5236fb153657b4d2ca", 0xb6}], 0x1}, 0x60081) 06:01:01 executing program 5 (fault-call:2 fault-nth:22): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x296) semctl$GETPID(r1, 0x0, 0xb, &(0x7f00000002c0)=""/4096) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r2, &(0x7f0000000000), 0x3) ioctl$int_in(r2, 0x800060c0045005, &(0x7f0000000140)=0x5ad) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={{0x2, 0x0, @reserved="c82d3bc8fb80d788a6d87fdb09de6ef5837d27a62c1dd29990991031cdab8a4c"}}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000200)=0x1d, 0x4) 06:01:01 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$kcm(r5, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="006d656d6f72792050d9df389594ae45c7d7d8d5c6210ee2f986ff273256545c1d06c74b5128197d57005a0444cfaf798743fc5e6130f0fc9012e99ba2e323e8da03df77a162b075bf5c82fc74f475a19f5a5200"/121], 0xfdef) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', 0x2301}) pwritev(r3, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69a", 0x26}], 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000001ec0)={0x3, 0xa916, 0x8008, 0x80000001, 0x0, 0x1, 0x0, 0xffffffff, 0x0}, &(0x7f0000001f00)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000001f40)={r7, @in6={{0xa, 0x4e21, 0x800, @ipv4={[], [], @broadcast}, 0x6aa}}}, &(0x7f0000002000)=0x84) sched_getattr(r6, &(0x7f0000000340)={0x30}, 0x30, 0x0) ptrace(0x11, r6) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fae050f015c27d0ad00000f20e06635040000000f22e03e660f3a0953f9056467f2af0f01ca66b8c10000000f23c00f21f86635030005000f23f80f20e06635002000000f22e0baa100b80000ef", 0x4e}], 0x0, 0xcffa808b513f9dfd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f0000000640)=r8, 0x347) ioctl$RNDCLEARPOOL(r8, 0x5206, &(0x7f0000002b80)=0x624) ioctl$BLKPG(r4, 0x1269, &(0x7f0000002b40)={0x10000, 0x8, 0x3c, &(0x7f0000000300)="b662ee69a9557e7d305da0f3b02bac6e6026c2b96fbea46258fd6a343e3d41194f313d81af81f6bd14d832be29ad1a357c0e69eb50e0b02f01921898"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r11 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r11, 0x1, 0x3e, &(0x7f00000002c0)=r10, 0x161) recvmmsg(r3, &(0x7f00000027c0)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000400)=""/237, 0xed}, {&(0x7f0000000500)=""/164, 0xa4}, {&(0x7f00000005c0)=""/122, 0x7a}, {&(0x7f0000002bc0)=""/4112, 0x1010}, {&(0x7f0000001640)=""/65, 0x41}, {&(0x7f00000016c0)=""/90, 0x5a}, {&(0x7f0000000280)=""/44, 0x2c}], 0x7, &(0x7f00000017c0)=""/144, 0x90}, 0x9e8}, {{&(0x7f0000001880)=@caif=@rfm, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000300)}, {&(0x7f0000002040)=""/39, 0x27}, {&(0x7f0000000700)=""/254, 0xfe}, {&(0x7f0000001a40)=""/43, 0x2b}, {&(0x7f0000001a80)=""/230, 0xe6}, {&(0x7f0000001b80)=""/3, 0x3}, {&(0x7f0000001bc0)=""/152, 0x98}, {&(0x7f0000000680)=""/75, 0x4b}], 0x8, &(0x7f0000001d80)=""/154, 0x9a}, 0x401}, {{&(0x7f0000001e40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002180), 0x0, &(0x7f0000002200)=""/83, 0x53}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002280)=""/70, 0x46}, {&(0x7f0000002300)=""/73, 0xffffffffffffffdd}, {&(0x7f0000002380)=""/9, 0x9}, {&(0x7f00000023c0)=""/173, 0xad}, {&(0x7f0000002480)=""/42, 0x2a}], 0x5, &(0x7f0000002540)=""/201, 0xc9}, 0xc000000}, {{&(0x7f0000002640)=@pppol2tpin6, 0x80, &(0x7f0000002740), 0x0, &(0x7f0000002780)=""/23, 0x17}, 0x4}], 0x5, 0xf3769752e58352ed, &(0x7f0000002900)={0x0, 0x989680}) setsockopt$RDS_GET_MR_FOR_DEST(r10, 0x114, 0x7, &(0x7f0000002a80)={@ll={0x11, 0x1c, r12, 0x1, 0x3, 0x6, @link_local}, {&(0x7f0000002940)=""/236, 0xec}, &(0x7f0000002a40), 0x2}, 0xa0) [ 389.297242][T10584] FAULT_INJECTION: forcing a failure. [ 389.297242][T10584] name failslab, interval 1, probability 0, space 0, times 0 [ 389.333758][T10584] CPU: 1 PID: 10584 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 389.341700][T10584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.351757][T10584] Call Trace: [ 389.355056][T10584] dump_stack+0x11d/0x181 [ 389.359389][T10584] should_fail.cold+0xa/0x1a [ 389.363978][T10584] __should_failslab+0xee/0x130 [ 389.368877][T10584] should_failslab+0x9/0x14 [ 389.373377][T10584] kmem_cache_alloc+0x29/0x5d0 [ 389.378139][T10584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.384401][T10584] ? idr_alloc_cyclic+0x114/0x1b0 [ 389.389421][T10584] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 389.395312][T10584] __kernfs_new_node+0x8d/0x3f0 [ 389.400158][T10584] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 389.406389][T10584] ? kernfs_next_descendant_post+0xc3/0x130 [ 389.412274][T10584] ? mutex_unlock+0x41/0x50 [ 389.416797][T10584] ? kernfs_activate+0x149/0x180 [ 389.421792][T10584] kernfs_new_node+0x79/0xd0 [ 389.426425][T10584] __kernfs_create_file+0x5a/0x1c0 [ 389.431543][T10584] sysfs_add_file_mode_ns+0x16c/0x320 [ 389.437002][T10584] internal_create_group+0x229/0x6c0 [ 389.442364][T10584] sysfs_create_group+0x29/0x40 [ 389.447204][T10584] loop_set_fd+0x743/0xaa0 [ 389.451629][T10584] lo_ioctl+0x18f/0xc80 [ 389.455780][T10584] ? loop_set_fd+0xaa0/0xaa0 [ 389.460403][T10584] blkdev_ioctl+0x979/0x1160 [ 389.465001][T10584] block_ioctl+0x95/0xc0 [ 389.469237][T10584] ? blkdev_fallocate+0x2f0/0x2f0 [ 389.474251][T10584] do_vfs_ioctl+0x991/0xc60 [ 389.478748][T10584] ? tomoyo_file_ioctl+0x34/0x40 [ 389.483678][T10584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.489963][T10584] ksys_ioctl+0xbd/0xe0 [ 389.494113][T10584] __x64_sys_ioctl+0x4c/0x60 [ 389.498710][T10584] do_syscall_64+0xcc/0x370 [ 389.503291][T10584] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 389.509277][T10584] RIP: 0033:0x45a4a7 [ 389.513231][T10584] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.532837][T10584] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 389.541293][T10584] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 389.549317][T10584] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 389.557287][T10584] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 389.565245][T10584] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 389.573264][T10584] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 389.603252][T10584] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:01:01 executing program 5 (fault-call:2 fault-nth:23): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:01 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2008002) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r7 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0x40485404, &(0x7f0000000040)={{0x1}}) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000580)={0x4, 0x0, 0xd, 0x0, 0x7, [{0x2, 0x9, 0x0, 0x0, 0x0, 0x400}, {0x4, 0x10000, 0x6c63960, 0x0, 0x0, 0x108}, {0x3, 0x5, 0x0, 0x0, 0x0, 0xc02}, {0x0, 0x4, 0x7f}, {0x80000001, 0x0, 0x5, 0x0, 0x0, 0x2}, {0x7, 0x0, 0x6}, {0x6, 0x8, 0x401, 0x0, 0x0, 0x88}]}) sendfile(r5, r6, 0x0, 0x8482) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 06:01:02 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 390.025905][ T26] audit: type=1804 audit(1574056862.087:57): pid=10618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir378736181/syzkaller.4If8Am/113/bus" dev="sda1" ino=16708 res=1 [ 390.051171][T10623] FAULT_INJECTION: forcing a failure. [ 390.051171][T10623] name failslab, interval 1, probability 0, space 0, times 0 06:01:02 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 390.085527][T10623] CPU: 0 PID: 10623 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 390.093465][T10623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.103517][T10623] Call Trace: [ 390.106903][T10623] dump_stack+0x11d/0x181 [ 390.111249][T10623] should_fail.cold+0xa/0x1a [ 390.115843][T10623] ? dev_uevent_filter+0x80/0x80 [ 390.120781][T10623] __should_failslab+0xee/0x130 [ 