[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 62.213869][ T26] audit: type=1800 audit(1574503008.826:25): pid=8671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 62.239590][ T26] audit: type=1800 audit(1574503008.826:26): pid=8671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 62.284746][ T26] audit: type=1800 audit(1574503008.836:27): pid=8671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.89' (ECDSA) to the list of known hosts. 2019/11/23 09:56:59 fuzzer started 2019/11/23 09:57:00 dialing manager at 10.128.0.26:37225 2019/11/23 09:57:01 syscalls: 2563 2019/11/23 09:57:01 code coverage: enabled 2019/11/23 09:57:01 comparison tracing: enabled 2019/11/23 09:57:01 extra coverage: enabled 2019/11/23 09:57:01 setuid sandbox: enabled 2019/11/23 09:57:01 namespace sandbox: enabled 2019/11/23 09:57:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/23 09:57:01 fault injection: enabled 2019/11/23 09:57:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/23 09:57:01 net packet injection: enabled 2019/11/23 09:57:01 net device setup: enabled 2019/11/23 09:57:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/23 09:57:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:59:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0xee01, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 09:59:41 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x50f) syzkaller login: [ 234.918685][ T8842] IPVS: ftp: loaded support on port[0] = 21 [ 235.067853][ T8844] IPVS: ftp: loaded support on port[0] = 21 09:59:41 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @rand_addr="621f0038026a9db1a500b519a9aaf55a", @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) [ 235.133637][ T8842] chnl_net:caif_netlink_parms(): no params data found [ 235.305020][ T8842] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.329466][ T8842] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.337437][ T8842] device bridge_slave_0 entered promiscuous mode [ 235.351616][ T8842] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.358722][ T8842] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.368280][ T8842] device bridge_slave_1 entered promiscuous mode [ 235.397657][ T8844] chnl_net:caif_netlink_parms(): no params data found [ 235.422959][ T8848] IPVS: ftp: loaded support on port[0] = 21 [ 235.439588][ T8842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 09:59:42 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) [ 235.477783][ T8842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.558084][ T8844] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.579558][ T8844] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.587740][ T8844] device bridge_slave_0 entered promiscuous mode [ 235.606472][ T8842] team0: Port device team_slave_0 added [ 235.620871][ T8844] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.628319][ T8844] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.650575][ T8844] device bridge_slave_1 entered promiscuous mode [ 235.665432][ T8842] team0: Port device team_slave_1 added [ 235.695479][ T8850] IPVS: ftp: loaded support on port[0] = 21 [ 235.714541][ T8844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.753345][ T8844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:59:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) [ 235.809053][ T8844] team0: Port device team_slave_0 added [ 235.832464][ T8844] team0: Port device team_slave_1 added [ 235.922621][ T8842] device hsr_slave_0 entered promiscuous mode [ 235.949716][ T8842] device hsr_slave_1 entered promiscuous mode 09:59:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000c00)=""/246) prctl$PR_GET_PDEATHSIG(0x2, 0x0) [ 236.082691][ T8844] device hsr_slave_0 entered promiscuous mode [ 236.150292][ T8844] device hsr_slave_1 entered promiscuous mode [ 236.189555][ T8844] debugfs: Directory 'hsr0' with parent '/' already present! [ 236.238227][ T8852] IPVS: ftp: loaded support on port[0] = 21 [ 236.273323][ T8854] IPVS: ftp: loaded support on port[0] = 21 [ 236.306834][ T8848] chnl_net:caif_netlink_parms(): no params data found [ 236.326301][ T8842] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.393693][ T8842] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.454249][ T8842] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.507765][ T8842] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 236.542410][ T8844] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.623200][ T8844] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 236.697044][ T8844] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 236.744220][ T8844] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 236.895465][ T8848] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.903111][ T8848] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.911489][ T8848] device bridge_slave_0 entered promiscuous mode [ 236.932987][ T8850] chnl_net:caif_netlink_parms(): no params data found [ 236.951721][ T8848] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.958807][ T8848] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.967099][ T8848] device bridge_slave_1 entered promiscuous mode [ 236.995507][ T8848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.019058][ T8848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.051076][ T8848] team0: Port device team_slave_0 added [ 237.061589][ T8848] team0: Port device team_slave_1 added [ 237.085364][ T8850] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.094479][ T8850] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.102733][ T8850] device bridge_slave_0 entered promiscuous mode [ 237.114308][ T8850] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.121822][ T8850] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.130856][ T8850] device bridge_slave_1 entered promiscuous mode [ 237.152957][ T8850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.172135][ T8850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.281643][ T8848] device hsr_slave_0 entered promiscuous mode [ 237.329871][ T8848] device hsr_slave_1 entered promiscuous mode [ 237.389471][ T8848] debugfs: Directory 'hsr0' with parent '/' already present! [ 237.431370][ T8850] team0: Port device team_slave_0 added [ 237.475289][ T8850] team0: Port device team_slave_1 added [ 237.528444][ T8852] chnl_net:caif_netlink_parms(): no params data found [ 237.552438][ T8842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.564726][ T8844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.595460][ T8854] chnl_net:caif_netlink_parms(): no params data found [ 237.662906][ T8850] device hsr_slave_0 entered promiscuous mode [ 237.729951][ T8850] device hsr_slave_1 entered promiscuous mode [ 237.769463][ T8850] debugfs: Directory 'hsr0' with parent '/' already present! [ 237.803730][ T8848] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.842183][ T8848] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 237.901432][ T8848] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 237.949484][ T8852] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.956715][ T8852] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.965232][ T8852] device bridge_slave_0 entered promiscuous mode [ 237.974298][ T8852] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.981862][ T8852] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.990352][ T8852] device bridge_slave_1 entered promiscuous mode [ 237.998416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.007276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.015514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.023836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.035139][ T8842] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.045348][ T8848] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 238.106019][ T8844] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.127859][ T8854] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.137152][ T8854] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.146011][ T8854] device bridge_slave_0 entered promiscuous mode [ 238.154144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.164289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.173948][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.181467][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.190845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.205453][ T8852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.226914][ T8854] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.236247][ T8854] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.244727][ T8854] device bridge_slave_1 entered promiscuous mode [ 238.254880][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.264547][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.273140][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.280359][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.288893][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.298408][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.307680][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.316146][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.323349][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.343412][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.351953][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.360928][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.370738][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.382133][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.391112][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.399668][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.408334][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.422774][ T8852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.458004][ T8850] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 238.521511][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.530394][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.540423][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.549159][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.556400][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.564368][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.573552][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.582466][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.591461][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.607792][ T8854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.622422][ T8854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.632567][ T8850] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 238.705488][ T8850] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 238.768852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.780729][ T8852] team0: Port device team_slave_0 added [ 238.788009][ T8852] team0: Port device team_slave_1 added [ 238.805471][ T8842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.822943][ T8850] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 238.902820][ T8852] device hsr_slave_0 entered promiscuous mode [ 238.950704][ T8852] device hsr_slave_1 entered promiscuous mode [ 239.009523][ T8852] debugfs: Directory 'hsr0' with parent '/' already present! [ 239.018765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.028800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.038736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.047516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.056608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.065362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.084424][ T8844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.098848][ T8844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.133441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.142311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.151061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.158608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.168184][ T8854] team0: Port device team_slave_0 added [ 239.192498][ T8842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.209164][ T8854] team0: Port device team_slave_1 added [ 239.251005][ T8852] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.313368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.323082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.353678][ T8852] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.398215][ T8852] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.446837][ T8852] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.505760][ T8844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.552746][ T8854] device hsr_slave_0 entered promiscuous mode [ 239.599693][ T8854] device hsr_slave_1 entered promiscuous mode [ 239.649613][ T8854] debugfs: Directory 'hsr0' with parent '/' already present! [ 239.690504][ T8848] 8021q: adding VLAN 0 to HW filter on device bond0 09:59:46 executing program 0: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000180)=0x800) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4100, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x4e23, @broadcast}}}, 0x88) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/244, 0x62}], 0x186, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 239.754563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.763144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.788655][ T8848] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.828351][ T8850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.851638][ T8854] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 239.897866][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.911550][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.922956][ T26] kauditd_printk_skb: 3 callbacks suppressed 09:59:46 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000007c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r1, 0x10, &(0x7f00000006c0)={&(0x7f0000000680)=""/19, 0x13}}, 0x10) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20000008) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000280)='./file0/file0\x00') r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000060e500120008000100767469000c0002000800010058ad12e3ba956b4416a2e5f7594208ced057db9d3f64192db626c88207b7786c6dec0087a3d268964f10c9c83196", @ANYRES32=r9], 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x14400200}, 0xc, &(0x7f0000000540)={&(0x7f0000000840)=@getchain={0x68, 0x66, 0x800, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xffff, 0xfff1}, {0x5, 0xfff4}, {0x5, 0x3}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0xee9}, {0x8, 0xb, 0x198e}, {0x8, 0xb, 0x81}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0xec50}, {0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040004) ftruncate(r1, 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r5, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x4, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000740)={0x2, 0xc, 0x7, 0x4000080}, &(0x7f0000000380)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x7ff}}, 0x10) renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000200)='./file0\x00', 0x2) r10 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x3ff, 0x48000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r10, 0xc08c5336, &(0x7f00000005c0)={0x8, 0xff, 0x9, 'queue0\x00', 0x9}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCCBRK(r11, 0x5428) [ 239.922969][ T26] audit: type=1804 audit(1574503186.536:31): pid=8872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 [ 239.935071][ T2691] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.935118][ T2691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.935680][ T8854] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 239.982139][ T8854] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.036597][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.045788][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:59:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$llc_int(r0, 0x10c, 0xd00aae2e0088c01f, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800150000000000"], 0x3c}}, 0x0) [ 240.056545][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.093055][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.100427][ T8859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.119820][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.127751][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.136059][ T8854] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.190071][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.198769][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.208669][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.217729][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.223157][ C0] hrtimer: interrupt took 48333 ns [ 240.235598][ T8850] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.267255][ T8884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.286844][ T8848] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.298226][ T8848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.311690][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.320383][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.328995][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.337698][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.346692][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.355786][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.364856][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.373550][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:59:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000040)={{0x7, 0x5}, 0x52}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 240.441117][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.464083][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.481789][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.489018][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.497255][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.506134][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.514682][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.522172][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.530199][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.568132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.576678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.621709][ T8848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.637051][ T8852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.650950][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.664523][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.674707][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.684165][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.693137][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.701167][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.708860][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.729012][ T8850] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.740616][ T8850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.761087][ T8852] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.772583][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.784165][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.794420][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.803484][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.813330][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.829847][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:59:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1e4) fallocate(r0, 0x0, 0x0, 0x2000002) getpeername$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000140)=0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@broadcast, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) setgroups(0x1, &(0x7f00000001c0)=[r3]) sendfile(r1, r1, 0x0, 0x8800000) 09:59:47 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000025c0)={{{@in=@loopback, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002840)=0xffffffffffffff99) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) [ 240.920451][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.928627][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.953611][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 09:59:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x46c1ea200c974a19}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b7000684e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a70000000047dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983dbf07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48c531a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b68072f548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0xfffffffffffffde9}, 0x10000005c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x100000, 0x20000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r10, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r11}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r10, 0xa, 0x12) dup2(r10, r11) fcntl$setown(r10, 0x8, r9) tkill(r9, 0x15) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000440)={{0x4, 0x4, 0xff, 0x9, 'syz1\x00', 0x80}, 0x6, 0x20, 0x2, r9, 0x4, 0x9, 'syz1\x00', &(0x7f00000001c0)=['/dev/kvm\x00', '!posix_acl_accessppp0\x00', 'security-\x89mime_typeem1\x00', 'cgroup2\x00'], 0x3e, [], [0x3, 0x5, 0x2, 0x1]}) [ 240.966277][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.973589][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.048052][ T26] audit: type=1800 audit(1574503187.656:32): pid=8901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16525 res=0 [ 241.079822][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.087807][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.122956][ T8906] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 241.128989][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.147282][ T8903] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 241.157655][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.188702][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.196090][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.215566][ T8854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.228297][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.266243][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.478505][ T8854] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.519200][ T8850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.551216][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.559134][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.584118][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.606305][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.621149][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 09:59:48 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000025c0)={{{@in=@loopback, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002840)=0xffffffffffffff99) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) [ 241.635523][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.645999][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.731270][ T8852] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.754394][ T8903] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 241.767387][ T8852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.779114][ T8903] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 241.818328][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.829167][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.843289][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.852504][ T2691] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.859885][ T2691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.867544][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.876699][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.886367][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.895626][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.925236][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.934997][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.945750][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.961727][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.974579][ T2691] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.981905][ T2691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.991170][ T8920] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 242.007315][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.037194][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.045271][ T2691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.073197][ T8852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.137886][ T26] audit: type=1800 audit(1574503188.746:33): pid=8901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16525 res=0 [ 242.170759][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:59:48 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000025c0)={{{@in=@loopback, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002840)=0xffffffffffffff99) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) [ 242.205072][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.215575][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.233743][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.247659][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.258821][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.273954][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.285474][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.303657][ T8854] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.326611][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.351441][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.364769][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.371955][ T8940] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 242.407738][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.431521][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.445356][ T8854] 8021q: adding VLAN 0 to HW filter on device batadv0 09:59:49 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 09:59:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffec8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_TOS={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) [ 242.931509][ T8966] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 09:59:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000400000000000000d381fcdd5b5a1ef4f933f90040"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e00008ca4e4ebb5ef000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000001b4ea61fceaec4d21692ec1fd79fd72e84d433d9e350c2bf73c5923f1e0d5eb2660023d58920055f7e163e4efdf259498a0b77bb7bc953f2962a4f57eba5d933dc7b75bff4e96544688b8780f25bf9675974a04940a317a6fee21361ea24fd0184158bae0a5ea2"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006400010700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0xd3, 0x0) 09:59:49 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000025c0)={{{@in=@loopback, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002840)=0xffffffffffffff99) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}]}) 09:59:49 executing program 4: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x7fffffff, 0x10001, 0x20, 0xfffffffa, 0xc, 0x4, 0x1, 0x80, 0x8000, 0x1000, 0x81, 0x101}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:59:49 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9c00a480e18100000004000fcfe050005001204cc246a5c7c891fb11ac6d8261c59ab6d78a422a906ba32c37b928105c329ba1fde8700345e80e99e265966b58e86dbef2c11efc2a67e3fe47363", 0x5c}], 0x1}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2e0080, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000200)={'ip6_vti0\x00', 0x9}) getsockname$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) 09:59:50 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0528000000e8bd6efb12600c000e000200400000ff050005001202", 0x2e}], 0x1}, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x10001, 0x3f) [ 243.359205][ T8982] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:50 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000025c0)={{{@in=@loopback, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002840)=0xffffffffffffff99) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 09:59:50 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={[{@device={'device', 0x3d, './file0'}}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fstat(r1, &(0x7f0000000180)) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x6391, 0x3, 0x29, "c66f9536ba8532e6dc8cf9a5b873097923d602ddb58c9dc136027933719c89199ddee8fb6d2d4b832ebfd544839e3af4f8dc6691ef58a77bf4eb2be2", 0x26, "b66df4ecd545af081c43398dd584be3644aec7455faba4e07ba3bf0721ce67b168ef536fdbf5150196ce140529918d93b2bfe8e2e3a052ea1d55ed97", 0xf3ebbfa6b40a38ec}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) [ 243.727595][ T26] audit: type=1326 audit(1574503190.336:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8999 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x0 [ 243.781859][ T9006] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:50 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x14b142, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f00000000c0)={0x8, 0x102, 0x2, {0x1, 0x7, 0xffffffff, 0x5}}) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e22}, 0xffffffd4) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000000)={'vlan0\x00', 0x3f}) 09:59:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x7, [0xfffa, 0x1, 0x49, 0x36de, 0xfff, 0x0, 0x614]}, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair(0x8, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$bt_sco_SCO_OPTIONS(r6, 0x11, 0x1, &(0x7f0000000100)=""/112, &(0x7f0000000180)=0x70) r7 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) ioctl$KVM_GET_LAPIC(r9, 0x8400ae8e, &(0x7f0000000480)={"5fbd841879c3391afd1d1601533fc6416fcd75cd0c839e565eb713b78555059d532ee3a4bbc9f7c860ef3db829551393e1359641d697198648a70b636c0f02c593613202b0aaee1136a7f5dc0b236647ca3a25e289c6fceb4b7efdc9dac630aae835f1f402c8f0e6d7fab495040ee866b883b4b06660bbbc589434ca5a849500560fe8f5d0597dfe20972e05dc56c17e714d1e5a795007dac1dbcf29320f459f9152edfb01462fe79f8ef7de3fa8feb77da96be9c0722bea6af37200fc4a13c871b800001602ab239b868befdd53f21ebd80074bec842340582ab0357237d4bc43b80c68588487374ec6084e86f833c363fcb7ac461fdcd002c8a3c8121cec769d8afd16889cc6d5cf3bbc5433edf90946ec1a071bcea4bc8b62286d3960fde4a2cd5df2dda908c7f3b89cbacaed0905a2aed100d2afa0f8061194b9b974bc4758f32ae8294bc84bf277248cbd06b84a7af8ac0ddb94c88806a75f9c3407b664f1e9525714ef4013b10fbb36a12547d6ed444d2468bf9ee71a3fd8370968790cd0d4874eafe5d74d826d413aac17c05770f1b3b2b5dbe2c9932964d4c8757965fe5601fb50bfdf455b49136ba52c6ca06179eed4f3cc312b4bf58635c02f9973652f2e2204891b09b7c35e4eece93c3fcf261315061eec8f4a2f32d329e95ba25a1cb92fc56d85940ca68173235f713e28237dbb83ba6471a0eb2175f0678bfd0100d1695ece5aa868249a66a6e7023b07a945830adc212a84d2d58f74321ff39d850e4fb05babf5b357147ef1a17b1177c694d02deace8ff046e689d730b994943ab32b07197ea761fc93a2e4522005f6c8b0260488084d636c3a5da6bb23cf4ccd37724e4b613e56122bfef393bfca1b773f58f5681d23b86dd9b2ff0115848e169961b849f43528f0d7f2be7e5e706b0703ea41d1011ff48dd0ae4aafdd53b8a3f3645da4ec1870890670f82ebc449f23388bc24caa2ac35813ee31d5d754d5536ef19de3b20829ff8b8b43a99651f71ae09482c046739dec8db8d282ea934eb71ce46e841d0c2678340f29eb68ccef7876327fcd47476fdcd0b48369fe0391151f7f01b2a10497ca611dee1e09a76ce991dc8ab9c49bdb2497b0b9af0d68c4155b86b600bdb110c1b2e26750dc74a4d1fbd4d39c0320648c87b5c55ebec9842fed55b4211c56f9946c820bf31c914be7f94be3ea817004c4a5bed1c8bd8ff4df38c3ca5ed8881fc16e4ba0c46abb66d55241f207eda07f7f645ff0776297786a1d02fe2f11db5427a49f0807b7335ffb6b115841fa46bcaa90467ac6b66396f02c360a1cf49719198db402f9574b65b0cff9260500bfd0253a78ae92ae2df27b4d7b02605b3a7f8eb51379acc5982378d6b03bcbcd48023794f3bdb566257e688f7a590dc8e1df273ad092d95a85026ad1bf5000"}) bind$inet(r10, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r10, 0x0, 0x10005, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x13}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) pread64(r7, &(0x7f0000000080)=""/103, 0x67, 0x5) sendfile(r4, r5, 0x0, 0xedc0) 09:59:50 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 09:59:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000)=0x40, 0x4) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4ef27f454c460000006c006c00000000000416004410050300000000f1449c08c3bce5990000000000000000004ebeed284c4529d864fad5"], 0x534) 09:59:50 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000025c0)={{{@in=@loopback, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002840)=0xffffffffffffff99) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:51 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x76a7ac6c38512e33, 0x2172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x11}, 0x0, 0x0, 0xfffffffd, 0x0, 0x3}, 0x0, 0xffffffffffffffdf, 0xffffffffffffffff, 0xa) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x4000, 0x3, &(0x7f0000ff1000/0x4000)=nil) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x6) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000003ff8)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x19, 0x4, 0x3f, "1fc8dc10e60b1004ab3bf72b232f04a3", "7ba2c708"}, 0x19, 0x1) [ 244.442057][ T9023] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:51 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200040) socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = socket$isdn(0x22, 0x3, 0x1) sendfile(r0, r1, &(0x7f0000000200)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000500)={0x20000000000002, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) fchdir(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20048054}, 0x821) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4004004) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000080)={0x2c0a93fc, 0x0, 'client1\x00', 0x0, "e435eeb70cee04e1", "d9d0832a12d1c496d77c2b46290a02ba021fb9d8e59f06f17955c1bdeb59ddb8"}) prctl$PR_GET_ENDIAN(0x13, 0x0) [ 244.518016][ T9028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:59:51 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 244.616057][ T9028] QAT: Invalid ioctl [ 244.655943][ T26] audit: type=1804 audit(1574503191.266:35): pid=9028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir209949267/syzkaller.LmlZpe/5/bus" dev="sda1" ino=16558 res=1 09:59:51 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000003c0)=0x80) getsockopt$packet_int(r2, 0x107, 0x15, &(0x7f0000001400), &(0x7f0000001440)=0x4) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r6 = syz_open_dev$mice(&(0x7f0000001500)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000001540)={'filter\x00'}, &(0x7f0000001640)=0x44) io_setup(0x0, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x9, 0x100) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x800) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x0, 0x300) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@default, @null, 