390.125660][T10623] should_failslab+0x9/0x14 [ 390.130167][T10623] kmem_cache_alloc_trace+0x2a/0x5d0 06:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0xd, &(0x7f0000000300)={0x0, 0x3e2, "f374a753c5f4c8b3f579d1bc027ff8c21e4922cb1fe3a4380e8d1ef486f8c2756b37c6e781987ed965faa39f7ace6700249083f711065e3e42f3edfb507a5a62f50266959601bb7f2a2040bf16ddef7dab2ee400588ad999b6d39cc81e0fbcc7cda115f09f44b81c63ffa5e0142baa6d3de851f63677ada3e9e72f9cee3788a843784006424999eba34f3aed5f4dd6160bbe"}, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x3a69}, &(0x7f0000000200)=0x8) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x806}, 0x20001040) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) [ 390.135624][T10623] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 390.141875][T10623] ? kernfs_put+0x279/0x380 [ 390.146387][T10623] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 390.152642][T10623] ? sysfs_add_file_mode_ns+0x199/0x320 [ 390.158221][T10623] ? dev_uevent_filter+0x80/0x80 [ 390.163161][T10623] kobject_uevent_env+0x182/0xc00 [ 390.168229][T10623] ? internal_create_group+0x46c/0x6c0 [ 390.173699][T10623] kobject_uevent+0x29/0x40 [ 390.178208][T10623] loop_set_fd+0x78b/0xaa0 [ 390.182768][T10623] lo_ioctl+0x18f/0xc80 [ 390.186927][T10623] ? loop_set_fd+0xaa0/0xaa0 [ 390.191525][T10623] blkdev_ioctl+0x979/0x1160 [ 390.196128][T10623] block_ioctl+0x95/0xc0 [ 390.200382][T10623] ? blkdev_fallocate+0x2f0/0x2f0 [ 390.205402][T10623] do_vfs_ioctl+0x991/0xc60 [ 390.209913][T10623] ? tomoyo_file_ioctl+0x34/0x40 [ 390.214844][T10623] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 390.221076][T10623] ksys_ioctl+0xbd/0xe0 [ 390.225235][T10623] __x64_sys_ioctl+0x4c/0x60 [ 390.229839][T10623] do_syscall_64+0xcc/0x370 [ 390.234382][T10623] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 390.240272][T10623] RIP: 0033:0x45a4a7 [ 390.244205][T10623] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 390.263822][T10623] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 390.272271][T10623] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 390.280233][T10623] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 390.288194][T10623] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 390.296239][T10623] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 390.304296][T10623] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:01:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0xd, &(0x7f0000000300)={0x0, 0x3e2, "f374a753c5f4c8b3f579d1bc027ff8c21e4922cb1fe3a4380e8d1ef486f8c2756b37c6e781987ed965faa39f7ace6700249083f711065e3e42f3edfb507a5a62f50266959601bb7f2a2040bf16ddef7dab2ee400588ad999b6d39cc81e0fbcc7cda115f09f44b81c63ffa5e0142baa6d3de851f63677ada3e9e72f9cee3788a843784006424999eba34f3aed5f4dd6160bbe"}, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x3a69}, &(0x7f0000000200)=0x8) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x806}, 0x20001040) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) [ 390.342390][T10623] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:01:02 executing program 5 (fault-call:2 fault-nth:24): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x2000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e", 0x7e}, {&(0x7f0000000800)}, {&(0x7f0000000600)="b0cc855158c67dcbc5cbb951adabe12662f561acc5c67507", 0x18}], 0x3, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}, {0xfffffffffffffffc}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, 0x0, 0x0, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r5 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000f00)=0x10000) syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x0, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r6, 0x10, 0xffffffffffffffff, 0x2) write(r5, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic={0x100000, 0x586252f, 0x9, 0x3f, 0x0, [{0x0, 0x7f, 0x3, [], 0x2}, {0x1, 0xfb, 0x0, [], 0x7}, {0x4, 0x7, 0x38, [], 0x1f}, {0x80, 0x86, 0x8, [], 0x7f}, {0xdd, 0x80, 0x1, [], 0x6d}, {0x3, 0x0, 0x3f, [], 0x81}, {0x20, 0x1f, 0xa8, [], 0x4}, {0x7f, 0x4, 0x6, [], 0x1}, {0x6, 0x2, 0x80, [], 0x3f}, {0x1, 0x7, 0x7, [], 0x3}, {0x5, 0x0, 0xff, [], 0x1}, {0x2, 0x5, 0x1f, [], 0x1}, {0x9, 0x20, 0x6, [], 0x7}, {0x40, 0x44, 0x20, [], 0xab}, {0x0, 0x81, 0xf3, [], 0x2a}, {0x8a, 0x4, 0x0, [], 0x7f}, {0x1f, 0xb3, 0x1, [], 0x4}, {0x80, 0x9, 0x0, [], 0x1f}, {0x6, 0x0, 0x1, [], 0x80}, {0xff, 0x5, 0x6, [], 0xb7}, {0x40, 0x5, 0x1, [], 0xff}, {0x40, 0x80, 0x1f, [], 0x7}, {0xd4, 0x80, 0x2}, {0xff, 0x3a, 0x6, [], 0x40}]}}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'hwsim0\x00', {0x2, 0x0, @rand_addr=0x1}}) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) [ 390.678652][T10646] FAULT_INJECTION: forcing a failure. [ 390.678652][T10646] name failslab, interval 1, probability 0, space 0, times 0 [ 390.702307][T10646] CPU: 1 PID: 10646 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 390.710245][T10646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.720319][T10646] Call Trace: [ 390.723754][T10646] dump_stack+0x11d/0x181 [ 390.728102][T10646] should_fail.cold+0xa/0x1a [ 390.732702][T10646] __should_failslab+0xee/0x130 [ 390.737585][T10646] should_failslab+0x9/0x14 [ 390.742129][T10646] __kmalloc+0x53/0x690 [ 390.746340][T10646] ? memcg_kmem_put_cache+0x91/0xe0 [ 390.751605][T10646] ? kmem_cache_alloc_trace+0x1e9/0x5d0 [ 390.757156][T10646] ? kobject_get_path+0xa8/0x120 [ 390.762099][T10646] kobject_get_path+0xa8/0x120 [ 390.766883][T10646] kobject_uevent_env+0x1a7/0xc00 [ 390.771971][T10646] ? internal_create_group+0x46c/0x6c0 [ 390.777546][T10646] kobject_uevent+0x29/0x40 [ 390.782069][T10646] loop_set_fd+0x78b/0xaa0 [ 390.786490][T10646] lo_ioctl+0x18f/0xc80 [ 390.790687][T10646] ? loop_set_fd+0xaa0/0xaa0 [ 390.795358][T10646] blkdev_ioctl+0x979/0x1160 [ 390.799987][T10646] block_ioctl+0x95/0xc0 [ 390.804227][T10646] ? blkdev_fallocate+0x2f0/0x2f0 [ 390.809256][T10646] do_vfs_ioctl+0x991/0xc60 [ 390.813819][T10646] ? tomoyo_file_ioctl+0x34/0x40 [ 390.818838][T10646] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 390.825078][T10646] ksys_ioctl+0xbd/0xe0 [ 390.829233][T10646] __x64_sys_ioctl+0x4c/0x60 [ 390.833827][T10646] do_syscall_64+0xcc/0x370 [ 390.838436][T10646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 390.844325][T10646] RIP: 0033:0x45a4a7 [ 390.848217][T10646] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 390.867810][T10646] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 06:01:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r1) syz_mount_image$reiserfs(&(0x7f0000000000)='wv\xb9\x00\xba\x01C\xab\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x0, 0x0, 0x2000000, 0x0) [ 390.876285][T10646] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 390.884367][T10646] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 390.892327][T10646] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 390.900293][T10646] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 390.908253][T10646] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 390.923971][T10650] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.970866][T10646] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 391.034199][T10645] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:03 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:03 executing program 5 (fault-call:2 fault-nth:25): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:03 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x2, &(0x7f0000000080)=@raw=[@exit, @exit], &(0x7f0000000400)='GPL\x00u\xf1\x85y*_\xb2\xf0S\xfe\x8e\xdfj\a\x19\v\xc2\x8c\x891\xf9D\xe1\x13\xc4)W\xd1}3\x9d\x10\xad\as\xdc\x81\xe2\xa9\x8d\xdf\x98u1\xc1\xc5\xa8\xe7\xd4[\xb7\xfa\xd3\r\xa8\x0e\xcb\x8e@\x1f\xdc\xa1\xf0e\x9b\xed.