0x6, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000001cc0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000f00500000004000000000000e00100000004000000000000200500002005000020050000200500002005000006000000", @ANYPTR=&(0x7f0000001480)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000002800484c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b80a2e460000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028005443504d53530000000000000000000000000000000000000000000000001f0000000000000000000000000000000000ffff00000009fe8000000000000000000000000000aa000000ff000000ff7f7fff00987f55c2fffffffeffffffffffffff00ff00000062636366300000000000000000000000626f6e645f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004001f0405000000000000000000000000000000c800080100000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010700000000020000fe80000000000000000000000000000c4e21000000000000fe8000000000000000000000000000aafe8000000000000000000000000000bb00000000ffffff00ffffffff00000000ff000000000000ff000000ffffffff00626f6e645f736c6176655f31000000006e72300000000000000000000000ff0000000000000000001000000000000000000000000000000000000000ff00000000000000000000000000000000fc000b0540000000000000000000000000000000f000180100000000ffff0000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f58590000000000000000000000000000000000000000000004e03f0000000000fe80000000000000000000000000001100000000000000000000000000000000000000ffffffff00000000ff00000000ff00000000000000ff00000000000000697036746e6c300000000000000000006272696467655f736c6176655f30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e00020004000000000000000000000000000000f8002001000000000000000000000000000000000000000000000000300073726800000000000000000000000000000000000000000000000000000033000820040008090004000000000000280044534350000000000000000000000000000000000000000000000000000006000000000000000000000000000011afd790a18603040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000100000bfad3be4048972aa5be8666e00000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/1532], 0x650) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) [ 244.782249][ T9043] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:51 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 245.021500][ T9052] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="7b6b91f70655caadd6d08a5ade167d20927798f666c8250e08827d1fa8693657752390ae058f320c8812532f58358fa4c2447d02f701840cc6865937300028e8d3bd1b084f", 0x45, 0x10, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x5, 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x8, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x4, 0x20) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x119) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x3f, 0x4) close(0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, 0x0) 09:59:51 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 245.242871][ T26] audit: type=1804 audit(1574503191.856:36): pid=9036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir209949267/syzkaller.LmlZpe/5/bus" dev="sda1" ino=16558 res=1 [ 245.272656][ T9064] QAT: Invalid ioctl [ 245.382241][ T9067] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 245.406154][ T26] audit: type=1804 audit(1574503191.896:37): pid=9064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir209949267/syzkaller.LmlZpe/5/bus" dev="sda1" ino=16558 res=1 09:59:52 executing program 0: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/177, &(0x7f0000000200)=0xb1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x6, 0x4, 0x202, 0x0, 0x25dfdbfe, {0xe, 0x0, 0x8}, [@generic="12630f873113b4f38db2f2bfb0ab463b50fde0f6c9b2", @generic="18d59d0fe9eb15848508f5a34fcd66dd6bb2982e4f2c607e2899a8bafcae5bfb7d63520006014fadf8fd6fa7eb950eca22b09d6fdc", @generic]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x8082) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 09:59:52 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 09:59:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x20200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 09:59:52 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) semctl$IPC_INFO(0x0, 0x1, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) geteuid() fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x18, 0x0, 0x20}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2}) r2 = socket(0x15, 0x805, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet(r2, 0x0, 0x0) dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x1}, 0x1) [ 245.598820][ T26] audit: type=1800 audit(1574503191.996:38): pid=9036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16558 res=0 [ 245.719246][ T26] audit: type=1800 audit(1574503192.006:39): pid=9064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16558 res=0 [ 245.958324][ T9091] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 245.977118][ T26] audit: type=1804 audit(1574503192.586:40): pid=9098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir406033025/syzkaller.2VUFYH/6/bus" dev="sda1" ino=16529 res=1 [ 246.005114][ T9092] IPVS: ftp: loaded support on port[0] = 21 09:59:52 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xd6671c5d2d05ab74, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80480, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/98) 09:59:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) semctl$IPC_INFO(0x0, 0x1, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) geteuid() fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x18, 0x0, 0x20}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2}) r2 = socket(0x15, 0x805, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet(r2, 0x0, 0x0) dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x1}, 0x1) 09:59:52 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 246.467932][ T9116] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 246.745767][ T7] tipc: TX() has been purged, node left! [ 246.979794][ T9045] syz-executor.4 (9045) used greatest stack depth: 20936 bytes left 09:59:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x60) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x2e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2717, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 09:59:53 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:59:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) semctl$IPC_INFO(0x0, 0x1, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) geteuid() fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x18, 0x0, 0x20}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2}) r2 = socket(0x15, 0x805, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet(r2, 0x0, 0x0) dup2(0xffffffffffffffff, r2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x1}, 0x1) 09:59:53 executing program 0: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/177, &(0x7f0000000200)=0xb1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x6, 0x4, 0x202, 0x0, 0x25dfdbfe, {0xe, 0x0, 0x8}, [@generic="12630f873113b4f38db2f2bfb0ab463b50fde0f6c9b2", @generic="18d59d0fe9eb15848508f5a34fcd66dd6bb2982e4f2c607e2899a8bafcae5bfb7d63520006014fadf8fd6fa7eb950eca22b09d6fdc", @generic]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x8082) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 09:59:53 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:53 executing program 5: clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080)=0x7fffffff, 0x4) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000400)=""/192, 0xc0) keyctl$get_keyring_id(0x0, r1, 0xe1c5) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000240)) [ 247.131903][ T9138] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:53 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="11000000000000008cbc4bd42770ff25a5eec86e08f80bb8671b2fe83f12b1dbe17b697ffd83cd54140b73fca8ada5fc2e279ae41d7132c2b7bd673ce004036f05e2d2df83a146b2ed970c6619d3f999f7c3e4515894884330fba36bc55d82cec4b39c0558ce055a18796abe28a0ce85f17fba3d8ecc04"], 0x4) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) socket(0x10, 0x803, 0x7) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)="a9c488cea3f5af9f6d60658d83881aa5378b88f69cc7f62e411a9df497eec832571c66389753cc4447ac59530ba96d1e9cd640c51525e0eeda4c4d1cdf84ce3a5b0f3b861a9d7d4d078bf8af79b69b2ace3ee7204d4ebe92f71a4c9af137495b3e8f3a6c90a8c5a1d7532035f4c44c12404fef517e11d5646f97d7fb4f13beef7163f16c5e2001ee7dfb235293e83a9ebce40642fad490d96e5ca1a628afccc8cc51db4bcfc9f12a889f26c0dbd66d8ea574302a6fc712534dcf0ae9d329", 0xbe}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) connect(r1, &(0x7f0000000300)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x80) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x200000000000011, 0x3, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 247.223952][ T9136] IPVS: ftp: loaded support on port[0] = 21 09:59:54 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:54 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsa(0x0, 0x56d02ecb, 0x171c00) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000003600)=0x2) r3 = accept$alg(r2, 0x0, 0x0) recvfrom(r3, 0x0, 0x69, 0x0, &(0x7f0000000240)=@x25={0x9, @remote={[], 0x3}}, 0x80) sendmmsg$alg(r3, &(0x7f0000003640)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000300)}, {&(0x7f00000013c0)="aeeaeec657824e2379c9ae22f792d17458c661fb49db0bea2f830929fdfe317782ccf7e99f61c6ce484635dd967b3f4c942300ed3b", 0x35}, {0x0}, {0x0}], 0x4}, {0x0, 0x0, &(0x7f0000001680)}, {0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001880)="4d8ab73f3d27e320904eff1403849615f87c532e4923986c2e598c", 0x1b}], 0x1, &(0x7f0000001980)=[@assoc={0x18, 0x117, 0x4, 0x7}], 0x18}, {0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000019c0)}, {&(0x7f0000001a40)}], 0x2, &(0x7f0000001b80)=[@iv={0x18}], 0x18, 0x20048000}, {0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xf9de}, @iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x80000001}], 0x90, 0x24040004}, {0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f40)}, {&(0x7f0000002040)}, {0x0}], 0x3, 0x0, 0x0, 0x6}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003400)="e2f4f7ce99c7d99406f98e094a65f2e2410fdd38834dea232c3151da0688090ac0ee3c242005e826905b810d9ff5b67248e4fdd0a91047903a2460425d9181cce4b2bcaa5d46a32206053bca6e6931ec776d2e597bb92169123b64e90e2d82e4c5e38c74337d01", 0x67}, {0x0}], 0x2, &(0x7f0000003600)}], 0x7, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup2(r3, r4) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 247.603369][ T9163] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:55 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:59:55 executing program 0: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/177, &(0x7f0000000200)=0xb1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x6, 0x4, 0x202, 0x0, 0x25dfdbfe, {0xe, 0x0, 0x8}, [@generic="12630f873113b4f38db2f2bfb0ab463b50fde0f6c9b2", @generic="18d59d0fe9eb15848508f5a34fcd66dd6bb2982e4f2c607e2899a8bafcae5bfb7d63520006014fadf8fd6fa7eb950eca22b09d6fdc", @generic]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x8082) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 09:59:55 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="11000000000000008cbc4bd42770ff25a5eec86e08f80bb8671b2fe83f12b1dbe17b697ffd83cd54140b73fca8ada5fc2e279ae41d7132c2b7bd673ce004036f05e2d2df83a146b2ed970c6619d3f999f7c3e4515894884330fba36bc55d82cec4b39c0558ce055a18796abe28a0ce85f17fba3d8ecc04"], 0x4) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) socket(0x10, 0x803, 0x7) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)="a9c488cea3f5af9f6d60658d83881aa5378b88f69cc7f62e411a9df497eec832571c66389753cc4447ac59530ba96d1e9cd640c51525e0eeda4c4d1cdf84ce3a5b0f3b861a9d7d4d078bf8af79b69b2ace3ee7204d4ebe92f71a4c9af137495b3e8f3a6c90a8c5a1d7532035f4c44c12404fef517e11d5646f97d7fb4f13beef7163f16c5e2001ee7dfb235293e83a9ebce40642fad490d96e5ca1a628afccc8cc51db4bcfc9f12a889f26c0dbd66d8ea574302a6fc712534dcf0ae9d329", 0xbe}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) connect(r1, &(0x7f0000000300)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x80) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x200000000000011, 0x3, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:59:55 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11871a45ae41e8d3, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x6, {{0x2, 0x4e20, @empty}}, 0x1, 0x2, [{{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @remote}}]}, 0x190) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') gettid() sendfile(r3, r4, 0x0, 0x6) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x80000000, 0x9, 0x2, "2a401be47ce62357cc7f799ecb396ab8ab5a332deb20a5b0b90af1981e334344"}) modify_ldt$write2(0x11, &(0x7f00000003c0)={0x800, 0x20001000, 0x2400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r5 = pkey_alloc(0x0, 0x2) pkey_free(r5) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r7, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'veth1_to_team\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x80) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 248.570309][ T9184] IPVS: ftp: loaded support on port[0] = 21 [ 248.573558][ T9190] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:55 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 248.699171][ T9194] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 09:59:55 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(r2) io_submit(r1, 0x0, &(0x7f0000000280)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1, r3, &(0x7f0000000140)="dce6935910cdda41fd97ae37d0d4dc73d39ccf0963ef5b744dd962f6ad43dd7f135f665a4bd9be86557527379cf17d417b7ab683ac9a0c65d523a78cfabf2377627cf75b0f2b0e6a857ffa5cf1a3ecc2fdc7c59534b3e48db339", 0x5a, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x4, 0xffffffffffffffff, &(0x7f0000000240)="537a5ad31865a1b0928f005728a9a9570adda7597267c86f7f3aae367d08c4cf3353aaf13a05531850c67ccf3568c1725a9f17b802ac41ef14b2d2e2d17178f71821f439cc01f1144e90c3f249", 0x4d, 0xac0, 0x0, 0x0, r0}]) write$capi20_data(r0, &(0x7f0000000380)={{0x10, 0x3, 0x2, 0x0, 0x1, 0x27a0000}, 0xa4, "845cf447462294083e8e2f3b1c20a5927c0f7912dbf6b43e2cb4960e9c704013524a19dd99a51f61cb658fe5bd229ce4195f75508734cf58b235cc5588170ed81875592112f4c511adbc8d189fe857112c04fec87d029998326869f7e33221b2f1033e591be10aed9e28fda692450162cbe79c9ac36dbc5e515ad8d0af721de16018fc34de88e8fd7afd400e639eb0cdaa98ec95c05d09705fd979d1b2fda4b8adf53db8"}, 0xb6) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r4, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0, 0x392}, {&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) setreuid(0x0, 0x0) pipe(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 249.019896][ T9201] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:55 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 249.141436][ T9194] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 09:59:55 executing program 4: 09:59:55 executing program 0: [ 249.230807][ T9209] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:55 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:59:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:56 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="11000000000000008cbc4bd42770ff25a5eec86e08f80bb8671b2fe83f12b1dbe17b697ffd83cd54140b73fca8ada5fc2e279ae41d7132c2b7bd673ce004036f05e2d2df83a146b2ed970c6619d3f999f7c3e4515894884330fba36bc55d82cec4b39c0558ce055a18796abe28a0ce85f17fba3d8ecc04"], 0x4) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) socket(0x10, 0x803, 0x7) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)="a9c488cea3f5af9f6d60658d83881aa5378b88f69cc7f62e411a9df497eec832571c66389753cc4447ac59530ba96d1e9cd640c51525e0eeda4c4d1cdf84ce3a5b0f3b861a9d7d4d078bf8af79b69b2ace3ee7204d4ebe92f71a4c9af137495b3e8f3a6c90a8c5a1d7532035f4c44c12404fef517e11d5646f97d7fb4f13beef7163f16c5e2001ee7dfb235293e83a9ebce40642fad490d96e5ca1a628afccc8cc51db4bcfc9f12a889f26c0dbd66d8ea574302a6fc712534dcf0ae9d329", 0xbe}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) connect(r1, &(0x7f0000000300)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x80) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x200000000000011, 0x3, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:59:56 executing program 4: 09:59:56 executing program 0: 09:59:56 executing program 2: [ 249.547942][ T9228] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:56 executing program 4: 09:59:56 executing program 2: 09:59:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:56 executing program 0: 09:59:56 executing program 2: 09:59:56 executing program 4: [ 249.876059][ T9242] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:56 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 09:59:56 executing program 0: 09:59:56 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="11000000000000008cbc4bd42770ff25a5eec86e08f80bb8671b2fe83f12b1dbe17b697ffd83cd54140b73fca8ada5fc2e279ae41d7132c2b7bd673ce004036f05e2d2df83a146b2ed970c6619d3f999f7c3e4515894884330fba36bc55d82cec4b39c0558ce055a18796abe28a0ce85f17fba3d8ecc04"], 0x4) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) socket(0x10, 0x803, 0x7) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)="a9c488cea3f5af9f6d60658d83881aa5378b88f69cc7f62e411a9df497eec832571c66389753cc4447ac59530ba96d1e9cd640c51525e0eeda4c4d1cdf84ce3a5b0f3b861a9d7d4d078bf8af79b69b2ace3ee7204d4ebe92f71a4c9af137495b3e8f3a6c90a8c5a1d7532035f4c44c12404fef517e11d5646f97d7fb4f13beef7163f16c5e2001ee7dfb235293e83a9ebce40642fad490d96e5ca1a628afccc8cc51db4bcfc9f12a889f26c0dbd66d8ea574302a6fc712534dcf0ae9d329", 0xbe}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f", 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) connect(r1, &(0x7f0000000300)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x80) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x200000000000011, 0x3, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 09:59:56 executing