\xbf\x1d\xbc\x86b\xaa\x00c\x8dhD\f\xd0m]_\xa0\xd2\xc2\xcdg\x9fvt\",\xe1[\xb1u\xc2f.j\x84qg(h\xba\xe0\x1a[\x11o\xf7\x7f\x05]\x1c1\x9dL(n\xce\xeb\vvRa\xb2\xd1f\x1b3\xe6Xy\x0fe\xe8\xb2\xbf\xc0\xce\x7f\xfa\xaf\xe9mt2\xa8PA\x88\xa4v\xe6WL\xfc\x16\xf1\x9b\xe96\x10K\x02\xee\xb2=\xd2[\xca\x0f\xd4\x10ML,\x9cJ\x88(_qf\xcds\x8a\xa6\"\x9b\x97\xa5\xe2c\"G', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = accept$netrom(r1, &(0x7f0000000000)={{0x3, @rose}, [@rose, @default, @remote, @null, @null, @remote, @rose, @rose]}, &(0x7f00000000c0)=0x48) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180)=0x10000, 0x4) [ 391.346357][T10669] FAULT_INJECTION: forcing a failure. [ 391.346357][T10669] name failslab, interval 1, probability 0, space 0, times 0 [ 391.359217][T10669] CPU: 0 PID: 10669 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 391.367120][T10669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.377247][T10669] Call Trace: [ 391.380550][T10669] dump_stack+0x11d/0x181 [ 391.384897][T10669] should_fail.cold+0xa/0x1a [ 391.389558][T10669] __should_failslab+0xee/0x130 [ 391.394449][T10669] should_failslab+0x9/0x14 [ 391.399017][T10669] kmem_cache_alloc_node+0x39/0x660 [ 391.404235][T10669] ? vsnprintf+0x1a7/0xb40 [ 391.408666][T10669] __alloc_skb+0x8e/0x360 [ 391.413004][T10669] alloc_uevent_skb+0x74/0x140 [ 391.417775][T10669] kobject_uevent_env+0x6ed/0xc00 [ 391.422858][T10669] ? internal_create_group+0x46c/0x6c0 [ 391.428332][T10669] kobject_uevent+0x29/0x40 [ 391.432910][T10669] loop_set_fd+0x78b/0xaa0 [ 391.437381][T10669] lo_ioctl+0x18f/0xc80 06:01:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000003c0)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00000004c0)=0x8000, &(0x7f0000000500)=0x2) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x2ac582, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000580)={r6}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="6e3311373f5935cc8d88856545f43fd5a05f34b522c19d3749807247d0990196e627313828dffb55304797a4ab8e33eba4291df0947a60b692619a51cdd8ee9ba9c84a9842ba4e6a53030a6ffaf2f9b5484f31bb581723829f2d722fea366dca234175173c7a", 0x66, 0x71}, {&(0x7f0000000180)="b9a8e9ba9e2ebe290c39473d72436682d02441eb379376e52351918623c32fc8d301295c6bd2408f16c280b25e0a690e5acfaf6d40806a6bc2b2f156c280e29808f90bff340364759382a29d5a", 0x4d, 0x10001}, {&(0x7f0000000200)="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", 0xfb, 0x4}], 0x30000, &(0x7f0000000400)={[{@nonumtail='nnonumtail=1'}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@shortname_winnt='shortname=winnt'}], [{@subj_type={'subj_type', 0x3d, 'io.max\x00'}}, {@subj_type={'subj_type', 0x3d, 'io.max\x00'}}, {@fsname={'fsname', 0x3d, 'GPL'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x59, 0x38, 0x62, 0x32, 0x36, 0x62, 0x36], 0x2d, [0x0, 0x6a, 0x13, 0x39], 0x2d, [0xc6, 0x35, 0x39, 0x31], 0x2d, [0x36, 0x66, 0x39, 0x36], 0x2d, [0x37, 0x38, 0x37, 0x34, 0x32, 0x34, 0x62, 0xff]}}}, {@euid_gt={'euid>', r3}}]}) r7 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4) [ 391.442666][T10669] ? loop_set_fd+0xaa0/0xaa0 [ 391.447263][T10669] blkdev_ioctl+0x979/0x1160 [ 391.451873][T10669] block_ioctl+0x95/0xc0 [ 391.456187][T10669] ? blkdev_fallocate+0x2f0/0x2f0 [ 391.461250][T10669] do_vfs_ioctl+0x991/0xc60 [ 391.465766][T10669] ? tomoyo_file_ioctl+0x34/0x40 [ 391.470710][T10669] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.477071][T10669] ksys_ioctl+0xbd/0xe0 [ 391.481233][T10669] __x64_sys_ioctl+0x4c/0x60 [ 391.485877][T10669] do_syscall_64+0xcc/0x370 [ 391.490391][T10669] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 391.496283][T10669] RIP: 0033:0x45a4a7 [ 391.500265][T10669] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 391.519870][T10669] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 391.528287][T10669] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 391.536378][T10669] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 06:01:03 executing program 1: rmdir(&(0x7f00000000c0)='./bus\x00') pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000280)=""/146, &(0x7f0000000140)=0x92) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='bridge_slave_1\x00', 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4c000, 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000100), 0x0, 0x0) 06:01:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1890c0, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x1f) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) lremovexattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@known='com.apple.Fin\x00\x00\x00\x00nfo\x00\xf9\x95I\xd5\xe2Cx)\xd8\x18\x96\x89\xf9\x15\n\xe2\x9d\xb58L\xc9\x84\x19V\xedD\xbe.\\\x82\xde\x03\x91\x8a\xd2\xf7\x93\xe1\xdaG\xa0\xb1\xb3\xf2\x14r}?{r\xfd\xfc\xbb') close(0xffffffffffffffff) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ftruncate(r4, 0x200004) r7 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0x40485404, &(0x7f0000000040)={{0x1}}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f0000000100)={0x6, &(0x7f0000000040)=[r7]}, 0x1) syz_open_dev$dri(0x0, 0x4, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 391.544356][T10669] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 391.552357][T10669] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 391.560326][T10669] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:01:03 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x30, 0xf77ce0c94ea3c111, 0x0, 0xffff1d2e, 0xff}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'veth0_to_hsr\x00'}) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x0, &(0x7f0000001640)=ANY=[], 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r8, 0x6}, 0x8) r10 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TIOCNXCL(r4, 0x540d) [ 391.599261][T10669] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 391.738350][T10692] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:03 executing program 5 (fault-call:2 fault-nth:26): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 391.907517][T10689] device nr0 entered promiscuous mode [ 391.922372][T10692] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.934390][T10695] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r4, &(0x7f0000003c00)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f45000000000000f4fffa0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r4, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 391.950040][T10695] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.985898][T10695] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.992795][T10703] FAULT_INJECTION: forcing a failure. [ 391.992795][T10703] name failslab, interval 1, probability 0, space 0, times 0 [ 391.997862][T10695] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.018169][T10695] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.028393][T10695] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.038512][T10695] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.048578][T10695] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.051074][T10703] CPU: 1 PID: 10703 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 392.065765][T10703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.075806][T10703] Call Trace: [ 392.079108][T10703] dump_stack+0x11d/0x181 [ 392.083481][T10703] should_fail.cold+0xa/0x1a [ 392.088081][T10703] __should_failslab+0xee/0x130 [ 392.093086][T10703] should_failslab+0x9/0x14 [ 392.097683][T10703] kmem_cache_alloc_node_trace+0x3b/0x670 [ 392.103486][T10703] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 392.109745][T10703] ? memcg_kmem_put_cache+0x91/0xe0 [ 392.114990][T10703] __kmalloc_node_track_caller+0x38/0x50 [ 392.120633][T10703] __kmalloc_reserve.isra.0+0x49/0xd0 [ 392.126014][T10703] __alloc_skb+0xc2/0x360 [ 392.130367][T10703] alloc_uevent_skb+0x74/0x140 [ 392.135135][T10703] kobject_uevent_env+0x6ed/0xc00 [ 392.140175][T10703] ? internal_create_group+0x46c/0x6c0 [ 392.145643][T10703] kobject_uevent+0x29/0x40 [ 392.150184][T10703] loop_set_fd+0x78b/0xaa0 [ 392.154611][T10703] lo_ioctl+0x18f/0xc80 [ 392.158780][T10703] ? loop_set_fd+0xaa0/0xaa0 [ 392.163399][T10703] blkdev_ioctl+0x979/0x1160 [ 392.167996][T10703] block_ioctl+0x95/0xc0 [ 392.172237][T10703] ? blkdev_fallocate+0x2f0/0x2f0 [ 392.177282][T10703] do_vfs_ioctl+0x991/0xc60 [ 392.181785][T10703] ? tomoyo_file_ioctl+0x34/0x40 [ 392.186717][T10703] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.193005][T10703] ksys_ioctl+0xbd/0xe0 [ 392.197181][T10703] __x64_sys_ioctl+0x4c/0x60 [ 392.201766][T10703] do_syscall_64+0xcc/0x370 [ 392.206282][T10703] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.212247][T10703] RIP: 0033:0x45a4a7 [ 392.216284][T10703] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:01:04 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 392.235905][T10703] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 392.244604][T10703] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 000000000045a4a7 [ 392.252574][T10703] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 392.260551][T10703] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 392.268634][T10703] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 392.276683][T10703] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 392.336117][T10703] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 392.522435][T10716] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:01:04 executing program 5 (fault-call:2 fault-nth:27): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r4}]}, 0x2c}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) fstat(r1, &(0x7f0000000240)) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:01:04 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 392.852051][T10722] FAULT_INJECTION: forcing a failure. [ 392.852051][T10722] name failslab, interval 1, probability 0, space 0, times 0 [ 392.909248][T10722] CPU: 0 PID: 10722 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 392.917182][T10722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.927235][T10722] Call Trace: [ 392.930608][T10722] dump_stack+0x11d/0x181 [ 392.935022][T10722] should_fail.cold+0xa/0x1a [ 392.939704][T10722] __should_failslab+0xee/0x130 [ 392.944568][T10722] should_failslab+0x9/0x14 [ 392.949085][T10722] kmem_cache_alloc+0x29/0x5d0 [ 392.953896][T10722] ? blkdev_fallocate+0x2f0/0x2f0 [ 392.958995][T10722] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.965235][T10722] ? do_vfs_ioctl+0xac/0xc60 [ 392.969919][T10722] getname_flags+0x91/0x380 [ 392.974423][T10722] ? tomoyo_file_ioctl+0x34/0x40 [ 392.979473][T10722] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 392.985723][T10722] do_mkdirat+0x53/0x1f0 [ 392.990025][T10722] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.996296][T10722] __x64_sys_mkdir+0x40/0x50 [ 393.000887][T10722] do_syscall_64+0xcc/0x370 [ 393.005425][T10722] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.011332][T10722] RIP: 0033:0x459a57 [ 393.015279][T10722] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.034917][T10722] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 393.043346][T10722] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459a57 [ 393.051317][T10722] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000080 [ 393.059293][T10722] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 393.067263][T10722] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 393.075234][T10722] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 393.098292][T10689] device nr0 entered promiscuous mode [ 393.106504][T10722] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:01:05 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:05 executing program 5 (fault-call:2 fault-nth:28): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:05 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500744c6ae5f1ac274830123f255ccf080000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x44, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2, 0x3}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f008001fffffff00004000632c77fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100}, 0x28) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0xb3, r0, &(0x7f0000000280)="69b4be5d8e4b72f477402ac209f9abe40b6c21a01aa6509948618e5c238e96bd5f3af1af93a0b2970e89d7e7f379d2314c7e777b55ee283cb9c96c495e46288fc0c7b54bb01ee77b353eb1c3fa0bcd414851b7cc3b42346d110c4179685daa6ae8dba7bce2611441a70cb70bd876742a079ef38a3d7191dcb480314cf0df7fbd7d334ced0f819d0f40ae0484d558d1536f631c993107031f164faf70a09f4b77698f9e", 0xa3, 0x800, 0x0, 0x3, r0}, &(0x7f0000000140)) 06:01:05 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001fffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@empty, 0x4f, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@local, @in6=@remote, 0x4e21, 0x6b1b, 0x4e20, 0x80, 0x2, 0x20, 0x80, 0x66, r4, r6}, {0x2, 0xfffffffffffffff8, 0x5, 0x3, 0x3, 0x8000, 0x8}, {0x8000, 0x1, 0x4, 0x6}, 0x5, 0x0, 0x2, 0x1, 0x4, 0x1}, {{@in6=@mcast1, 0x4d5, 0x77}, 0xa, @in=@multicast2, 0x0, 0x1, 0x0, 0x8, 0x400, 0x3, 0xc15}}, 0xe8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000001c0)=0x11) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$unix(0x1, 0x10004000000002, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x11) 06:01:05 executing program 3: semget(0x0, 0x0, 0x8) r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x48181) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1ec, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x1, 0x101, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1ff, 0x0, 0x3, 0x2, 0x0, 0x300}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r2, 0x0, 0x2d1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x6) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) dup3(r4, r3, 0x0) 06:01:05 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 393.445749][T10746] FAULT_INJECTION: forcing a failure. [ 393.445749][T10746] name failslab, interval 1, probability 0, space 0, times 0 [ 393.459109][T10746] CPU: 1 PID: 10746 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 393.467120][T10746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.477188][T10746] Call Trace: [ 393.480485][T10746] dump_stack+0x11d/0x181 [ 393.484827][T10746] should_fail.cold+0xa/0x1a [ 393.489432][T10746] __should_failslab+0xee/0x130 [ 393.494298][T10746] should_failslab+0x9/0x14 [ 393.498812][T10746] kmem_cache_alloc+0x29/0x5d0 [ 393.503581][T10746] ? blkdev_fallocate+0x2f0/0x2f0 [ 393.508618][T10746] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.514927][T10746] ? do_vfs_ioctl+0xac/0xc60 [ 393.519533][T10746] getname_flags+0x91/0x380 [ 393.524056][T10746] ? tomoyo_file_ioctl+0x34/0x40 [ 393.529162][T10746] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 393.535410][T10746] do_mkdirat+0x53/0x1f0 [ 393.539748][T10746] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.545997][T10746] __x64_sys_mkdir+0x40/0x50 [ 393.550597][T10746] do_syscall_64+0xcc/0x370 [ 393.555110][T10746] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.561001][T10746] RIP: 0033:0x459a57 [ 393.564979][T10746] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.584588][T10746] RSP: 002b:00007f201508fa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 06:01:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000003480)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e060000769081eafe6f506188cbb09f277744d3be6876c93e219719f31d6b5ba17521ec6cd5dfb0eaf2e7c2ec5c3be35bd3bad9824bd3ba28f000dfc6e68226462f560b66e7f06d2872c2a1fb4758c21165d31ee6f0fffe652446ff07b3349ddd60779be9811b58f7172a9069c50ae7553b545813627bef9d456a88b64ee036d5715c7e64d47f9526f7d99fefe9b6f7df0e1a0f36ce5a9f101b6438c436ddcd4dfe9516a448a6796982f76415fcd3d019822edd7baa90c53c52d1f9a9e01731ef15cafbef002288f8070fd619a8791e94936a5619bd1285a57fa709c5476481ea0633147e5cefc2f904a351ad7810d8a5d585491cfa3038785d2ac9fb159b8ba2b9ec1e4821ac09dda2bee8a860ed94cbdec9f1b28313d4f8a962c9efda69f82363876afb32f6095159669992e9894bb7800e8fa1d35fa2a369f43972b59b3873e0af26e6d49fe05ba47b4547ea1aa9a1e0c53caff0ba1200d489eb364f7d37a6a68facfe845230d3100d4dc0ce4271ea3f593a4f91d62f23b480661690a5e9ea4a824ecd3efd15eb1658be2d69f84f043b0577f2006cef42a518e469ab9e58c9f31f6700257271b37ba0f7333dab55343437fc272fe07ca516e532f2b7b42259a31cb620aad7241932fcc25c26a035ca58b71b95fd959c05000000834a7cae6e3328716760dce4f2f5bc7e7bcc877cbd88b5ac28de570857f512eff95ecd50b4b43035f7e96db8c785a49935d67934827cf202e4a09a30dd71a27799e0d27a443757c8f271e784c8a970accb149f9c8a03aca91a44a4acbd4ba347142798bbcb48c472d0a3d7bdb402fc592771fe0248f8077a0e7e79e8bc1fc62bc8b943b8e881204c4580487afa187a749d6e80d1e42e24007bb83a7ba6f7081777af2479a717e3ccb63798819282584d57baed77a545a1ec3bf64190dcd10d6eaa082159e9a6f0da0a0023203f041bcb5d7526b31e98b07fcc5a19c7ca8c951baf58e883d6879a86e7333c117a7a343fb05ccdbedc1db2ceb40d0fab3a8434857b2a922c5f6d8a0f24d8153e7a34e16e6975346a0d49ac7e2d03e0a3a647d2175b1d58bbf20c05f24cd66b979722c07ae306aba507ed0cb6389fd836d2ab194532cbb9863bf6622044c59bb68754769be3fcd28946a86d9177bc69ca81540e71716b8f7b1833ff896add99451c310c71f07fc58fb3f05f21a303e992bf6e9971eae17b7d93394b195357a9766072c1038fa90a1ca2d4a0686ef189251db80123d58b034bb0ad20d7848f8d322409c0f7f1e0a747dd2e81dffeac40e9daf81beb37e106a4f8b4d443c09a98e4f9d00b7f24464194fe64eb37c524aac5010541cbbc17882787a883e7cf4991c06e5a3894a00188bc94e4d45a552aa42650d4b483d0868cf1725c83c95f6df7faf6bdd201c379407d43b72bb8781d27197a80abd46ed564760f262e162acc5ba997c6afd33dcd8e0b3793043830f72c9fcccf1ee8aac38250bbec20fe6eecc231daee6139f009efd2b837b8bf46e4fb650e3ed7c6992da8e6c320225ff410fdad6f0b997898c0b76001f1dbf46ad7feaac675d24d508271d4b17b56f15a57cdd2de354f48881d85c5e0598070549e46efa3915b579a420238d281efcd8b2cf35275a5a42adae78e444b3948406cce5d7581f494bd0fccf4205aebeb232b1735d1b2db3c968d64928076960797670c329f6aec8f0e9ebba7f50dfbb4be9de1dd004b19fe9d2e29161eb030b70e9fa5dd7c79de3a3ce96c56aca8ffa009c538b77672af43c47b30d378b08b92edab36a8a9220c3ebefe32361449bfbfa0ead3cb032b7d0ae5d22923339235b89b3e661e954c09499588830ec0a5fa70439326352ce15e2b26516593d11aec6c6c08a71a000ece4577815e6d6ebad50b7e98fcb60e74dd6482364e404346dd975c23759af0acd881cde2a60964de2ef5bb98101fd1c121932a08428e77c7fe52c188f2798d4cc13cfbed8f0b917c19f858a727496035d55d14ded538645817478a8313816aee58a276b3218ffbd5c2f5b10bee226ce793b4980ba3ab81c3f25f243928fff4aac4c9856948494242a35a01254055f2a21a99f129267acb1155ce0a1bea4667e0b0c957b86db4fa378cfffff30e61535e35fe549e04dac208b9d0fdb6861e224133bd5edf9f4f693d888d1a76832c8e2d3ce941786e648feb0b595f5458af37d3d7862fc49559ed4462f6e70a57095a5885e3a4d7834fc34c79d08e0e6b585a637d0ad499600821d2bc102b92a77444020301806ec18160b4e2e64a682c70161093597bcf84df55d268f4bbf137192f02788eb989103856a4ff7a066cfbbffabe759df546c41baee544f2cc377a08fb50652fd6cea4ffef213640d692b0f7f57f6155c19876f684bf4ca97b2b8fea06ba8a8116ab9925df4ce7970df1cad856bbac4e3490df15e7fa8ea6d0ded7a5ed615722ad813268182d546dcd47f34df1e3719d12038ca11cc688f56fa429e1e70b82bd137c1c1c995246068fd1438f2e870f76cb195b399e2c3e9092d13bf4e3753b5be258939bb22179a68945818da4fd02f6193608c11a714d80b3664dc5402b83746ea71de5a214175af706e86e4682fe7c1bde781cc6c4ce41e4eb7e3597702a7b80f5ee7335000b916b3592dbbe5781627010a8d790dcc77b4ae8061294f70d9f2142cb1148a784a95b9e824a9f814267433f90e840f36f22fa169f2d7201000100d6ecfb390a210230e55728671caecf5acb7b515243919cc50016831f016feb5be5758e14379ce33c0efb455fedfbdc21d34b991fad1495f582cad2e4ee39c860b67e29e8188ee93a45f05901e1f725cb78a6767f6f2b946123fd9f26113b5a65f4c5448a7ab0dd09923fe84a5285a9924265ccbf4ca8ded2b0c018b03948b9cf954f3c00ab90e860de863ad9689a054b0b5524e7e02d20567098a5b4d6113dc19329cecb73fe4d1218b8685e"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x901001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xa0, 0x40, 0x0, 0x12) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040), 0x4) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000bc0)={0x0, 0x0, 0x2080}) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x820140, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) connect$pppoe(r8, &(0x7f00000001c0)={0x18, 0x0, {0x0, @broadcast, 'veth0_to_bond\x00'}}, 0x1e) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000180)) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f00000000c0)=0xa7, &(0x7f0000000100)=0x4) [ 393.593157][T10746] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459a57 [ 393.601136][T10746] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000080 [ 393.609114][T10746] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 393.617108][T10746] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 393.625082][T10746] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 393.656999][T10746] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 393.710964][T10758] QAT: Invalid ioctl 06:01:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xffffffe2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x21d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1000000080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x288200, 0x0) ioctl$TCSETXF(r6, 0x5434, &(0x7f0000000180)={0x6, 0xa9f5, [0x4000, 0x200, 0xf3, 0x1f, 0x400], 0x9}) 06:01:05 executing program 5 (fault-call:2 fault-nth:29): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 393.814854][T10762] QAT: Invalid ioctl 06:01:05 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:05 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:06 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 393.971171][T10777] FAULT_INJECTION: forcing a failure. [ 393.971171][T10777] name failslab, interval 1, probability 0, space 0, times 0 [ 393.983815][T10777] CPU: 0 PID: 10777 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 393.991725][T10777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.001780][T10777] Call Trace: [ 394.005086][T10777] dump_stack+0x11d/0x181 [ 394.009426][T10777] should_fail.cold+0xa/0x1a [ 394.014021][T10777] __should_failslab+0xee/0x130 [ 394.018878][T10777] should_failslab+0x9/0x14 [ 394.023384][T10777] kmem_cache_alloc+0x29/0x5d0 [ 394.028152][T10777] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.034395][T10777] ? __rcu_read_unlock+0x66/0x3c0 [ 394.039427][T10777] __sigqueue_alloc+0x129/0x220 [ 394.044276][T10777] __send_signal+0x660/0x870 [ 394.048873][T10777] send_signal+0x224/0x2b0 [ 394.053296][T10777] ? check_stack_object+0xda/0x110 [ 394.058412][T10777] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 394.064316][T10777] ? preempt_count_add+0x6f/0xb0 [ 394.069263][T10777] force_sig_info_to_task+0x1fa/0x230 [ 394.074642][T10777] force_sig_fault+0x82/0xb0 [ 394.079239][T10777] __bad_area_nosemaphore+0x24b/0x310 [ 394.084620][T10777] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.090870][T10777] bad_area+0x47/0x50 [ 394.094854][T10777] __do_page_fault+0x6a3/0x8d0 [ 394.099636][T10777] do_page_fault+0x38/0x194 [ 394.104147][T10777] page_fault+0x34/0x40 [ 394.108306][T10777] RIP: 0033:0x45423f [ 394.112208][T10777] Code: bc d1 f3 0f 7f 27 f3 0f 7f 6f 10 f3 0f 7f 77 20 f3 0f 7f 7f 30 49 83 c0 0f 49 29 d0 48 8d 7c 17 31 e9 95 0b 00 00 66 0f ef c0 0f 6f 0e f3 0f 6f 56 10 66 0f 74 c1 66 0f d7 d0 49 83 f8 11 0f [ 394.131809][T10777] RSP: 002b:00007f201508fa88 EFLAGS: 00010283 [ 394.137874][T10777] RAX: 00007f201508fae0 RBX: 0000000000000010 RCX: 0000000000000000 [ 394.145851][T10777] RDX: 000000000000001f RSI: 0000000000000000 RDI: 00007f201508fae0 [ 