program 2: 09:59:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:56 executing program 4: 09:59:56 executing program 0: 09:59:57 executing program 2: [ 250.484289][ T9265] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:57 executing program 2: 09:59:57 executing program 4: 09:59:57 executing program 2: 09:59:57 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$int_in(r0, 0x80000000005000, 0x0) 09:59:57 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 09:59:57 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x6}}]}) 09:59:57 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffff8) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x20000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) 09:59:57 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 09:59:57 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:57 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x87) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r1, &(0x7f0000000000)="16", 0x1) fcntl$addseals(r1, 0x409, 0xd) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 09:59:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001740)=[{&(0x7f0000000100)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/111, 0x6f}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) r7 = dup(r2) shutdown(r7, 0x0) [ 251.347740][ T9298] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x109000, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x2000000000000021, 0x0, 0x10000000000002) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4100, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:59:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:58 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xeab06242) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000140)='./file1/file0\x00') [ 251.538286][ T9316] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 251.808040][ T9337] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:58 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffff8) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x20000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) 09:59:58 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 09:59:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 252.166893][ T9352] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 252.246299][ T9328] kvm: pic: single mode not supported 09:59:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 09:59:59 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffff8) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x20000000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) 09:59:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe08, &(0x7f0000000040)=[{&(0x7f00000001c0)="2e0000001a008102a00f80ecdb4cb9040a4800160b000000d4126e6a65f4e1403a7d0020e2000000180000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000012180)={0x0, 0x0, &(0x7f0000012040)=[{&(0x7f00000109c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000011bc0)=""/193, 0xc1}, {0x0}], 0x4}, 0x0) [ 252.489930][ T9376] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 252.704366][ T9393] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@ipv4}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x19) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 09:59:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 09:59:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 253.078173][ T9408] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 09:59:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgrp(0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:59:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 09:59:59 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x16) 09:59:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:59:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 253.384812][ T9426] BPF:hdr_len not found 10:00:00 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1ff, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r1, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) pipe2$9p(0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) lstat(0x0, &(0x7f0000000140)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) fstat(r0, &(0x7f00000001c0)) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 253.412965][ T9424] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:00 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40100, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) fcntl$getown(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8937, &(0x7f0000000100)={'bridge_slave_0\x00', @ifru_map={0x1}}) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 253.699263][ T9444] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x0, 0x7, 0x9, 0x0, 0x1, 0x0, 0x0, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6}}, 0x87) connect$inet6(r1, 0x0, 0x0) fstat(r1, &(0x7f0000000600)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000800)=0xd3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff}, &(0x7f00000009c0)=0x20) r2 = socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) r3 = accept$inet(r0, 0x0, &(0x7f0000000580)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c00)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x33, r4}) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r11, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @broadcast}, @loopback, 0x0, 0x0, 0x800, 0x0, 0x0, 0x4}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)="130700c5f91f3db40c08251c9a62b227d7000000", 0xffffffffffffffd2) ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x2f) socket(0x2, 0x0, 0x1) r12 = socket(0x10, 0x3, 0x0) write(r12, &(0x7f0000000000)="2400000025005fe413f9f40700090400070000000100"/36, 0x24) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000000400)=0x1e) write(r12, &(0x7f0000000000)="2400000025005fe413f9f40700090400070000000100"/36, 0x24) 10:00:00 executing program 5: 10:00:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xffffffb5) bind(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 10:00:00 executing program 2: [ 254.208035][ T9469] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 254.529433][ T7] tipc: TX() has been purged, node left! [ 254.699462][ T7] tipc: TX() has been purged, node left! 10:00:02 executing program 0: 10:00:02 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x16) 10:00:02 executing program 2: 10:00:02 executing program 4: 10:00:02 executing program 5: 10:00:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:02 executing program 2: 10:00:02 executing program 5: 10:00:02 executing program 4: [ 255.574932][ T9490] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(0x0, &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:02 executing program 4: 10:00:02 executing program 5: 10:00:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x302) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:00:06 executing program 2: 10:00:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xc78, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405514, &(0x7f00000002c0)) 10:00:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000040), 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffff000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) sendfile(r2, r1, 0x0, 0x4000400000000000) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3ff, 0x16, 0xfe, 0x40, 0x0, 0x0, 0x7}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, &(0x7f0000000300)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:00:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(0x0, &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:06 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x16) 10:00:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x29, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x20000250) 10:00:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) 10:00:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(0x0, &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 260.056198][ T9538] Disabled LAPIC found during irq injection 10:00:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11871a45ae41e8d3, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000480)={0x6, {{0x2, 0x4e20, @empty}}, 0x1, 0x2, [{{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @remote}}]}, 0x190) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') gettid() sendfile(r3, r4, 0x0, 0x6) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x80000000, 0x9, 0x2, "2a401be47ce62357cc7f799ecb396ab8ab5a332deb20a5b0b90af1981e334344"}) modify_ldt$write2(0x11, &(0x7f00000003c0)={0x800, 0x20001000, 0x2400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r5 = pkey_alloc(0x0, 0x2) pkey_free(r5) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r7, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'veth1_to_team\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x80) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 10:00:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) 10:00:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', 0x0, 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 260.488819][ T9560] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 10:00:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r2 = fcntl$dupfd(r1, 0x406, r0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = getpid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000480)=r4) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:00:13 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:00:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) 10:00:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', 0x0, 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsa(0x0, 0x56d02ecb, 0x171c00) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000003600)=0x2) r3 = accept$alg(r2, 0x0, 0x0) recvfrom(r3, 0x0, 0x69, 0x0, &(0x7f0000000240)=@x25={0x9, @remote={[], 0x3}}, 0x80) sendmmsg$alg(r3, &(0x7f0000003640)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000300)}, {&(0x7f00000013c0)="aeeaeec657824e2379c9ae22f792d17458c661fb49db0bea2f830929fdfe317782ccf7e99f61c6ce484635dd967b3f4c942300ed3b", 0x35}, {0x0}, {0x0}], 0x4}, {0x0, 0x0, &(0x7f0000001680)}, {0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001880)="4d8ab73f3d27e320904eff1403849615f87c532e4923986c2e598c", 0x1b}], 0x1, &(0x7f0000001980)=[@assoc={0x18, 0x117, 0x4, 0x7}], 0x18}, {0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000019c0)}, {&(0x7f0000001a40)}], 0x2, &(0x7f0000001b80)=[@iv={0x18}], 0x18, 0x20048000}, {0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xf9de}, @iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x80000001}], 0x90, 0x24040004}, {0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f40)}, {&(0x7f0000002040)}, {0x0}], 0x3, 0x0, 0x0, 0x6}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003400)="e2f4f7ce99c7d99406f98e094a65f2e2410fdd38834dea232c3151da0688090ac0ee3c242005e826905b810d9ff5b67248e4fdd0a91047903a2460425d9181cce4b2bcaa5d46a32206053bca6e6931ec776d2e597bb92169123b64e90e2d82e4c5e38c74337d01", 0x67}, {0x0}], 0x2, &(0x7f0000003600)}], 0x7, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup2(r3, r4) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 10:00:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000200)='lo:&\x1f\xe6\xb7\xb7`Q\xb1Y\xa9\xc8J\x02\xceV/,`\xd2\x98\x00') r3 = accept(r2, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x303) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f00000001c0)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000100)=0x50a) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000d, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCNXCL(r8, 0x540d) [ 266.855255][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:00:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffff99c, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x9, 0x0, [], 0x3f}]}}) 10:00:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', 0x0, 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8, 0x1, 0x7}, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r8 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x10000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x610000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r11, 0x6, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[r0, r6, r9, r6, r8]}, 0xd9) r12 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:00:14 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff801}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8122}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 10:00:14 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) write$P9_RSTATu(r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000000)={0x2d, 0x2}) [ 267.394718][ T9616] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a80016000c000100e558f03003ac110000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 10:00:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000200)="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") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000b00ac14142603000e00050000000000812fa800080029000000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:00:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000200)='lo:&\x1f\xe6\xb7\xb7`Q\xb1Y\xa9\xc8J\x02\xceV/,`\xd2\x98\x00') r3 = accept(r2, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x303) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f00000001c0)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000100)=0x50a) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000d, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCNXCL(r8, 0x540d) 10:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) r4 = open(0x0, 0x141042, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x480040, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r11 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000012c0)=ANY=[@ANYBLOB="ff0100000000000006000000000000000500000000000000", @ANYRES32=r8, @ANYBLOB="000000000000070000000000fcb1a2ec7ff629130d79384c8d2b3be72248c77a99ff2c1e0212120d7c70c677ed11fd9491a9fcd106e142ea261b7b6d41190fd626466df8f91f8b01858bf3865bdfbce502e22a3e74b498c740d4e9cfc5b266b6894cdbe0219e14c1e29c570b3384f1b8470477d78bde74432d1d94eecfedd7e830825b65c33ca7244caf39d952be998c9bbca81723fa225ad93f11705fd260412dabaf68a3", @ANYRES32=r12, @ANYBLOB="93e91a758237ea77b85eb51a00000000050000", @ANYRES32, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="000000007f00"/28, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00v\x00'/28]) creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000000c0)=""/97) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000a80)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x2000000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6878000000000000]}, 0x45c) 10:00:22 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) [ 276.175147][ T9644] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 276.193582][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 276.194859][ T9650] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 276.233673][ T9646] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400, 0xc5) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761892de25c46da17b021a185bd976cae3a9a9e90785afdb9155d362411ef23cd8fef4aa6dac6acb5ded04e547ce7a3bfaab8d914fb6ee79d501a7aa400000080000000005268d9ee158864d444d4bf66e8d85cc74a000000000000000000"], 0x10}}, 0x0) 10:00:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x12c) getdents(r3, &(0x7f0000000300)=""/119, 0x77) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup2(r4, r5) [ 276.535274][ T9664] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xff}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x36}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 276.724039][ T9678] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) [ 276.939263][ T9693] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:29 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20000, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) truncate(&(0x7f0000000200)='./bus\x00', 0x7b3) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r2, 0x0, 0x20008) 10:00:29 executing program 4: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d42c72dd3c86db0, @perf_bp={0x0}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x9, 0xffffffff, 0xcc, &(0x7f00000002c0)="27a132156445eb687cc744e0484f011f312e4281567ff863124526266df59c444b956a46cd61c304f78c9fe2cac030b2145a619f979090d89ea543a2194af21bfa9c1d49ab794c7b695b9b743b1828fa0d14ab8b347e89092cafbb5c681310733bed2b7e2e5162ae1a86c9e35dda193c1c3bf9347db210bf36395677abdacaf6c0ade8c2394fc4ce19700deaa1ac8c23c2df3f08c2a12beff63545695715e52b4b1e39b2e92c2e503bb33269b8a5fbe3bb581a1c2d838a824f168b9019ca876870aee7b39163eb2891b2a827"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaae04, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0xfe72, 0x400}], 0x1, 0x0) 10:00:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400, 0xc5) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761892de25c46da17b021a185bd976cae3a9a9e90785afdb9155d362411ef23cd8fef4aa6dac6acb5ded04e547ce7a3bfaab8d914fb6ee79d501a7aa400000080000000005268d9ee158864d444d4bf66e8d85cc74a000000000000000000"], 0x10}}, 0x0) 10:00:29 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) [ 283.385973][ T9749] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 283.404079][ T26] audit: type=1804 audit(1574503230.016:41): pid=9748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir406033025/syzkaller.2VUFYH/33/bus" dev="sda1" ino=16641 res=1 10:00:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, 0x0) 