394.153824][T10777] RBP: 0000000000000000 R08: 000000000000001f R09: 000000000000000a [ 394.161795][T10777] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 394.169771][T10777] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 394.183220][T10777] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 06:01:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xf8, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x81, 0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r4) ioprio_set$uid(0x3, r4, 0x0) 06:01:06 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001fffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@empty, 0x4f, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@local, @in6=@remote, 0x4e21, 0x6b1b, 0x4e20, 0x80, 0x2, 0x20, 0x80, 0x66, r4, r6}, {0x2, 0xfffffffffffffff8, 0x5, 0x3, 0x3, 0x8000, 0x8}, {0x8000, 0x1, 0x4, 0x6}, 0x5, 0x0, 0x2, 0x1, 0x4, 0x1}, {{@in6=@mcast1, 0x4d5, 0x77}, 0xa, @in=@multicast2, 0x0, 0x1, 0x0, 0x8, 0x400, 0x3, 0xc15}}, 0xe8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000001c0)=0x11) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$unix(0x1, 0x10004000000002, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000001c0)=0x11) 06:01:06 executing program 5 (fault-call:2 fault-nth:30): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:06 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c340000f400000150000000131327200800090000000000cd81c5751962b120ac44a69ab34ca824f768d55de7e6de676d157e66403ee39d0361a6e1aba75d6d1412501119baef1c4428d97d7ab38011906a884a254c00bbb300ca988eecee6caeff22e368644fe24610b750c8434cb3d266457b59d34d8a"], 0x1}, 0x1, 0x0, 0x0, 0x4048080}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) r5 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x2000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) bind$inet(r13, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) r17 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r17, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r18 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r18, 0x4, 0x42000) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f6d96e1d8aac7ec1ad898e354b3", 0xd1}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r3, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r15, @ANYRES32=r4, @ANYRES32=r16, @ANYRES32, @ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x4044840}, 0xc034) r19 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r19, 0x80080080044df9, &(0x7f0000000040)) 06:01:06 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 394.617536][T10812] FAULT_INJECTION: forcing a failure. [ 394.617536][T10812] name failslab, interval 1, probability 0, space 0, times 0 [ 394.736637][T10812] CPU: 0 PID: 10812 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 394.744603][T10812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.754663][T10812] Call Trace: [ 394.757972][T10812] dump_stack+0x11d/0x181 [ 394.762312][T10812] should_fail.cold+0xa/0x1a [ 394.766916][T10812] __should_failslab+0xee/0x130 [ 394.771779][T10812] should_failslab+0x9/0x14 [ 394.776290][T10812] __kmalloc_track_caller+0x4f/0x690 [ 394.781582][T10812] ? constant_test_bit.constprop.0+0xd/0x20 [ 394.787484][T10812] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 394.793215][T10812] ? __check_object_size+0x5f/0x346 [ 394.798421][T10812] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 394.804923][T10812] ? _copy_from_user+0x98/0xf0 [ 394.809690][T10812] ? strndup_user+0x85/0xc0 [ 394.814204][T10812] memdup_user+0x2f/0xa0 [ 394.818457][T10812] strndup_user+0x85/0xc0 [ 394.822803][T10812] ksys_mount+0x84/0x160 [ 394.827054][T10812] __x64_sys_mount+0x70/0x90 [ 394.831652][T10812] do_syscall_64+0xcc/0x370 [ 394.836172][T10812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 394.842067][T10812] RIP: 0033:0x45d08a [ 394.845966][T10812] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 394.865612][T10812] RSP: 002b:00007f201508fa88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 394.874026][T10812] RAX: ffffffffffffffda RBX: 00007f201508fb40 RCX: 000000000045d08a 06:01:06 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:06 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000300)={0x2a6, 0x0, 0x2, 0x41}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000380)={r5, 0xb0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r9, 0x5a}, &(0x7f0000000240)=0x8) sendmsg$tipc(r7, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) close(0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x0, 0x0, 0x0, {0xe}, [@typed={0x8, 0x3, @str='\x14'}]}, 0x1c}}, 0x0) [ 394.882005][T10812] RDX: 00007f201508fae0 RSI: 0000000020000080 RDI: 00007f201508fb00 [ 394.889981][T10812] RBP: 0000000000000000 R08: 00007f201508fb40 R09: 00007f201508fae0 [ 394.897951][T10812] R10: 0000000000210020 R11: 0000000000000206 R12: 0000000000000005 [ 394.905923][T10812] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:01:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10, {0x2, 0x4e22, @multicast1}, 'veth0_to_bridge\x00'}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x3, 0x0) chdir(0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed48000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/539], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r4, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) socket(0x10, 0x3, 0x0) 06:01:07 executing program 5 (fault-call:2 fault-nth:31): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000100)) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\x00\xc2\xb3\xa4\xff\x00', 0x4000, 0x0) [ 395.643995][T10859] bridge0: port 3(gretap0) entered disabled state [ 395.651357][T10859] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.659417][T10859] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.677342][T10863] FAULT_INJECTION: forcing a failure. [ 395.677342][T10863] name failslab, interval 1, probability 0, space 0, times 0 06:01:07 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000140)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff9000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000340)={@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast]}, {&(0x7f0000000240)=""/210, 0xd2}, &(0x7f0000000080), 0x2}, 0xa0) r4 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0x40485404, &(0x7f0000000040)={{0x1}}) fchdir(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x3257694c05a6f5a2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1a044}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000001000000100"/20, @ANYRES32=r8, @ANYBLOB="00025859b76e6869815725c245b8e56964676500000400020018fdceaac9e35a2d34fd20e99daec58625630cb6f4ca40737056726292477f965766600b432c1b4f9300"/82], 0x34}}, 0x0) 06:01:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c340000f400000150000000131327200800090000000000cd81c5751962b120ac44a69ab34ca824f768d55de7e6de676d157e66403ee39d0361a6e1aba75d6d1412501119baef1c4428d97d7ab38011906a884a254c00bbb300ca988eecee6caeff22e368644fe24610b750c8434cb3d266457b59d34d8a"], 0x1}, 0x1, 0x0, 0x0, 0x4048080}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) r5 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x2000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) bind$inet(r13, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) r17 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r17, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r18 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r18, 0x4, 0x42000) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f6d96e1d8aac7ec1ad898e354b3", 0xd1}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r3, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r15, @ANYRES32=r4, @ANYRES32=r16, @ANYRES32, @ANYBLOB="1c0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x4044840}, 