10:00:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r0}, 0x10) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0x0, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r2, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x50}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x0, @local}}) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f00000005c0)=""/223, 0xfc61) socket$inet_udplite(0x2, 0x2, 0x88) [ 283.531768][ T26] audit: type=1804 audit(1574503230.056:42): pid=9756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir406033025/syzkaller.2VUFYH/33/bus" dev="sda1" ino=16641 res=1 10:00:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r3 = dup3(r1, r1, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r6, 0xc040563e, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x4, {0x7fffffff, 0x1, 0xffffffff}}) r7 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x2, 0x80, 0x8, r8}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r8, 0x8}, &(0x7f0000000340)=0xc) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r10, 0xc040563e, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x4, {0x7fffffff, 0x1, 0xffffffff}}) r11 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r11, 0x84, 0x76, &(0x7f0000001b40)={r12}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x2, 0x80, 0x8, r12}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r12, 0x8, 0x7, 0x800}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_GSI_ROUTING(r10, 0x4008ae6a, &(0x7f0000000200)={0x1, 0x0, [{0x7, 0x7f135abf1bd70b78, 0x0, 0x0, @sint={0x80}}]}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0)=r13, 0x4) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e1e, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000007000000004f178478ebdf3f9a73cf180e0578a3929523bd3ef810000000000000"], 0x18}}], 0x400000000000277, 0x0) [ 283.603074][ T9763] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 283.618589][ T9750] EXT4-fs (loop4): Unrecognized mount option "'¡"" or missing value [ 283.632067][ T9750] EXT4-fs (loop4): failed to parse options in superblock: '¡" [ 283.648804][ T9750] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 283.658132][ T9750] EXT4-fs (loop4): Unsupported encryption level 200 10:00:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, 0x0) 10:00:30 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$kcm(r4, &(0x7f0000002600)={&(0x7f00000000c0)=@llc={0x1a, 0xf, 0x4, 0xc8, 0x8, 0x5}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000140)="aa55bc1e2f08e20d4b06043f1e356fedd7b0762cc0d35b4ceb764e3f58d69a23b0c45e8a3431b92f4ffca8385dc552a23990b825d5af10253edf5dbdf814de33e75087102fa7debccec2d2d46744f9d58ab43b2606ad4b7228b82e5d860064a132f04fc6a34dbeece1ae0845ff29874a8c46", 0x72}, {&(0x7f00000001c0)="b268dc845695911375114787beefcd4eaca4eadbb8200fc56096d6ef0d5a54c802f3c1a46ccc066121720421037e33a3a60d29dd808f5797030d9d54febe0033e2b4a9afe06577e332bc", 0x4a}, {&(0x7f0000000240)="bcdda260ab60e9fd38792e40d8a3df2ee49e775f3e793e871e984e3a2e4ff15b882798bccbbeffabffa4988a49adc2d1dc66d1bfe3b0e0fc79d02b4747ae623f9cfa22fbe9d9c26ee7fe571b922c5170bedb2ba27f3a908288129442912cdadcfe4b419b0a392d4286e8d4a69657223eabb82f0e2414888eb8c76c7c19c5463fe90c244c249b54486fde0875af0ad8c73e69a8a01530ee92fb7ce56c2d29fb099743671f552b5f26fb212f4cfeee3b82a0eafa54efa243f655846dd78c262830fbe32de4e64d7d335c5f1f1bdb32d153293783d578adda121488a7df5f3f192ec3615d6a0918663fd0f02de133", 0xed}, {&(0x7f0000000040)="6106994f3fd14d2c39efbb3fe912167e4c954d53df40bdec169d78e9e22feb47f062d5369ab645e824", 0x29}, {&(0x7f0000000340)="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", 0x1000}], 0x5, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], 0x1210}, 0x4090) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 10:00:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x284, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYRESHEX], 0x3}}, 0x4000) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x6, 0x2780c0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000400)=r6, 0x4) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)={0x0, @multicast2, 0x4e22, 0x2, 'sh\x00', 0x7, 0xffffffff, 0xc}, 0x2c) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r7, 0xc040563e, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x4, {0x7fffffff, 0x1, 0xffffffff}}) r8 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x2, 0x80, 0x8, r9}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=r9, @ANYBLOB="7f000000e0dff54a17ffebce9d5fc55ee2240960497e42256d02a3f5acc55881b70bd05037a008dc9432a9c78c78e4b35db9380dc2477567fe65f8459165b2d9c87375379920754afbcc671db2d6c7694396ac05a6f6389a630151c221df93334414dffe0eaf928a504fa632a533559b6b84f94794b411bcf0496ab14907f190000000"], &(0x7f0000000380)=0x87) r10 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r10, &(0x7f0000000140), 0x4924b68, 0x0) [ 283.905123][ T9782] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:30 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x7, 0x4) prctl$PR_GET_SECUREBITS(0x1b) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) 10:00:30 executing program 2: r0 = memfd_create(&(0x7f0000000000)='b\n\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xc381, 0x200000) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default}) ftruncate(r0, 0x0) 10:00:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, 0x0) 10:00:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2, 0x102) fcntl$getflags(r2, 0x3) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x385) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r1, &(0x7f0000000600)="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", 0x4000, 0x1200) 10:00:30 executing program 2: r0 = memfd_create(&(0x7f0000000000)='b\n\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xc381, 0x200000) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default}) ftruncate(r0, 0x0) [ 284.183887][ T9805] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:32 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:00:32 executing program 4: pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$clear(0x7, 0x0) r2 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r3, 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000700)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r3, r5}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$UI_SET_PROPBIT(r7, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000006c0)="214aa15bd62a6cbe0000000000000cda", 0x4}], 0x1, 0x81805) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:00:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}]}) [ 286.407753][ T9826] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:39 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) syz_open_procfs$namespace(r0, &(0x7f00000013c0)='ns/cgroup\x00') r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="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", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC=r3, @ANYRES16=r5, @ANYRESOCT, @ANYRES64=0x0, @ANYRES32=r6, @ANYRES16=0x0, @ANYRES32, @ANYRES64=r3], @ANYRES32, @ANYRESHEX, @ANYRESDEC=r4, @ANYRES64], 0x104a) r7 = fcntl$dupfd(r3, 0x0, r3) r8 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x0) ioctl$KVM_REINJECT_CONTROL(r9, 0xae71, &(0x7f0000000240)={0x3f}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) write$P9_RSTAT(r7, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) bind$inet(r12, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') splice(r13, &(0x7f0000000280)=0xa221, r14, &(0x7f00000002c0)=0x3f, 0x869c, 0x1) connect$inet(r12, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x10000, 0x0) splice(r11, 0x0, r12, 0x0, 0x10005, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r11, 0x80045530, &(0x7f0000000000)=""/32) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) pipe2(&(0x7f00000000c0), 0x4000) tkill(r8, 0x8001004000000016) 10:00:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x30080, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) fstatfs(0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) open(&(0x7f0000000200)='./file0\x00', 0x28000, 0x4) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) io_submit(0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x9, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$KDADDIO(r4, 0x4b34, 0x2) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r6, 0x0, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000200ba756ea86e1798be6500"], 0x14}}, 0x0) 10:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:39 executing program 4: pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="465b11fc52af6ef71d37fcfc264a96c40cd4229bfbc8bf930a2ab7e7dddcdbdd62fbd743da86eb9a71c1236a7da58e97c9cc6d22adb8812033dfac4249289b434d6d76906b7a49387e32ad24c3c1233437c3ac6a93df5d37283a4c4abe38f852a329cd279ea5d9cfa61f94a02021134c2383ab19b932510104000000000000b3c1a21410410307001b5e6633df461386f71ea0bbe17f696f28ac93a017c8d1865e2bbe97a51e0bab5ef02c7a11d4c1a284612b8e9516836cb879aabd2b0239fedf7d776cde3c3eb6563de84a2bb6cb9a206335f7948ae7fcac03533d48c5a68e355ee4c3103bec84b1dd1b2d13b414e2053c50172b6f199e2ff4283e3f1804070c7d93a0e026d51d53d333f63607a1bcea722cf772de880f3482fb56de38b8d866b425f56db2285765ee1d"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$clear(0x7, 0x0) r2 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r3, 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000700)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r3, r5}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$UI_SET_PROPBIT(r7, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000006c0)="214aa15bd62a6cbe0000000000000cda", 0x4}], 0x1, 0x81805) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:00:39 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:00:39 executing program 0: clock_gettime(0xa, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x15) perf_event_open(&(0x7f0000000440)={0x2, 0xffffffffffffffd1, 0xf9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffe}, r2, 0xffffffffffffffff, r1, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r5, 0x20400000, 0x0) write$P9_RXATTRWALK(r5, &(0x7f0000000080)={0xf}, 0x2000008f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') accept$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) [ 292.904962][ T9845] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x20, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x8e, 0x800) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000240)=""/42) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000001c0)={0x9, &(0x7f0000000140)=[{0x5, 0x2, 0x7f, 0x80}, {0xee9, 0x0, 0x9, 0x1}, {0x9, 0x62, 0x5, 0x6}, {0x7, 0x1, 0x7, 0x401}, {0x8000, 0x5, 0xb6, 0x2a}, {0x8, 0x1, 0xcb, 0x8}, {0x5, 0x73, 0x8, 0xff}, {0x7, 0xf6, 0xc8, 0x8000}, {0xe6b9, 0x0, 0x2, 0x200}]}) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000000)=0x9f0) [ 293.110265][ T9868] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}]}) 10:00:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000001a00)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000edb6a54cbaf3ec5ca57b0dad0e4899d63fb307e2c941243916181f0ed234cd1b6e8214bcaa62e6468019dc6c2d2409216a45a0b2c891a25d6f0699c1428874e12b05d15a64515aa6c77c381225097dbbf657e18bdca489c409b0f915a0038d0f13415a86e7a4e8de6e"], &(0x7f0000000280)=0x8) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r9 = accept4$ax25(r8, &(0x7f0000000000)={{0x3, @null}, [@netrom, @remote, @remote, @netrom, @remote, @null, @rose, @null]}, &(0x7f0000000080)=0x48, 0x80000) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f00000001c0)={r7, r9, 0x5, 0xe8, &(0x7f00000000c0)="b828197e44fc6c12ff52216825d2dc8998bb730da1034e0ce9a448115e9674717ade4fc48dd8e843509cf83e04d0aa097af21f43fc372f767bfcf85fc1eaa4e0a99c0b78375703a200f292b38b7d6e608708dcfbaf0044628b2665d933d968c9602e853a77b4ae277d3c1af6c737e27b41f2f44c5bd66008d9810a18b488a349670c02a3ef4cc002cd481dc2edb2415024a2989b609b9b735d8a514e12f643d01360fc026167ae7021b70af0b6a3813abff7523fc9ad4a6ecb2eb5a45b70d7fdb4cfeaf3d02f2abddd51bf472884dee7cc7d38958e38a8281ef7a0d04bde7252e81fdeb553ac44cf", 0x9, 0x20, 0x9, 0x9, 0x7f, 0x1, 0x81, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r10 = dup2(r0, r2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r18, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r19, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r20, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r21, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001900)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="8f3cd0f3c14309b6711d521ae24e2cd7cc684e3771c7b9de79030b50edbcf5a89f2ec24458e09d6062faa0b0b2c98b85ed2d652a577ae978ee6f6adc0580bc5dbaab4a0eb1e1507c839e43ce873fd6793331fe33a0ea41ee49e0369ed32667c8995a471e39da03ccb08b35a0362f290850da8e25e3d1fda40b6c7a7deea0e0e5", @ANYBLOB="b8799c2034988b180693731a666dce4e607a173434b5fde3f171caa1afbd3608a4de7549f0bb6a9fc9cac7dce0545d1d2804aa703ed4f68c5cfef4fe974daea896599a7336fe9bfe711af991882989b7b439686f9b3dd9bbfab0cc663b439908f134f622700daf31c378a0c97ca443f6fe45c7de475233dcfa11ffad59c20dd1c7fce036774cb2ef95a71854", @ANYRES64=r11, @ANYPTR64, @ANYRESDEC=0x0, @ANYRES32=r12, @ANYBLOB="69eeff466fcf3548a7312eeaa5df855c525e6a692259799f046b84aee4ffd028f51f108219f4e5c2e446b013526ca30d9d199dfdda41d9a50b75a26126ecc70be7e3f03a596d4288afefdffc1689bb347fb318ddb73d46fc01a5c4b7bf44b0e8f8ebd54d8aee658263f6ce6a2a5fb1b93a6e8e7ae2aa4d122119895b431f47373eee1aa8a9e5149a2b42fe553480a3ec59f9f7688cf6016abb7a12cf2889c11b803b3d75abd71e22d9e6bbe74e055ed50e5324abf307f7b1ea4ffd399be74703021fb84c8cb71db35db78069bdd6e81acfcae85a8e97bf1a61e7466f683426aa3767cb62365a230e2ab771c106369f72cf36808b1595b7d9d674dc81fc8a69f3ebff67e6fda351c1ad541310a59c60b08aab49d9a4fc47833d0e29ff27f1ac2a9bd7ca219864b14b55a9943c3b1a3c4d49ccc3dccf8768f49e7574333773dde029867594394ef8653900ee92e0754e09bdbdf282de8bbfa83a29d420af223c3193de32e0e414114d37f8afb89b4118048e26a948955038c6e8a9942a3b3d05ec692e022ac6ac0785ae453d9112d28533109efa81e6c87807339234ba004c8ae966dc5aaa69e360056b25173574a3ef0a462927e3bf79db2c76e3073f1b8f0a97452cb7c6d2beaaa1c2a69ed32cc3410f9b56e52269ca2e18615dbc4f3d6797829a7ce8873733a222b70821a61892207ac38b5a06b2cf3a317a11c5491be7ae2a727f4ec78db7ddd03e27955489d7ad06d1f752fadebbd87ecb886b888cf8def58c25909617c52da0bd581335a57651d2333d811faa0f259d6f7a48587156faaf40c2a00e6923c662201ac77929e777fc7e8f85c426aa8004a3b573527e357eb8f7bd03625214d367d9691379ff357e8e8ffe4755395eb316b8bba694b76c690e239ea9c33d7a121d0d99bde797df4ba306072bdd6ba05112fb50a7637ed9dd6d1701d853ef295027f6138f4a44bc810a9d7eb911e8afdf61aa2fdcd779248be7f51c77b2d125fc3f22444d329ecd484405d3a79a7120d0cbbb4c01e1f374fa7ffdb6fe8f087e645a5a5fb3f1d0e154f17b91e4757e389d5d9dc9d74a2fdaaea1b5000006ded0f1131736f9144f7abdbd7d972a41cf8569c8203c60303cd0dbb0258944dfb1fb6e36364bf1285f7512aec0747f1f2ed6e08f8703c87c6acc208839ffa0b779ce1d4f55e03c4e8f10c8cae5c14db5a321fd9cd7fc9bc40392db63fbe5758368786c2d58b7c518eedee508634097a85e9a97117503683a6aac601a665920e0baeaa908bf4cf8e2aff4b9b3dae77b784aa56fb19282cdf45a74c075297b9b652b63058a13eae387d9cce29b2b0a83b7dfafd28b50ca333f6d80ed14e9d05e9e26f9fd165a59e7781892281a0e9f640c020aece5e8b76f8970a4b9b27308fd6e4678a57f11f8de14b379a80b1ef838e557818598ed8f1ab43e5bcbbaced53b4e58df3e0982b5ff4cee1fe4f4cadce3c080b9fc67f61f7515a35a1102ea355efd0079272c6ebe0f8df47de076060babaea9e014d093f39a2f90f7f7ac2aa9fcb652d0f99797a9a9e00f8a47e41394055286b4ff98611a2a57353e3b3b493489db6d81f23bc46d51259cb198ac5b4ee0533e40f637b5c4405210cdd4712df4d7ae6e8c3a546a89390eb1bb7e9357e778caf0df88188307a56938aaa3fa757af5e59b100790cc5afbf6dcd2703f04af40c210ab67a93f863c62bc5884da582f6cd6cbb216acf464433375eb0f7c13312597fdd90fb6d200ed9fe482a04cb9b762a1871527f97fa69e0668bb47bfb99fe5680e978aa1d0b85c5ced91e6c00cf64b270fa8a97bab7cd95f70bf65683888e723fd3841e8385f8c79707a07da10428eb5e57df81fac435113e2ec9e17d691cfcf1dd144e278709f0202effddd2d059ab42c0e3b6e2f47e46b10e4e8723e0f1e7beff02e97606ff4d9babd2bfde4149be32378c716ce5a2f7ad2f2fbb9d273765860d7491277259e8df67761be359f2d924fad762d82a7ec9fc7237c94e6ad1406854e1cc2583206a3dbd144b892f89ff2990d2eddf9bf55347a017488bbc330990698acdf8c681fff88b7356c257933a83a7cd8bf61059e2b40a260e81befd7cb7063c48caf5d9eaedfd50575d63311df82a6e2cf03cbe29d939e357b343530ad46f6c7ba7b4c9af97b2931713b550510cc13229d8cb4403628d02c12ca90ae2ad7e133f945dfbc47df5ed34e3896260d1dfb4f9b4120d7a40c9995167a754e91c0d262e1d61bcdc2b89c9e121fd4ff1647c35055db5684537caafa1bd565ebf235b1a628fe4afb22c6dc9eb647795d775a2df9b14c60bbe2f99fb2f6d9c8d41b9d1fe0be35436fd3d4e3f5e6ee317076d18703b8d187b2920ad6ee68cae14dd673637d0a201dd67d97bed0a63de26467d77ee5b36b0213152d22b5584d984b26a798a58ff824178b72b53cbdbd449f9e1af9d4714cde8dbcb1216490ba05cd72e931b48d84a257aff915148eddf39e4658aab82f16e96b4f695e685d5d4ffe01be0bbf66d6a8341b473799abf6291acbbd4e869315774376cbec6835207c1715bc33bd6224c916fd8eadaa8541376679ddee8d275e89133133efdbe77f5e2e24e62db1229c2fc0bc26ade54fcedc16d5a6e7cbe2877522357dff5c58b2043d0daed264200e38b272e5636b0712218dfa9ade2c52a4d8a96ce22b44d73f2f9d5bb09c163210d8d92b5c007ac338687eba98953e8c02875751bf73fbcb78be008e48166a7b28718ab58107b31c6e64957ae4aed2ad510588e7617f310eb65c5d5357051646225fdccdd3591f9a6ce97c6e9e6faf74ea289ee97e6e6f0f31339d0075640c4b96ea6b833412e09a30e7981c1f605e373471411fd375a9fa3cf1f92394746c10621c8c4721ae17fb56fc42970fede9b8252cdcaf1cbbc0546f27c221646a2e13fb3576cb2e01588daf5424529295f31e67c2f4569fef95c6741902d6dda27a3d84fc37f3063865b11a913db1cac9fcb4ed7fcc545b5c291984fe895dcc6da2462e216e9d5faf7197adb7150921d070f1d44e6fda4212753598c04c64dbced87232611f89cab57a7d6e663cba57ff385753e87de6c5f117f43887f93e8cfb7615a8cf490fee5e861a9f77d54851986c46d2adc506607c2389815956cb2b8bd6d0f84d284ec30036798714d3b88151b762a7de42d56d854ff9634105198d7e2de5b859fb73cc73545d40a2aa6f88781cddd3487d7659237baa7b7dbe0b7f9d6b7e540