0xc034) r19 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r19, 0x80080080044df9, &(0x7f0000000040)) [ 396.053426][T10863] CPU: 1 PID: 10863 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 396.061481][T10863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.071642][T10863] Call Trace: [ 396.074934][T10863] dump_stack+0x11d/0x181 [ 396.079273][T10863] should_fail.cold+0xa/0x1a [ 396.083945][T10863] __should_failslab+0xee/0x130 [ 396.088800][T10863] should_failslab+0x9/0x14 [ 396.093344][T10863] kmem_cache_alloc+0x29/0x5d0 [ 396.098117][T10863] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 396.104384][T10863] ? debug_smp_processor_id+0x4c/0x172 [ 396.109956][T10863] ? ext4_free_in_core_inode+0x50/0x50 [ 396.115491][T10863] ext4_alloc_inode+0x45/0x390 [ 396.120271][T10863] alloc_inode+0x48/0x130 [ 396.124605][T10863] new_inode_pseudo+0x35/0xe0 [ 396.129364][T10863] new_inode+0x28/0x50 [ 396.133540][T10863] __ext4_new_inode+0x224/0x2ec0 [ 396.138500][T10863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 396.144744][T10863] ? __dquot_initialize+0x2f5/0x6b0 [ 396.149955][T10863] ext4_mkdir+0x289/0x820 [ 396.154375][T10863] vfs_mkdir+0x283/0x390 [ 396.158632][T10863] do_mkdirat+0x1ac/0x1f0 [ 396.162988][T10863] __x64_sys_mkdir+0x40/0x50 [ 396.167611][T10863] do_syscall_64+0xcc/0x370 [ 396.172122][T10863] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 396.178016][T10863] RIP: 0033:0x459a57 [ 396.181990][T10863] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:01:08 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 396.201712][T10863] RSP: 002b:00007f201506ea88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 396.210128][T10863] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459a57 [ 396.218099][T10863] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 396.226169][T10863] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 396.234140][T10863] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 396.242107][T10863] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000003 06:01:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002c0001078000000000000000000000001585917165d248ae2f323126670e6e786c2c581f85cb462261175d6f608b5c04b81a37a160d33a00959ab360b1d814e1f8e0f798d768196e72a14fda7329e03a0237d742dba39df134c2ccbf881e5e20cf82f3dd2964f5047764acea288846130b1f7b677e125781b33cad5f710b11", @ANYRES32=r4, @ANYBLOB="00000000000000000300000008000100753332002000c33965dd22c0b24a00e1140005000084e7479faedf000000000000000008"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 06:01:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001fffff"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@empty, 0x4f, r5}) recvfrom$packet(r0, &(0x7f0000000080)=""/99, 0x63, 0x2, &(0x7f0000000100)={0x11, 0x3, r5, 0x1, 0x0, 0x6, @remote}, 0x14) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x28090, 0x0) 06:01:08 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=ANY=[@ANYBLOB="780000001000070d0200"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012000c00010067726574617000003c00020008000700000007ff08001400090000000800140000100000080007007f0000010800050080000000080003000500000008000700ac1414bb0c000300aaaaaaaaaaaa0000"], 0x78}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 06:01:09 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40485404, &(0x7f0000000040)={{0x1}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x80000) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0xfffffffffffffda9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) io_uring_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r2, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) [ 397.500472][T10910] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 06:01:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000005c0)=0xe8) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x10a2050, &(0x7f0000000600)={'trans=unix,', {[{@access_any='access=any'}, {@mmap='mmap'}, {@cache_loose='cache=loose'}, {@access_uid={'access', 0x3d, r0}}, {@nodevmap='nodevmap'}, {@cache_loose='cache=loose'}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@posixacl='posixacl'}, {@dfltuid={'dfltuid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'syzkaller\x00'}}]}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x64, 0x0, &(0x7f00000007c0)="b9ff0300040d698cb89e40f008001fffffff00004000636c77fbac141414e9a41f63fd6daefb0b3f745f79bfc4a44d04748a466d522680a522b95f1ceab7ed725ef61d1e8cbbc8523552059ccb1c9bc2e85ab1718056f1645c3fa66cc6b2fac8e0154080", 0x0, 0x2, 0x6000000000000000, 0xfffffffffffffe87, 0x28, &(0x7f0000000700)="6b2a7c088cfdcbed4e1f1f34de925e348600a1267182ce3d232c405d9e8df18c4672a3cc833db32102322dbc01c6e685de69d5f045a299cb430bd138c8f9c8e657c83333d59b21f256994a4ca712c88c6b2edfab615960c1fc3c91a5b5c30dd58189f0512bf32e5e31055fdba5646ad2e07867899f1b36a2e7dc54801cbadcd05b359221de170c63ad8b7af6f9cda11d184bcd6f043a7015b38fb2ed4544", &(0x7f0000000840)="d8efb2160e6254b2a0166fcd08de4b5cb6d97189ffb57cb4456605a91cd61a6c4d0c6439da2555ba"}, 0x40) 06:01:10 executing program 5 (fault-call:2 fault-nth:32): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 06:01:10 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x5, 0x4}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xfff) pipe2$9p(&(0x7f0000000240), 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) [ 398.192164][T10915] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 398.352388][T10930] FAULT_INJECTION: forcing a failure. [ 398.352388][T10930] name failslab, interval 1, probability 0, space 0, times 0 06:01:10 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x8448, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, r1) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 06:01:10 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 398.472545][T10930] CPU: 0 PID: 10930 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 398.480893][T10930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.491341][T10930] Call Trace: [ 398.494660][T10930] dump_stack+0x11d/0x181 [ 398.499008][T10930] should_fail.cold+0xa/0x1a [ 398.503747][T10930] __should_failslab+0xee/0x130 [ 398.508628][T10930] should_failslab+0x9/0x14 [ 398.513359][T10930] kmem_cache_alloc+0x29/0x5d0 [ 398.518315][T10930] ? __schedule+0x31e/0x690 [ 398.522842][T10930] getname_flags+0x91/0x380 [ 398.527448][T10930] ? retint_kernel+0x1b/0x1b [ 398.532240][T10930] user_path_at_empty+0x38/0x70 [ 398.537207][T10930] do_mount+0xc8/0x1560 [ 398.541390][T10930] ? copy_mount_options+0x137/0x2a0 [ 398.546603][T10930] ? copy_mount_options+0x200/0x2a0 [ 398.551824][T10930] ksys_mount+0xe8/0x160 [ 398.556222][T10930] __x64_sys_mount+0x70/0x90 [ 398.560837][T10930] do_syscall_64+0xcc/0x370 [ 398.565363][T10930] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 398.571273][T10930] RIP: 0033:0x45d08a [ 398.575187][T10930] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 398.595162][T10930] RSP: 002b:00007f201508fa88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 398.603899][T10930] RAX: ffffffffffffffda RBX: 00007f201508fb40 RCX: 000000000045d08a [ 398.612003][T10930] RDX: 00007f201508fae0 RSI: 0000000020000080 RDI: 00007f201508fb00 [ 398.619987][T10930] RBP: 0000000000000000 R08: 00007f201508fb40 R09: 00007f201508fae0 [ 398.628147][T10930] R10: 0000000000210020 R11: 0000000000000206 R12: 0000000000000005 [ 398.636400][T10930] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 06:01:10 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r4, &(0x7f0000000140)={0xf, 0x9}, 0xf) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:01:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x5, 0x4}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xfff) pipe2$9p(&(0x7f0000000240), 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) 06:01:11 executing program 5 (fault-call:2 fault-nth:33): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) 06:01:11 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x2}, 0x0, 0x2000000000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r3, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @broadcast}, 0xffffffffffffff77, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xffffffc7}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 399.389753][T10958] FAULT_INJECTION: forcing a failure. [ 399.389753][T10958] name failslab, interval 1, probability 0, space 0, times 0 [ 399.455137][T10958] CPU: 1 PID: 10958 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 399.463455][T10958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.473522][T10958] Call Trace: [ 399.477041][T10958] dump_stack+0x11d/0x181 [ 399.481394][T10958] should_fail.cold+0xa/0x1a [ 399.486315][T10958] __should_failslab+0xee/0x130 [ 399.491327][T10958] should_failslab+0x9/0x14 [ 399.495979][T10958] __kmalloc+0x53/0x690 [ 399.500374][T10958] ? __follow_mount_rcu.isra.0+0x220/0x310 [ 399.506246][T10958] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 399.512305][T10958] ? tomoyo_encode2.part.0+0xd9/0x260 [ 399.518725][T10958] tomoyo_encode2.part.0+0xd9/0x260 [ 399.524085][T10958] tomoyo_encode+0x34/0x50 [ 399.528521][T10958] tomoyo_mount_acl+0x7b/0x590 [ 399.533441][T10958] ? dput+0xab/0x750 [ 399.537457][T10958] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 399.543722][T10958] ? debug_smp_processor_id+0x4c/0x172 [ 399.549419][T10958] ? ___cache_free+0x2e/0x320 [ 399.554112][T10958] ? terminate_walk+0x1d0/0x250 [ 399.558983][T10958] ? complete_walk+0xd9/0x170 [ 399.563737][T10958] tomoyo_mount_permission+0xef/0x350 [ 399.569385][T10958] tomoyo_sb_mount+0x3e/0x60 [ 399.574095][T10958] security_sb_mount+0x81/0xc0 [ 399.578982][T10958] do_mount+0x129/0x1560 [ 399.583253][T10958] ? constant_test_bit.constprop.0+0xd/0x20 [ 399.589230][T10958] ksys_mount+0xe8/0x160 [ 399.593501][T10958] __x64_sys_mount+0x70/0x90 [ 399.598279][T10958] do_syscall_64+0xcc/0x370 [ 399.602925][T10958] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.609038][T10958] RIP: 0033:0x45d08a [ 399.612968][T10958] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 399.632589][T10958] RSP: 002b:00007f201508fa88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 399.641108][T10958] RAX: ffffffffffffffda RBX: 00007f201508fb40 RCX: 000000000045d08a 06:01:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) prctl$PR_GET_KEEPCAPS(0x7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@empty, 0x4f, r5}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={r6, @multicast1, @empty}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x400000000000010, 0x802, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x2, 0x6, 0x3f, 0x2, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x68c3, 0x6, @perf_bp={&(0x7f0000000000), 0x4}, 0x400, 0xd974, 0xa4a7, 0x3, 0x5, 0x240, 0xb9c}, 0xffffffffffffffff, 0xc, r8, 0x8) write(r9, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r11 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r11, 0x1, 0x3e, &(0x7f00000002c0)=r10, 0x161) ioctl$EVIOCSABS0(r10, 0x401845c0, &(0x7f0000000180)={0x9, 0x8, 0x1, 0x8000, 0x40, 0x9}) setsockopt$inet_mreq(r0, 0x0, 0x29, 0x0, 0x155) 06:01:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="081bd66508f22ce87b1071") r1 = socket(0x1e, 0x5, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x9) r2 = socket(0x1e, 0x2, 0x0) splice(r1, &(0x7f0000000040)=0x4, r2, &(0x7f0000000100)=0x1, 0x3, 0x2) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) connect$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10) close(r1) close(r2) [ 399.649095][T10958] RDX: 00007f201508fae0 RSI: 0000000020000080 RDI: 00007f201508fb00 [ 399.657242][T10958] RBP: 0000000000000000 R08: 00007f201508fb40 R09: 00007f201508fae0 [ 399.665356][T10958] R10: 0000000000210020 R11: 0000000000000206 R12: 0000000000000005 [ 399.673339][T10958] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 399.767012][ T9084] device gretap0 left promiscuous mode [ 399.805126][ T9084] bridge0: port 3(gretap0) entered disabled state 06:01:11 executing program 5 (fault-call:2 fault-nth:34): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x210020, &(0x7f00000001c0)={[{@stripe={'stripe'}}]}) [ 399.985489][T10981] FAULT_INJECTION: forcing a failure. [ 399.985489][T10981] name failslab, interval 1, probability 0, space 0, times 0 [ 400.022913][T10981] CPU: 0 PID: 10981 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 400.030957][T10981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.041230][T10981] Call Trace: [ 400.044533][T10981] dump_stack+0x11d/0x181 [ 400.048940][T10981] should_fail.cold+0xa/0x1a [ 400.053545][T10981] __should_failslab+0xee/0x130 [ 400.058474][T10981] should_failslab+0x9/0x14 [ 400.062981][T10981] __kmalloc+0x53/0x690 [ 400.067227][T10981] ? __kmalloc+0x239/0x690 [ 400.071796][T10981] ? __follow_mount_rcu.isra.0+0x220/0x310 [ 400.077628][T10981] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 400.083828][T10981] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 400.089787][T10981] tomoyo_realpath_from_path+0x83/0x4c0 [ 400.095415][T10981] tomoyo_mount_acl+0xdd/0x590 [ 400.100280][T10981] ? dput+0xab/0x750 [ 400.104214][T10981] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 400.110534][T10981] ? debug_smp_processor_id+0x4c/0x172 [ 400.116171][T10981] ? ___cache_free+0x2e/0x320 [ 400.120848][T10981] ? terminate_walk+0x1d0/0x250 [ 400.126014][T10981] ? complete_walk+0xd9/0x170 [ 400.130846][T10981] tomoyo_mount_permission+0xef/0x350 [ 400.136263][T10981] tomoyo_sb_mount+0x3e/0x60 [ 400.140893][T10981] security_sb_mount+0x81/0xc0 [ 400.145666][T10981] do_mount+0x129/0x1560 [ 400.149916][T10981] ? constant_test_bit.constprop.0+0xd/0x20 [ 400.155821][T10981] ksys_mount+0xe8/0x160 [ 400.160141][T10981] __x64_sys_mount+0x70/0x90 [ 400.164753][T10981] do_syscall_64+0xcc/0x370 [ 400.169262][T10981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 400.175151][T10981] RIP: 0033:0x45d08a [ 400.179116][T10981] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 400.199087][T10981] RSP: 002b:00007f201508fa88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 400.207507][T10981] RAX: ffffffffffffffda RBX: 00007f201508fb40 RCX: 000000000045d08a [ 400.215621][T10981] RDX: 00007f201508fae0 RSI: 0000000020000080 RDI: 00007f201508fb00 [ 400.223598][T10981] RBP: 0000000000000000 R08: 00007f201508fb40 R09: 00007f201508fae0 [ 400.231688][T10981] R10: 0000000000210020 R11: 0000000000000206 R12: 0000000000000005 [ 400.239663][T10981] R13: 00000000004c9eb9 R14: 00000000004e1bc8 R15: 0000000000000004 [ 400.323192][T10981] ERROR: Out of memory at tomoyo_realpath_from_path. [ 400.660040][ T9084] device bridge_slave_1 left promiscuous mode [ 400.669416][ T9084] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.719787][ T9084] device bridge_slave_0 left promiscuous mode [ 400.726126][ T9084] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.679618][ T9084] device hsr_slave_0 left promiscuous mode [ 401.739299][ T9084] device hsr_slave_1 left promiscuous mode [ 401.786481][ T9084] team0 (unregistering): Port device team_slave_1 removed [ 401.796685][ T9084] team0 (unregistering): Port device team_slave_0 removed [ 401.807399][ T9084] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 401.862924][ T9084] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 401.940697][ T9084] bond0 (unregistering): Released all slaves 2019/11/18 06:01:29 executor 0 failed 11 times: failed to start executor binary: fork/exec /root/syz-executor.0: permission denied