beed9dea31ce7dda058d1a27a28d8127532ba6ad7066594a123e92fb57ce1dc3cb74f6458787d990ec5dd1a38db7af188f127ed939213937cc60e83472377c0bf72ed6bb37e72b912605b8095d19126f04ca1526f96c2011893fcbc892fd25d229b138bf4071f439eca47ac5301b8be71983a8ac7e59214c4cdd23dde3394baea4bfe88ed97b76cfe3a2a5269f636fc45925279a59cfadb9c8a23e70822d58713a5a393ab40e5d14f5ca02658ddfe8acb05c70f4ab6381fdd85831ab5b87a7f841faa69cb8435aa0e53f1a958dd7ba8a2b90a7a08d876a8257084559784c73a810a9fd6e7488862e1fb9daecc0b306c0fabbbe6c83fcc1c4130f385f2f4454e5efeff7e0c3fe90e11f7a3b9514bbc84dcf350590fb1d2433bf4b0d7b8c14b38ef4205148a72734e100fc158de29670a7b2635bdd368aab1370e3b41268471655d0b253acd2dc2fb2b99e66ee27e58e802de456315aeba64b336f5cfeda533adb3386e50696aecbf43afa2e9a54255fe3ad1b7cf4b49774706c02eb2da66fced353dc73ce25494e639165f6731fc9a57af41eaee1db30cd16fd517cccda67a333438988bde56b78b194d54ece4bd0f55546700ffbcc5c5e35bac290dc89f0c20f968647681e263ef35e6a7548ba78dc8ef5f61bcdf001cf5f7732ebf82cb0fdcc72b83bff48646dce4dfc7848defd7b0b767cf91eddc810f5c20889925e1b300b61f9a196ce2df44f289818bf239c6f213645e7ba196c14265dc232e90214309ac2bb750908838e717f375018e1a69297ac5b08b6384d6b453299d4086c3e2c105eef3a91231a84c5ca696b45d0458bae3d46548b577a940b9361883d961d263d7dbbce87ffd8b5abc84d870f8c5b8a8df6ea24656cffe8ee22ddf5866871f92b689361047c9e3860ce3da678e555885de5c2a5acef6e711ac479aa68aa9bd59ca9dad9e6c906c1e31cb56ac9e5ecd6b80d68b0721a058cf1e1509de1cb71a32f067f3f507dc0864ada2597c0f805d7eb934f32c5c13f628bc072485871f617714ede74e54966d1a2f21c597b5b8c7556e19a5285cee62e26607c7d0a66277eb565bfa7ad2d3add06cfc46e077236c7e057e2fe4d0a502bcca75a437446db94b11bece2900d641d09556867b0c0bcae5c2b6a5bf2906315d579b480d855655ea33199c97d4ece6b8aff1d7694bb730f16dc1d5bbe8df4ee97d4f2c89a8a353b6b8e25372889e85ba385cf06acf96e5af572734cb995140c64f6d5c903143fda7ebe4822cb9c91e0f9da486be82cd919bb8ec470a78f27a1a94482501eb00bab6910497f78891f113aa92b67c24e292bf380f00c24c27f42055269b4352d20b81a3ee26f4720e5f9c7fc1ffaf2071b55403a7363e3e7e230f24dc5533e30b6d92bb8070d680f1f92f3f1c6e5582227711b9ffdb05016067ddef47ee933e30ecfc8e07a5837f147a7b30baf4ab8db6b7cb52575bb73f97b6087d950a0e7f834366e76af5b0c6339437a371ca2fded136a8ab737aad2a1ccc3843c41509471be7921145769a456fe2153d1e1fd6fc5d060d5102aa897355fb42d8388bfd4bffb7e71107db429dc7244073fedb1fc36f95671b165ef40849e1eb975c8b808c12a091da0e78c454d23958bac46eeaaa9b6c776d9b6fe6b08f7d72383ae40d82648e9789ab95593c213fd7c02bfc820543bb9e8af64c4d6f31d1aa4ac31690ddf746699bf4f87fbfd882b1a42d9693080b7bebef46357dc4719d42c95f19653640036cde3ab77e08210430f2fe43e3893c914cefe6db3fcc6802a676dac3f9fe407b41ae669d48956e7f99a845f38df10b9b6cd2190ec724d7e4999139991062a8e8a833464c629448fb63abd712198fdc01fc9bdb9751c3bd5c513ec7f7514e40494a9592c1ce449736fc5a095ccac20f7155acb76ed289a752481d05efc63874485d694c7d7c5c2126673e1e180220b87ebd6540ebabe79f84eeb617351f8c7cbba725e9405ecb491976411ed8978b56f8624780cda1cb863090f402d2f4400085a091093343d297472d640fa430c4b355fb585f677e398a0bbc27edb5a52558fa7380dd68d4ebf5eb0a073a2de526c3a69d90d0c092d1009ed11e01bdc8d605b367d07272ee47e2803ae6501d9b33c7dbbc5825443071833b997817ff2ee343f2225086de63d0bd7bad392d56e8db90ffb450ae29ea708a8ed4c04389465ffd8c3f5bf90e81d58473635a90e9ba8218fdec4f6a858ae1b7571f3f000af625fd6fbd7d0cb11842bdec9b6ead1c7a73c55102497198c32fac752643499c9afbae0bff5d513aede60323820312b17d7cf03f9bb4c404bc141329a4fd482d9886641f66285af1b2df7bd72760804614f0c224661aa0976a7a98815c3b57271fb373e80aa8bd1a1310ad9b6eaf14d9cf52470dd6a33c93a799ced91f65ef0def307c9a670233a104465dcb7eba020c7914bbbf158adfd2701dcde0836693bbb9f8c65481ab089415640a5958968deb6763437d20034059237dc555b975ca5da0ffc25e6568ee7f8051b05a", @ANYRESOCT, @ANYRES64=r13], @ANYBLOB="e9575c0923ebcf5db33d1889b6b8ab907e5cf751902f506394e33c242ae9af1ec566ec164edd26289f756aad0cd903411157db34978f5fea356f1900355a8b4a215bfbea8d694ce5fce48388cc5fb2cc71da72bac8c485c970b3a41a1ed89e20f657c95ca75ad326349fc9c8ae5b2a1ca36f62ecc36b4dbdc3dd", @ANYPTR64, @ANYRES64, @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYRES32=r16], @ANYPTR64=&(0x7f0000001780)=ANY=[@ANYPTR, @ANYRES32=r21, @ANYPTR=&(0x7f0000001640)=ANY=[@ANYRES16, @ANYBLOB="49275fc78d910b53f4543aaafebdfb5d6481ac51c1e4631605d5e10020090538f4f3d6c95394f4f93d563a9cc37b5a39a6511d19bda584fdb6740c7ee961d2d07bb57f49fe052aa2887f4e08f5a0f8132fe9dec4a17703fcb9679d863f94dd82c9e2cb4878045a9d70d6fc5623088a598caaaee4c5ca6fc23469a2c49640ebad8c62af502c60b690ca68811c5263145691ca019d963f4e67c9f19d8f6d3781c501fc626f06828695e9bd867745fb249b18658ea1d0c25cb797201f62e85d1a2953ff63ef0e28cbb1f32066b6353e04497065cd69bf09053781a8a3e74d9fffd424f80f9f68a9d9729586c095ef", @ANYRES16=r14, @ANYRESOCT=r19], @ANYPTR=&(0x7f0000001a80)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r20, @ANYBLOB="f99706220b5dda596675034a365da2ee5b1f1a67f2f8f81ca3f963e33a697a63dde50e2c86d628fdc006d694c2bc083dfcc3582ccd614584493bd2d14a2b32218ff369566fcc37454b50f7f58a90647d914f9b5a68fad03613a0e2be2cebf0a3e8ac67051a30fea07206c96d9fb7276908a39607d9cc49bb368376fc9005917380a5c646fb952bca9ba076c0bdd3224a363b8c78f581a4da7661f3eede96c25e7ba6", @ANYRESDEC=0x0, @ANYBLOB="2412e216e00bf0db495370e06880f8e4e36cb28ff35c76cdd9b6dbe1cea668702fd218cf68fc1747dc301e6a2449847aef5be7311dc25eadf9319a782fe142a244cf0b4a6a55e15c40dbd2dfe6a3e0f8e14aead7a0a61c857a5c6e30ca40feae27523a", @ANYPTR, @ANYRES64=r4, @ANYRESHEX=r4]], @ANYRESDEC=r17, @ANYRES64, @ANYBLOB="369b09310204dd83459e02e130c9aa8008d063a17ea562a8755b57a0653ad0169e3641d42b4a898661f48123f04a8dbde10000b1bee3d12628ec8c511d3321a024bee6433bda55c6d32091b47b8338b421ca936b13f9db42e7e9199508c41ce62d81a5a3aa8bb58f9373ffecabb8d11e3b94c464a24d0abcef71295e0cd4f88730c69e29d28a67375269441049fcabdaa29e019ece5db4f8", @ANYRESHEX=0x0, @ANYPTR64=&(0x7f00000018c0)=ANY=[], @ANYRES16], 0x9}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) dup3(r10, r1, 0x0) 10:00:39 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/234, 0xea) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x1f, 0x4) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) mkdir(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x2000000007}]) [ 293.292534][ T9879] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) [ 293.620354][ T9896] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x514000, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') recvmsg$can_bcm(r1, &(0x7f0000000400)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f00000002c0)=""/158, 0x9e}], 0x2, &(0x7f0000000380)=""/68, 0x44}, 0x10000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x4, {0x7fffffff, 0x1, 0xffffffff}}) r5 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x2, 0x80, 0x8, r6}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000440)={r6, 0xa48}, &(0x7f0000000480)=0x8) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000001340)=ANY=[@ANYBLOB="696f63686172000000000000000041ab31125800"]) 10:00:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@fault_injection={'fault_injection'}}]}) 10:00:40 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000540)=""/234, 0xea) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x1f, 0x4) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) mkdir(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x2000000007}]) 10:00:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x4010, r2, 0x6) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c6f67627566733d303030303030303030303030303030303030b150beef9fcbe728d0264d30362c00"]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getqdisc={0x44, 0x26, 0x0, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xffff, 0xfff3}, {0x5, 0xd}, {0x2, 0x3}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x6009}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r3, &(0x7f0000000100)="b6a48948791f864917125d1f9ef7f81e962c074b43dcd829dba653027bf2db2915ed40d1aafd6016b655fa240fd2b9e440372aabde7b1c4c3143786a1224b1c8a228deb8b892a675e1da296fd881ba26952f1d9aba330709ac1dcf37588810fed739287001a0d701af19aff100aa20575c527dc8c25a032b452dd6585859ef7494d62bc8a3d603dfef9d571880ecc8c5bec958e6260c5b73439ea013eda9"}, 0x20) [ 294.024175][ T9919] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 294.105072][ T9922] xfs: Bad value for 'logbufs' 10:00:42 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:00:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0xe3c, 0x5, 0x201e, 0x9, 0xb, 0x0, 0x1}}) ioctl$TIOCCBRK(r3, 0x5428) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a081000414900000004fcff", 0x58}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, 0x0) r8 = getgid() getgroups(0x6, &(0x7f0000000700)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0]) write$P9_RGETATTR(r5, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x2000, {0x80, 0x4, 0x7}, 0x60, r7, r8, 0x1, 0x9, 0x0, 0x1, 0x10001, 0x7, 0x0, 0x2000000000000000, 0x9, 0x0, 0x100000000, 0x1}}, 0xa0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000140)={0x2, 0x8, 0x31, 0x1, 0x1f, 0x6, 0x1fdd}, 0xc) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0xa00) 10:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@fault_injection={'fault_injection'}}]}) 10:00:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10101, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/4096, 0x1000}, {}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000000040)=""/25, 0x19}], 0x5, &(0x7f0000000100)=""/77, 0x4d}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/195, 0xc3}, {&(0x7f00000003c0)=""/232, 0xe8}, {&(0x7f00000004c0)=""/179, 0xb3}, {&(0x7f0000000180)=""/60, 0x3c}, {&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/5, 0x5}], 0x6, &(0x7f0000003780)=""/141, 0x8d}, 0x400}], 0x2, 0x10000, &(0x7f0000003840)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:00:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='\x00\x02\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x824001, &(0x7f0000000040)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x100}}]}) 10:00:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 10:00:46 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:00:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 10:00:46 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) [ 300.061451][ T9954] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x130100, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r7 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x6, 0x10000) accept4$netrom(r7, &(0x7f0000000140)={{0x3, @default}, [@null, @netrom, @default, @remote, @null, @netrom, @netrom, @rose]}, &(0x7f00000001c0)=0x48, 0x7ec23b7091f049f1) read(r0, 0x0, 0x600) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 10:00:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 10:00:47 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:00:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@fault_injection={'fault_injection', 0x3d, 0xa4}}, {@fault_injection={'fault_injection'}}]}) [ 300.797568][ T9985] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:00:47 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={{}, {0x77359400}}) r2 = eventfd(0x0) r3 = eventfd(0x0) r4 = dup(r3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fchdir(r5) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030ec3119303030302c757365725f69643da1bb262222d3b10edb2e26829fd0d40f9757dc81ff13ea3c33c84ee4785822653bf92bba9b696b373d54e37812a1f6bfb70200196be94683d2502a36e01bd2709b0934aa44bda38506a6ebfccff3369145e8098c5432a76ebe4272", @ANYRESDEC=r6, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea41d1db876bbdab5983de173bedcd182b12e92e7e1c42bb803ca49a55de1f3a694aaa8253e8effb9a7a2799652998551f56943a2b27176ed3946a59df608eb", @ANYRESDEC=r7, @ANYBLOB=',max_read=0x0000000000009,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,rootcontext=user_u,\x00\x00\x00\x00']) io_setup(0x2, &(0x7f0000000200)=0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pipe(&(0x7f0000000300)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) bind$inet(r11, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r11, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r10, 0x0, r11, 0x0, 0x10005, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_submit(r8, 0x2, &(0x7f0000000440)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x184, r9, &(0x7f0000000280)="1a9601d67c7b3499269d34e9328fd047532be03c6e12645abf3d41d9d4d680354f192f4ef57053635dc06cfd71f9d53e51da016f98514d5280f828a871f006c974eb2d54a63a62e093c092e7494ea3a9a1af7916d897656c8d4c9ba1e3302ccfe4f64633677c7719af11198007a756580adde31abae5486f54", 0x79, 0xd5b, 0x0, 0xfb8b48b50880bf67, r10}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc, 0x5, r12, &(0x7f00000004c0)="56555708ceda1839e67a438afcf65604fb2ae49bc43530c115924dfcda3f9a45706d451a7ed0294aba6d14eaeb0347566c065c8cfa76f43b1c3ade2f77803a7f8d82801d60960c56d5c03e1b00406e9c21fa045449747b021214c96ad5e8a66d792c5ade2916203949e90a007f249ccd49714b5c2bc5d3ebf1d1676e12e151885d2370f89d9cdcbdd0557057894bda438ceea806ae91e64f0f", 0x99, 0x7b, 0x0, 0x0, r13}]) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r14, 0x400454ce, r15) fchown(r1, r6, r15) r16 = fcntl$dupfd(r2, 0x0, r4) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRESHEX=r16, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) 10:00:47 executing program 3: mknod(0x0, 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:00:57 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_matches\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xef, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000000c0)) 10:00:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r2, 0x0) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="000001000000000000080000000000000100000800000000d649448821c20cccb98a3dc28ed460e21630247ed3b99939c0d68feaba78a4c4ad1656717199f87d66c645631ffddd40ebda8e61b7da214172a2c10899f753abeabe83f57d4b5d082266f5d015f2c0db5b4bf23b2f7876513889b1b502f6f2eefa17fc45862ca99e91bffd612fd6b76d9367029f", @ANYRES32=r3, @ANYBLOB="000000000500"/28]) 10:00:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001780)=[{0x0, 0x0, 0x779f4d77}, {&(0x7f0000000540)="f5a91fe7af20a21c031ea62975", 0xd, 0x4}], 0x1008010, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000180)=0x5, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa24480}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x404c080}, 0x8) 10:00:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@fault_injection={'fault_injection', 0x3d, 0x3ff}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) 10:00:57 executing program 3: mknod(0x0, 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:00:57 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000440)=""/248, &(0x7f0000000040)=0xf8) creat(&(0x7f00000001c0)='./bus/file0/file0\x00', 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil?\x00']) open(&(0x7f0000000140)='./bus/file0\x00', 0x41001, 0x0) utimes(&(0x7f0000000100)='./bus/file1\x00', 0x0) 10:00:57 executing program 3: mknod(0x0, 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) [ 311.332805][T10009] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 311.339740][T10013] overlayfs: failed to resolve './fil?': -2 10:00:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5410, 0x0) 10:00:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5416, 0x0) [ 311.383186][T10022] overlayfs: failed to resolve './fil?': -2 10:00:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) 10:00:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5433, 0x0) 10:00:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5427, 0x0) [ 311.719957][T10046] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:01:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x545d, 0x0) 10:01:07 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:01:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x541d, 0x0) 10:01:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) socket$inet6(0xa, 0x0, 0x0) 10:01:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x540d, 0x0) 10:01:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) [ 320.642437][T10064] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:01:07 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:01:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x38}}, 0x0) 10:01:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x540b, 0x0) 10:01:07 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:01:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@acl='akl'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) 10:01:07 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) [ 320.956211][T10097] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:01:16 executing program 0: 10:01:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x541a, &(0x7f0000000000)) 10:01:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x540f, &(0x7f0000000000)) 10:01:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) 10:01:16 executing program 4: 10:01:16 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:01:16 executing program 4: 10:01:16 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) [ 329.945902][T10123] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:01:16 executing program 4: 10:01:16 executing program 2: 10:01:16 executing program 5: 10:01:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) [ 330.213561][T10146] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:01:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000380)={@loopback}, 0x20) 10:01:20 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(r2) io_submit(r1, 0x0, &(0x7f0000000280)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) pipe(0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 10:01:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) syz_open_dev$vcsa(0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendfile(r1, r0, 0x0, 0x4000400000000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) io_uring_setup(0xf02, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 10:01:20 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000005480)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getresuid(&(0x7f0000004180), 0x0, 0x0) 10:01:20 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 10:01:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) [ 334.195883][T10161] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:01:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) 10:01:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4da72aca94d883e2ff29e1f446b573d4d53cf93079a48da1a1c5567b7ada164cdaee35e2625a386cddb707f54ffefc19be68b6331da2aeb208e521a3dde5939ab25a932fae347233a6d5b7e4c2965ef5590b75b2a4e57b36ef708f7d12a805000000054b250cb14bf6575a000000000000007e7525e557", 0xbe, 0x10000}], 0x0, 0x0) [ 334.371999][T10177] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 10:01:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x90, 0xc, 0xfb, "73917e844fe5ecb7e4f854faa1983f28", "151a42e57a6f2fac658be12b9ebef1cb91ad64029653769bfb2b69daa85d653886a4134a7473482c7ca6d052fa8a54d9567afddc639ec24d9242dc1e3a1e60ba58a6aa87664dace3cfe3d4e1c748756a76ecf642f577fbb98a326f6b950a3fa5203b6a5afa2ccb7461fcb57015feaabe4283e1f5feb15f0c9c2ca1"}, 0x90, 0x2) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0x11, @binary="b7df84d20d3c9a2f"}]}, 0x20}, 0x1, 0xfdffffff00000000}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000001c0)={0x2000000, 0x5, 0x1, 0x2, 0x0, 0xa6eb}) 10:01:21 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) [ 334.507636][T10184] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 334.562874][T10188] FAULT_INJECTION: forcing a failure. [ 334.562874][T10188] name failslab, interval 1, probability 0, space 0, times 1 [ 334.649140][T10188] CPU: 1 PID: 10188 Comm: syz-executor.1 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 334.659085][T10188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.659093][T10188] Call Trace: [ 334.659197][T10188] dump_stack+0x197/0x210 [ 334.659250][T10188] should_fail.cold+0xa/0x15 [ 334.681730][T10188] ? fault_create_debugfs_attr+0x180/0x180 [ 334.687557][T10188] ? ___might_sleep+0x163/0x2c0 [ 334.692428][T10188] __should_failslab+0x121/0x190 [ 334.697384][T10188] should_failslab+0x9/0x14 [ 334.701917][T10188] __kmalloc+0x2e0/0x770 [ 334.701937][T10188] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 334.701953][T10188] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 334.701974][T10188] ? strnlen_user+0x1ed/0x2e0 [ 334.717962][T10188] ? __x64_sys_memfd_create+0x13c/0x470 [ 334.717983][T10188] __x64_sys_memfd_create+0x13c/0x470 [ 334.717998][T10188] ? memfd_fcntl+0x18c0/0x18c0 [ 334.718021][T10188] ? do_syscall_64+0x26/0x790 [ 334.718036][T10188] ? lockdep_hardirqs_on+0x421/0x5e0 [ 334.738474][T10188] ? trace_hardirqs_on+0x67/0x240 [ 334.738497][T10188] do_syscall_64+0xfa/0x790 [ 334.738591][T10188] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.753694][T10192] sysfs: cannot create duplicate filename '/class/ieee80211/·ß„Ò <š!' [ 334.758096][T10188] RIP: 0033:0x45a639 [ 334.758112][T10188] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.758120][T10188] RSP: 002b:00007fb4644ffa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 334.758134][T10188] RAX: ffffffffffffffda RBX: 0000000020002500 RCX: 000000000045a639 [ 334.758141][T10188] RDX: 0000000020002510 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 334.758154][T10188] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 334.827977][T10188] R10: 0000000020002500 R11: 0000000000000246 R12: 00007fb4645006d4 [ 334.835956][T10188] R13: 00000000004ca053 R14: 00000000004e1fe0 R15: 0000000000000005 [ 334.843960][T10192] CPU: 0 PID: 10192 Comm: syz-executor.2 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 334.853867][T10192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.863926][T10192] Call Trace: [ 334.867237][T10192] dump_stack+0x197/0x210 [ 334.871590][T10192] sysfs_warn_dup.cold+0x1c/0x31 [ 334.876932][T10192] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 334.883018][T10192] sysfs_create_link+0x65/0xc0 [ 334.887943][T10192] device_add+0x756/0x1d00 [ 334.892375][T10192] ? __kasan_check_read+0x11/0x20 [ 334.897409][T10192] ? mark_lock+0xc2/0x1220 [ 334.901841][T10192] ? uevent_show+0x370/0x370 [ 334.906460][T10192] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.912800][T10192] wiphy_register+0x1c46/0x2720 [ 334.917672][T10192] ? wiphy_unregister+0x1040/0x1040 [ 334.922881][T10192] ? __kmalloc+0x608/0x770 [ 334.927301][T10192] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 334.933117][T10192] ? lockdep_hardirqs_on+0x421/0x5e0 [ 334.938411][T10192] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.944734][T10192] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 334.950541][T10192] ieee80211_register_hw+0x157e/0x3ac0 [ 334.956021][T10192] ? ieee80211_ifa_changed+0xde0/0xde0 [ 334.961499][T10192] ? memset+0x32/0x40 [ 334.965492][T10192] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.971748][T10192] ? __hrtimer_init+0x13d/0x280 [ 334.976679][T10192] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 334.982419][T10192] ? hwsim_register_received_nl+0x420/0x420 [ 334.988329][T10192] hwsim_new_radio_nl+0x9e3/0x1070 [ 334.993479][T10192] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.999735][T10192] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 335.005727][T10192] ? genl_family_rcv_msg_attrs_parse+0x1c6/0x300 [ 335.012079][T10192] genl_rcv_msg+0x67d/0xea0 [ 335.016606][T10192] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 335.022945][T10192] ? __kasan_check_read+0x11/0x20 [ 335.028012][T10192] ? find_held_lock+0x35/0x130 [ 335.032805][T10192] netlink_rcv_skb+0x177/0x450 [ 335.037582][T10192] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 335.043934][T10192] ? netlink_ack+0xb50/0xb50 [ 335.048813][T10192] ? __kasan_check_write+0x14/0x20 [ 335.053946][T10192] ? netlink_deliver_tap+0x24a/0xbe0 [ 335.059255][T10192] genl_rcv+0x29/0x40 [ 335.063347][T10192] netlink_unicast+0x531/0x710 [ 335.068133][T10192] ? netlink_attachskb+0x7c0/0x7c0 [ 335.073315][T10192] ? _copy_from_iter_full+0x25d/0x8c0 [ 335.078703][T10192] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 335.084452][T10192] ? __check_object_size+0x3d/0x437 [ 335.089689][T10192] netlink_sendmsg+0x8cf/0xda0 [ 335.094474][T10192] ? netlink_unicast+0x710/0x710 [ 335.099488][T10192] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 335.105251][T10192] ? apparmor_socket_sendmsg+0x2a/0x30 [ 335.110812][T10192] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 335.117149][T10192] ? security_socket_sendmsg+0x8d/0xc0 [ 335.122626][T10192] ? netlink_unicast+0x710/0x710 [ 335.127635][T10192] sock_sendmsg+0xd7/0x130 [ 335.132071][T10192] ___sys_sendmsg+0x803/0x920 [ 335.136763][T10192] ? copy_msghdr_from_user+0x440/0x440 [ 335.142244][T10192] ? __kasan_check_read+0x11/0x20 [ 335.147289][T10192] ? __fget+0x37f/0x550 [ 335.151480][T10192] ? ksys_dup3+0x3e0/0x3e0 [ 335.155913][T10192] ? __fget_light+0x1a9/0x230 [ 335.160603][T10192] ? __fdget+0x1b/0x20 [ 335.164692][T10192] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 335.170948][T10192] __sys_sendmsg+0x105/0x1d0 [ 335.175553][T10192] ? __sys_sendmsg_sock+0xd0/0xd0 [ 335.180694][T10192] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 335.186168][T10192] ? do_syscall_64+0x26/0x790 [ 335.190865][T10192] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.196944][T10192] ? do_syscall_64+0x26/0x790 [ 335.201638][T10192] __x64_sys_sendmsg+0x78/0xb0 [ 335.206420][T10192] do_syscall_64+0xfa/0x790 [ 335.210946][T10192] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.216862][T10192] RIP: 0033:0x45a639 [ 335.220759][T10192] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.240366][T10192] RSP: 002b:00007fca93a55c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 10:01:21 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) [ 335.248787][T10192] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 335.256782][T10192] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 335.264765][T10192] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 335.272744][T10192] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fca93a566d4 [ 335.280728][T10192] R13: 00000000004c8d4d R14: 00000000004df5b0 R15: 00000000ffffffff 10:01:21 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x18}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="ab1ac34991a43e6a7e5c9ba014732f4c97f896b3695854d633e52f69a510dbccff3bd8ae89bd45e1cb531a1dc58ac733b7e5e6ce2c0eb738ae952e9446c5f9f8120a44313a29bf57e27673101159c012f2e2c3d0cbffbb54749c805d7fe0a23197e77eb23d2215e28e62fb1e2d61d87567284780656cd3ea0fe816edec1b43541977c034c547de380fa83f1035c69e1a4a089c9fbbb45dd421ef985ef4460d4e", 0xa0}, {&(0x7f0000000300)="f3dd53ceec10fd42b7ad33f07f8e930a5f8d64488137f00acb2f8953ed375d425cbb2172a6ecbcbf00059b6d205108aac79744621668b9b855d0085d22a12218a06c", 0x42}, {&(0x7f0000000380)="92434dd2520c960996bcb35dd01ee1875aeab50930615a4001362d0a20298b58051d3e5cb899748b604995d8c024111c56ed313a23298a4c79e24468f2c3a2e004f828fa23fc3cc7068c1b016a6238b5dc18983385aa1a7a45cf3c264e5058ecbd499913e6402a544e82b83ddfdbc13cad776f7be956aa80d86a1656f78e4580063c33a9c253237183efc4b0c5afb5fb630ff86b", 0x94}, {&(0x7f0000000440)="e0878d262863eddf85bdaa3bd17b15cec37baa53018b2a3a5d768e8ab29c15e592602752c6229eccc1f0742f8ca3fe71e28985f31271adae0f0fe5dd37a19a4426bfd470f6b9840e94ab902ba8e0ff654e888a0fd34ff98871ad22efbc9f97444996c5ad35ab4d18db4b61d9b15ea4c5b1a31a52f4b93cbf96ef39c13032330fcec8b0ca56af821b3370023b79e31c271340fd78d51b0e85cf0f8056bb4f7ce602919f468e636ae33225950deddd39fe4a931d315bcad8497160eeca141c715ecfd1e7fa9a87d2516a5138848c5e2ce7539e87261b2abf5727490b63d9d71de1d66f11cb49e11e464098481884ee18", 0xef}], 0x4, &(0x7f0000000540)=[{0xb8, 0x0, 0x7, "d8b99e2022ad5b9e4e6e0a90804e7d2cbef68979a6c66d5b53371a258d1beb3f8197740ee1cec0dc8e2a4a811dd4e99e9c0c5c27d87423f71ec5ddf2415d71d2ae6c462f09c908383034878f3c710a040b997a10ac4f0654d5628c6e1d7dc27e17c323537ec549bfd51b2d31981aec3225833eb18f51336468ea092139cbe3c0cdf86cf30299e50d2f478828d09431f16f6322b39e62d21058baf80453247ace6b03370a5e"}], 0xb8}}], 0x2, 0x4044400) acct(&(0x7f0000000000)='./file0/bus\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0/bus\x00', 0x0, 0x8}, 0x10) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) [ 335.361587][T10197] FAULT_INJECTION: forcing a failure. [ 335.361587][T10197] name failslab, interval 1, probability 0, space 0, times 0 [ 335.374725][T10197] CPU: 0 PID: 10197 Comm: syz-executor.1 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 335.384638][T10197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.394708][T10197] Call Trace: [ 335.398017][T10197] dump_stack+0x197/0x210 [ 335.402369][T10197] should_fail.cold+0xa/0x15 [ 335.407000][T10197] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.413090][T10197] ? fault_create_debugfs_attr+0x180/0x180 [ 335.418915][T10197] ? ___might_sleep+0x163/0x2c0 [ 335.423785][T10197] __should_failslab+0x121/0x190 [ 335.428769][T10197] ? shmem_destroy_inode+0x80/0x80 [ 335.430439][T10200] Process accounting resumed [ 335.433890][T10197] should_failslab+0x9/0x14 [ 335.433907][T10197] kmem_cache_alloc+0x2aa/0x710 [ 335.433920][T10197] ? __alloc_fd+0x487/0x620 [ 335.433948][T10197] ? shmem_destroy_inode+0x80/0x80 [ 335.446208][T10201] Process accounting resumed [ 335.447988][T10197] shmem_alloc_inode+0x1c/0x50 [ 335.448008][T10197] alloc_inode+0x68/0x1e0 [ 335.471290][T10197] new_inode_pseudo+0x19/0xf0 [ 335.476099][T10197] new_inode+0x1f/0x40 [ 335.479797][ T26] audit: type=1804 audit(1574503281.986:43): pid=10200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir406033025/syzkaller.2VUFYH/53/file0/bus" dev="ramfs" ino=33850 res=1 [ 335.480170][T10197] shmem_get_inode+0x84/0x7e0 [ 335.509228][T10197] __shmem_file_setup.part.0+0x7e/0x2b0 [ 335.514768][T10197] shmem_file_setup+0x66/0x90 [ 335.514784][T10197] __x64_sys_memfd_create+0x2a2/0x470 [ 335.514796][T10197] ? memfd_fcntl+0x18c0/0x18c0 [ 335.514810][T10197] ? do_syscall_64+0x26/0x790 [ 335.514826][T10197] ? lockdep_hardirqs_on+0x421/0x5e0 [ 335.514840][T10197] ? trace_hardirqs_on+0x67/0x240 [ 335.514860][T10197] do_syscall_64+0xfa/0x790 [ 335.514878][T10197] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.514887][T10197] RIP: 0033:0x45a639 [ 335.559011][T10197] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.570319][ T26] audit: type=1804 audit(1574503281.986:44): pid=10201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir406033025/syzkaller.2VUFYH/53/file0/bus" dev="ramfs" ino=33854 res=1 [ 335.578623][T10197] RSP: 002b:00007fb4644ffa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 335.578638][T10197] RAX: ffffffffffffffda RBX: 0000000020002500 RCX: 000000000045a639 [ 335.578645][T10197] RDX: 0000000020002510 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 335.578653][T10197] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 335.578660][T10197] R10: 0000000020002500 R11: 0000000000000246 R12: 00007fb4645006d4 [ 335.578667][T10197] R13: 00000000004ca053 R14: 00000000004e1fe0 R15: 0000000000000005 10:01:32 executing program 0: open(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0105500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8000}, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x82cd, 0x2, 0x0, 0x204) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f000095dffc)=0x20) r1 = socket$inet6(0xa, 0x1000000000002, 0x40000000088) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) 10:01:32 executing program 4: prlimit64(0xffffffffffffffff, 0xe, &(0x7f0000000280)={0x9, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f00000004c0)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x40, 0x2, 0x8}}, 0x14) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8, 0x200080) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x268f266b, 0x7, 0x9, 0x1, 0x9, 0x1, 0x2}, 0x1c) write$9p(r1, &(0x7f0000001400)="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", 0x540) sendfile(r1, r2, 0x0, 0x10000) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r6, 0xc040563e, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x4, {0x7fffffff, 0x1, 0xffffffff}}) r7 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x2, 0x80, 0x8, r8}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000300)={r8, 0x8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000003c0)={r9, @in={{0x2, 0x4e23, @empty}}, 0x3f, 0x2, 0x214, 0x2, 0x99}, &(0x7f0000000480)=0x98) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x10, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x401) ioctl$FS_IOC_FSGETXATTR(r10, 0x801c581f, &(0x7f0000000140)={0x5, 0x3, 0x3f9, 0x2, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 10:01:32 executing program 2: clock_adjtime(0x3, &(0x7f00000001c0)={0x8001, 0xb3f4, 0x1000, 0x7, 0x7, 0x2, 0x100000001, 0x3, 0x101, 0xd4, 0x1, 0x9, 0x0, 0xa909, 0xb6, 0x6, 0x5, 0x9, 0x3f, 0x4, 0x9, 0x6, 0x37a8, 0x8, 0x0, 0x1}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x40000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xff, 0x200000) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000000c0), 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010000105000000000000020000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x44}}, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000140)) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f00000002c0)={'ip_vti0\x00', 0x9, 0xc0000}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x0, [], "583ba34e3b32c6360ea863e5da021111"}) 10:01:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, &(0x7f0000000180)="d173b2f07ce6cb502b9463308160d309980fb1fa35afe86f6b58268a64ec61cd98090f5df9ad137c3f421468930a69fcb1aafaa1ac43dd162ff2bcb1", &(0x7f0000000300)=""/248}, 0x20) mkdir(&(0x7f0000000440)='./file0\x00', 0xa0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x2) 10:01:32 executing program 1 (fault-call:3 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) 10:01:32 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) [ 345.700183][T10217] FAULT_INJECTION: forcing a failure. [ 345.700183][T10217] name failslab, interval 1, probability 0, space 0, times 0 [ 345.704539][T10220] netlink: 'syz-executor.2': attribute type 44 has an invalid length. [ 345.764232][T10217] CPU: 0 PID: 10217 Comm: syz-executor.1 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 345.774156][T10217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.774163][T10217] Call Trace: [ 345.774187][T10217] dump_stack+0x197/0x210 [ 345.774210][T10217] should_fail.cold+0xa/0x15 [ 345.774231][T10217] ? fault_create_debugfs_attr+0x180/0x180 [ 345.774248][T10217] ? ___might_sleep+0x163/0x2c0 [ 345.774268][T10217] __should_failslab+0x121/0x190 [ 345.787715][T10217] should_failslab+0x9/0x14 [ 345.787733][T10217] kmem_cache_alloc+0x2aa/0x710 [ 345.787748][T10217] ? current_time+0x6b/0x110 [ 345.787763][T10217] ? ktime_get_coarse_real_ts64+0xeb/0x2a0 [ 345.787783][T10217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 345.808715][T10223] netlink: 'syz-executor.2': attribute type 44 has an invalid length. [ 345.812854][T10217] ? timestamp_truncate+0x20f/0x2f0 [ 345.812872][T10217] __d_alloc+0x2e/0x8c0 [ 345.812888][T10217] d_alloc_pseudo+0x1e/0x70 [ 345.812908][T10217] alloc_file_pseudo+0xe2/0x280 [ 345.812922][T10217] ? alloc_file+0x4d0/0x4d0 [ 345.812935][T10217] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 345.812957][T10217] __shmem_file_setup.part.0+0x108/0x2b0 [ 345.832680][T10217] shmem_file_setup+0x66/0x90 [ 345.832699][T10217] __x64_sys_memfd_create+0x2a2/0x470 [ 345.832713][T10217] ? memfd_fcntl+0x18c0/0x18c0 [ 345.832728][T10217] ? do_syscall_64+0x26/0x790 [ 345.832744][T10217] ? lockdep_hardirqs_on+0x421/0x5e0 [ 345.832757][T10217] ? trace_hardirqs_on+0x67/0x240 [ 345.832778][T10217] do_syscall_64+0xfa/0x790 [ 345.856504][T10217] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 345.856518][T10217] RIP: 0033:0x45a639 [ 345.856533][T10217] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.856546][T10217] RSP: 002b:00007fb4644ffa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 345.865871][T10217] RAX: ffffffffffffffda RBX: 0000000020002500 RCX: 000000000045a639 [ 345.865880][T10217] RDX: 0000000020002510 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 345.865889][T10217] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 345.865898][T10217] R10: 0000000020002500 R11: 0000000000000246 R12: 00007fb4645006d4 [ 345.865907][T10217] R13: 00000000004ca053 R14: 00000000004e1fe0 R15: 0000000000000005 [ 345.960331][T10211] binder: 10209:10211 ioctl 801c581f 20000140 returned -22 10:01:32 executing program 1 (fault-call:3 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) 10:01:32 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240), 0x0) syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @multicast1}]}}}]}, 0x38}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14, 0x3f, 0x1, 0x0, 0x4, 0x1, 0x6, [], r3, 0xffffffffffffffff, 0x2}, 0x3c) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2188008, &(0x7f00000001c0)=ANY=[]) ppoll(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 10:01:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'veth1_to_hsr\x00', 0x2}) 10:01:32 executing program 4: r0 = eventfd(0x3c04) read$eventfd(r0, &(0x7f0000000000), 0x8) r1 = socket$inet6(0xa, 0x2, 0x88) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 346.082886][ T26] audit: type=1800 audit(1574503292.696:45): pid=10227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16723 res=0 [ 346.175028][T10237] FAULT_INJECTION: forcing a failure. [ 346.175028][T10237] name failslab, interval 1, probability 0, space 0, times 0 [ 346.194383][T10237] CPU: 1 PID: 10237 Comm: syz-executor.1 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 346.204326][T10237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.204334][T10237] Call Trace: [ 346.204359][T10237] dump_stack+0x197/0x210 [ 346.204382][T10237] should_fail.cold+0xa/0x15 [ 346.204401][T10237] ? fault_create_debugfs_attr+0x180/0x180 [ 346.204418][T10237] ? ___might_sleep+0x163/0x2c0 [ 346.204436][T10237] __should_failslab+0x121/0x190 [ 346.204452][T10237] should_failslab+0x9/0x14 [ 346.204467][T10237] kmem_cache_alloc+0x2aa/0x710 [ 346.204479][T10237] ? current_time+0x6b/0x110 [ 346.204491][T10237] ? ktime_get_coarse_real_ts64+0xeb/0x2a0 [ 346.204512][T10237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 346.204523][T10237] ? timestamp_truncate+0x20f/0x2f0 [ 346.204538][T10237] __d_alloc+0x2e/0x8c0 [ 346.278234][T10237] d_alloc_pseudo+0x1e/0x70 [ 346.282839][T10237] alloc_file_pseudo+0xe2/0x280 [ 346.287776][T10237] ? alloc_file+0x4d0/0x4d0 [ 346.292299][T10237] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 346.298567][T10237] __shmem_file_setup.part.0+0x108/0x2b0 [ 346.304225][T10237] shmem_file_setup+0x66/0x90 [ 346.308958][T10237] __x64_sys_memfd_create+0x2a2/0x470 [ 346.314358][T10237] ? memfd_fcntl+0x18c0/0x18c0 [ 346.319141][T10237] ? do_syscall_64+0x26/0x790 [ 346.323834][T10237] ? lockdep_hardirqs_on+0x421/0x5e0 [ 346.329133][T10237] ? trace_hardirqs_on+0x67/0x240 [ 346.334184][T10237] do_syscall_64+0xfa/0x790 [ 346.338708][T10237] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 346.344613][T10237] RIP: 0033:0x45a639 [ 346.348520][T10237] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:01:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x189400) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x4, {0x7fffffff, 0x1, 0xffffffff}}) r4 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x2, 0x80, 0x8, r5}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r5, 0x5, 0x20}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newlink={0xffffffffffffffc1, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xffffff96, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8}]}}}]}, 0x3c}}, 0x0) [ 346.368225][T10237] RSP: 002b:00007fb4644ffa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 346.376766][T10237] RAX: ffffffffffffffda RBX: 0000000020002500 RCX: 000000000045a639 [ 346.384774][T10237] RDX: 0000000020002510 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 346.392848][T10237] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 346.400831][T10237] R10: 0000000020002500 R11: 0000000000000246 R12: 00007fb4645006d4 [ 346.408939][T10237] R13: 00000000004ca053 R14: 00000000004e1fe0 R15: 0000000000000005 10:01:33 executing program 1 (fault-call:3 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) [ 346.578565][T10258] FAULT_INJECTION: forcing a failure. [ 346.578565][T10258] name failslab, interval 1, probability 0, space 0, times 0 [ 346.598409][T10258] CPU: 1 PID: 10258 Comm: syz-executor.1 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 346.608351][T10258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.618411][T10258] Call Trace: [ 346.621710][T10258] dump_stack+0x197/0x210 [ 346.626049][T10258] should_fail.cold+0xa/0x15 [ 346.630726][T10258] ? memcg_kmem_put_cache+0xad/0x1a0 [ 346.636019][T10258] ? fault_create_debugfs_attr+0x180/0x180 [ 346.641826][T10258] ? ___might_sleep+0x163/0x2c0 [ 346.646685][T10258] __should_failslab+0x121/0x190 [ 346.651716][T10258] should_failslab+0x9/0x14 [ 346.656245][T10258] kmem_cache_alloc+0x2aa/0x710 [ 346.661206][T10258] ? kmem_cache_alloc+0x364/0x710 [ 346.666248][T10258] security_file_alloc+0x39/0x170 [ 346.671286][T10258] __alloc_file+0xde/0x340 [ 346.675723][T10258] alloc_empty_file+0x72/0x170 [ 346.680520][T10258] alloc_file+0x5e/0x4d0 [ 346.684773][T10258] alloc_file_pseudo+0x189/0x280 [ 346.689717][T10258] ? alloc_file+0x4d0/0x4d0 [ 346.694241][T10258] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 346.700508][T10258] __shmem_file_setup.part.0+0x108/0x2b0 [ 346.706153][T10258] shmem_file_setup+0x66/0x90 [ 346.710865][T10258] __x64_sys_memfd_create+0x2a2/0x470 [ 346.716241][T10258] ? memfd_fcntl+0x18c0/0x18c0 [ 346.721000][T10258] ? do_syscall_64+0x26/0x790 [ 346.725686][T10258] ? lockdep_hardirqs_on+0x421/0x5e0 [ 346.730974][T10258] ? trace_hardirqs_on+0x67/0x240 [ 346.736011][T10258] do_syscall_64+0xfa/0x790 [ 346.740535][T10258] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 346.746529][T10258] RIP: 0033:0x45a639 [ 346.750563][T10258] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.770164][T10258] RSP: 002b:00007fb4644dea88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 346.778581][T10258] RAX: ffffffffffffffda RBX: 0000000020002500 RCX: 000000000045a639 [ 346.786631][T10258] RDX: 0000000020002510 RSI: 0000000000000000 RDI: 00000000004bf6d2 [ 346.794599][T10258] RBP: 000000000075bfc8 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 346.802576][T10258] R10: 0000000020002500 R11: 0000000000000246 R12: 00007fb4644df6d4 [ 346.810534][T10258] R13: 00000000004ca053 R14: 00000000004e1fe0 R15: 0000000000000005 10:01:41 executing program 0: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) socket(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00\x11\x8d\xf3\xef\\\xa6\x1b\x1e\xfbZ\x9c\xec\xec=\x1c\xbf\xe6\x95\bM\x01A\xd1k\xbb6b\xd6\xce\xce-\x8f\b\xf7\xc9\xaa/\xf2\x05\xda\x15\x01\a\x92\xbe\x1c\xc3\t\xad1\xc2^\t\x7fdS\t\xce[\bj\xb0\x14b\xab\x0e\xb7\xff\xf4\xe9Y\xb1\xe5,\xb5\xc7\xb4t\xef\xf6\x80\xcc\xad\x83\x9c\xd2\xd1\xe2\x00+\xa5m\x17\xf7\xf5v\\\xaf_@;\xcd\xb5\x8c[T\x05\\\xc57\xdbeF\n\x05\x063\x9c}g\xb5\x7f\xdb\x1f+\xfbh\x04\xb4?Y:0\x13iC/\xbf|RB\x98\xdbTi\xb5bV@\xcf#\'\x80VA`S\x82\xd3\xf2\xcc\xc0\x13') syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r5, &(0x7f00000017c0), 0x332, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fallocate(r4, 0x0, 0x3, 0x10000103) ioctl$TIOCSBRK(r2, 0x5427) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') renameat2(r7, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 10:01:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="38010000100013070000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000000000000000000ffffffffffff000000003200200000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000043a6000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) 10:01:41 executing program 1 (fault-call:3 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000002880)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}]}) 10:01:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00\x8es', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="5800000020000000000000000000000095003d57553e0000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00\x8es', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8090, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x6fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) dup(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x6fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r5, 0xffffffffffffffff, 0x0) dup(r0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r6 = getgid() setregid(0x0, 0x0) r7 = getgid() r8 = getgid() setregid(0x0, r8) r9 = getgid() getgroups(0x9, &(0x7f0000000700)=[r6, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x0, 0x0, r9]) setregid(0x0, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) getgid() setregid(0x0, 0x0) setregid(0x0, 0x0) getgid() setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r12) r13 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r14 = dup(0xffffffffffffffff) r15 = getgid() setregid(0x0, r15) write$P9_RSTATu(r14, &(0x7f00000007c0)={0x70, 0x7d, 0x1, {{0x0, 0x58, 0x2, 0x9, {0x40, 0x2, 0x8}, 0x6dfc1ed50681678d, 0x80, 0x100000001, 0x200, 0x5, 'user\x00', 0xe, 'procmime_type]', 0x3, 'syz', 0xf, 'bdev^$+@selinux'}, 0x3, 'syz', 0x0, r15, 0xffffffffffffffff}}, 0x70) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) getgid() setregid(0x0, 0x0) setregid(0x0, 0x0) setregid(0x0, 0x0) r16 = getgid() setregid(0x0, r16) 10:01:41 executing program 5: getpid() ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000000c0)={0x6, 0x6}) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x80000) capget(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0xfffffff7, 0x5, 0x3ff, 0x5, 0x1, 0x10001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1, 0x0, 0x7ff}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {0x101}, {}, 0x0, 0x34ff, 0xe, 0x0, 0x0, 0x60}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) iopl(0x3) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(r1, 0x0, 0x0) 10:01:41 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) [ 354.972078][T10273] FAULT_INJECTION: forcing a failure. [ 354.972078][T10273] name failslab, interval 1, probability 0, space 0, times 0 [ 355.006962][T10273] CPU: 0 PID: 10273 Comm: syz-executor.1 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 355.016912][T10273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.026977][T10273] Call Trace: [ 355.030284][T10273] dump_stack+0x197/0x210 [ 355.034635][T10273] should_fail.cold+0xa/0x15 [ 355.039254][T10273] ? fault_create_debugfs_attr+0x180/0x180 [ 355.045077][T10273] ? ___might_sleep+0x163/0x2c0 [ 355.049949][T10273] __should_failslab+0x121/0x190 [ 355.054915][T10273] should_failslab+0x9/0x14 [ 355.059433][T10273] __kmalloc+0x2e0/0x770 [ 355.063678][T10273] ? mark_held_locks+0xf0/0xf0 [ 355.068448][T10273] ? stack_trace_save+0xac/0xe0 [ 355.073361][T10273] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 355.079092][T10273] tomoyo_realpath_from_path+0xcd/0x7b0 [ 355.084707][T10273] ? tomoyo_path_perm+0x1cb/0x430 [ 355.090100][T10273] tomoyo_path_perm+0x230/0x430 [ 355.094942][T10273] ? tomoyo_path_perm+0x1cb/0x430 [ 355.099962][T10273] ? tomoyo_check_open_permission+0x3e0/0x3e0 [ 355.106046][T10273] ? rcu_read_lock_held+0x9c/0xb0 [ 355.111085][T10273] ? rcu_read_lock_any_held+0xcd/0xf0 [ 355.116453][T10273] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 355.121736][T10273] tomoyo_path_truncate+0x1d/0x30 [ 355.126756][T10273] security_path_truncate+0xf2/0x150 [ 355.132028][T10273] do_sys_ftruncate+0x3d9/0x550 [ 355.136861][T10273] __x64_sys_ftruncate+0x59/0x80 [ 355.141794][T10273] do_syscall_64+0xfa/0x790 [ 355.146285][T10273] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.152155][T10273] RIP: 0033:0x45a607 [ 355.156034][T10273] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.175628][T10273] RSP: 002b:00007fb4644ffa88 EFLAGS: 00000213 ORIG_RAX: 000000000000004d [ 355.184029][T10273] RAX: ffffffffffffffda RBX: 0000000020002500 RCX: 000000000045a607 [ 355.191980][T10273] RDX: 0000000020002510 RSI: 0000000000000007 RDI: 0000000000000006 [ 355.199941][T10273] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 355.207906][T10273] R10: 0000000020002500 R11: 0000000000000213 R12: 0000000000000006 [ 355.215858][T10273] R13: 00000000004ca053 R14: 00000000004e1fe0 R15: 0000000000000005 [ 355.226434][T10282] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 355.231681][T10273] ERROR: Out of memory at tomoyo_realpath_from_path. [ 355.282883][T10282] kasan: CONFIG_KASAN_INLINE enabled [ 355.288344][T10282] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 355.296416][T10282] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 355.303363][T10282] CPU: 1 PID: 10282 Comm: syz-executor.5 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 355.313241][T10282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.323306][T10282] RIP: 0010:tss_update_io_bitmap+0x138/0x590 [ 355.329381][T10282] Code: 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 9e 03 00 00 4c 89 ea 4c 8b 73 68 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 72 03 00 00 4d 3b 75 00 0f 85 35 02 00 00 48 8d [ 355.342049][T10273] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 355.348992][T10282] RSP: 0018:ffff88805cec7e80 EFLAGS: 00010046 [ 355.349004][T10282] RAX: dffffc0000000000 RBX: ffff8880ae90a000 RCX: ffffffff812a3248 [ 355.349012][T10282] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8880ae90a068 [ 355.349020][T10282] RBP: ffff88805cec7f10 R08: 1ffff1101410e000 R09: ffffed101410e001 [ 355.349028][T10282] R10: ffffed101410e000 R11: ffff8880a0870007 R12: 1ffff1100b9d8fd2 [ 355.349034][T10282] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 355.349051][T10282] FS: 00007f38f7ab9700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 355.388606][ T4009] kobject: 'loop2' (000000003056356b): kobject_uevent_env [ 355.396326][T10282] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 355.396333][T10282] CR2: 00007efdc2e8d518 CR3: 00000000a4c1c000 CR4: 00000000001406e0 [ 355.396342][T10282] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 355.396348][T10282] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 355.396352][T10282] Call Trace: [ 355.396369][T10282] ? security_locked_down+0x6f/0xa0 [ 355.396389][T10282] ? set_tsc_mode+0x330/0x330 [ 355.432598][ T4009] kobject: 'loop2' (000000003056356b): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 355.434896][T10282] ? security_locked_down+0x6f/0xa0 [ 355.434915][T10282] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.434933][T10282] ? trace_hardirqs_off+0x62/0x240 [ 355.490416][T10282] ? task_update_io_bitmap+0x78/0xe0 [ 355.495696][T10282] do_syscall_64+0x685/0x790 [ 355.500280][T10282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 355.506157][T10282] RIP: 0033:0x45a639 [ 355.510058][T10282] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.529652][T10282] RSP: 002b:00007f38f7ab8c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ac [ 355.538052][T10282] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 000000000045a639 [ 355.546013][T10282] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 355.553982][T10282] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 355.561950][T10282] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f38f7ab96d4 [ 355.569909][T10282] R13: 00000000004c6c42 R14: 00000000004dc2e0 R15: 00000000ffffffff [ 355.577883][T10282] Modules linked in: [ 355.581784][T10282] ---[ end trace 78fbf892f709de3f ]--- [ 355.587236][T10282] RIP: 0010:tss_update_io_bitmap+0x138/0x590 [ 355.593202][T10282] Code: 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 9e 03 00 00 4c 89 ea 4c 8b 73 68 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 72 03 00 00 4d 3b 75 00 0f 85 35 02 00 00 48 8d [ 355.612793][T10282] RSP: 0018:ffff88805cec7e80 EFLAGS: 00010046 [ 355.618848][T10282] RAX: dffffc0000000000 RBX: ffff8880ae90a000 RCX: ffffffff812a3248 [ 355.626814][T10282] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8880ae90a068 [ 355.634773][T10282] RBP: ffff88805cec7f10 R08: 1ffff1101410e000 R09: ffffed101410e001 [ 355.642729][T10282] R10: ffffed101410e000 R11: ffff8880a0870007 R12: 1ffff1100b9d8fd2 [ 355.650683][T10282] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 355.658644][T10282] FS: 00007f38f7ab9700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 355.667562][T10282] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 355.674131][T10282] CR2: 00007efdc2e8d518 CR3: 00000000a4c1c000 CR4: 00000000001406e0 [ 355.682116][T10282] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 355.690086][T10282] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 355.698046][T10282] Kernel panic - not syncing: Fatal exception [ 355.705335][T10282] Kernel Offset: disabled [ 355.709658][T10282] Rebooting in 86400 seconds..