Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2019/04/30 22:47:22 fuzzer started [ 54.005842] audit: type=1400 audit(1556664442.699:36): avc: denied { map } for pid=7967 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/04/30 22:47:25 dialing manager at 10.128.0.105:39971 2019/04/30 22:47:25 syscalls: 2450 2019/04/30 22:47:25 code coverage: enabled 2019/04/30 22:47:25 comparison tracing: enabled 2019/04/30 22:47:25 extra coverage: extra coverage is not supported by the kernel 2019/04/30 22:47:25 setuid sandbox: enabled 2019/04/30 22:47:25 namespace sandbox: enabled 2019/04/30 22:47:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/30 22:47:25 fault injection: enabled 2019/04/30 22:47:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/30 22:47:25 net packet injection: enabled 2019/04/30 22:47:25 net device setup: enabled 22:49:34 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x109000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x9, 0x73d, 0x1}) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "d2a05ffcd9419eb29c499255c6fda56be651ec20"}, 0x15, 0x3) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x4000, 0xa0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000180)=0x1) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)={0x1, [0x0]}) signalfd(r1, &(0x7f0000000200)={0x4}, 0x8) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000300)={0x4, 0x40, &(0x7f0000000240)="4a219b05e90904bfd829f845e8482d263d133daec3b5a3fc763cfe846655670180ed7d30fed50c7ea076bcb493a98fbf1ad1cd4d93bac5a66bcb858c11efc0c111c93c1d12f179d69374ba9e00dc500ce97247fef6dbc0fffc0a66bd222575c61ae1e0c0686ad98ff99bc4353c6a361bd51056cc732c143106069beb71e3ef85f7aae0d841d8231e29ef45c1badddc8fd45cff86eae318d5a932eea773290cc08b3957ed614649", {0xb39b, 0x4, 0x36314d4e, 0xf, 0x1, 0x80, 0x2, 0x80000000000}}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000900)={0x6, &(0x7f0000000340)=""/127, &(0x7f0000000840)=[{0x29b, 0xec, 0x8, &(0x7f00000003c0)=""/236}, {0x9, 0x98, 0x5, &(0x7f00000004c0)=""/152}, {0x200, 0x45, 0x80000000, &(0x7f0000000580)=""/69}, {0x0, 0xa8, 0x8, &(0x7f0000000600)=""/168}, {0x0, 0xf7, 0x800, &(0x7f00000006c0)=""/247}, {0x1, 0x64, 0x3, &(0x7f00000007c0)=""/100}]}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000940)={0x0, 0x4}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000009c0)=@sack_info={r2, 0x2d8ce957, 0x8}, &(0x7f0000000a00)=0xc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000a40)=0x10000, 0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000a80)=0x7ff, 0x4) r4 = epoll_create(0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000ac0)={r2, @in6={{0xa, 0x4e21, 0xac1e, @rand_addr="fbdea69857e2b9f7998189cea03aa04b", 0x3}}}, 0x84) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000b80)={0xffffffff7fffffff, 0xe873}, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000bc0)={0xc0000000000, 0x0, 0x10003, 0xffff}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000c00)={0xfffffffffffffff8, r5, 0x0, 0x81}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000c40)={r3, @in={{0x2, 0x4e20, @rand_addr=0x8}}, [0x9, 0x1000, 0x5, 0x1a600000000000, 0x8, 0x6, 0x401, 0x0, 0x7, 0x1f, 0x6, 0x707, 0x8, 0x3583, 0x8001]}, &(0x7f0000000d40)=0x100) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000d80)={0x3ff, 0x0, @value=0x8}) signalfd4(r4, &(0x7f0000000dc0)={0xaeb}, 0x8, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x7) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000e00)=0x6) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000e40)=""/243, 0xf3, 0x40000021, &(0x7f0000000f80)={0x11, 0x0, r6, 0x1, 0x1, 0x6, @random="c8405afb72a8"}, 0x14) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001040)) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001080)=0x10001) setrlimit(0x9, &(0x7f00000010c0)={0x1, 0x9}) [ 186.321728] audit: type=1400 audit(1556664575.009:37): avc: denied { map } for pid=7985 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14976 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 186.410064] IPVS: ftp: loaded support on port[0] = 21 22:49:35 executing program 1: r0 = syz_open_pts(0xffffffffffffff9c, 0x101400) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffeffffffff, 0x400080) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x8, 0x200000) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x8001}}, 0x8d, 0x3c32, 0x1, 0x80000000, 0x14}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000002c0)={r2, 0x1}, &(0x7f0000000300)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) r4 = open(&(0x7f0000000380)='./file0\x00', 0x8080, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f00000003c0)={0x8, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000400)={{0x9, 0x4}, {0x7, 0x5}, 0x8, 0x2, 0x81}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000004c0)=0x18) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x4, 0x10140) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x5, 0x4) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x20) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000500)={0x2, "d3eeb781f201a2a40cb364c80fe0c1e964caa659de64edb7266af637bd506914", 0x1, 0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000540)={r5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000005c0)=[@in6={0xa, 0x4e20, 0x9, @mcast2, 0x93ad}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x3f, @dev={0xfe, 0x80, [], 0x15}, 0xba3c}], 0x58) fsync(r6) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r7, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_setup(0xb3b, &(0x7f0000000780)=0x0) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) io_pgetevents(r8, 0x3f, 0x5, &(0x7f00000007c0)=[{}, {}, {}, {}, {}], &(0x7f00000008c0)={r9, r10+30000000}, &(0x7f0000000940)={&(0x7f0000000900)={0x9c5a}, 0x8}) [ 186.524916] chnl_net:caif_netlink_parms(): no params data found [ 186.591314] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.609052] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.618006] device bridge_slave_0 entered promiscuous mode [ 186.626490] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.634194] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.641607] device bridge_slave_1 entered promiscuous mode [ 186.688700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.715804] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.727838] IPVS: ftp: loaded support on port[0] = 21 [ 186.767531] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.775971] team0: Port device team_slave_0 added [ 186.795327] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.803065] team0: Port device team_slave_1 added 22:49:35 executing program 2: restart_syscall() prctl$PR_SET_FPEMU(0xa, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x120) chmod(&(0x7f0000000040)='./file0\x00', 0x2) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) sendto$llc(r0, &(0x7f00000000c0)="b19ecc763b36bbb8a5032b2475d17ee9b1852dd9f18edc2109448adc24316fc0175d19a3da6249fe17f4ddeefbc0c57ae88ce68dd44b0cb4e4b8c5503aa9faa0bd83130f09c5b32db7e8b7572fb4f5152a8291f04cd8853548aaf9dec5644b0ac5e7a8196372211bc2f861811eb25fb5581b0349d2fc3478ae1374b60bc950d47ee763d83e9fd3e5bbbfb4d3a86f94505f424460a24d126ee47426df9b33fd37b1cddaa36da99b06457011eeed897c893735778f30af07a1a115de30d782208f756041bd10e9", 0xc6, 0x40010, &(0x7f00000001c0)={0x1a, 0xffff, 0x6, 0x100, 0xfffffffffffffffa, 0x101, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000200)={{0x0, 0x1000, 0xf, 0x80, 0xfffffffffffffff9, 0x5, 0x8860, 0x5, 0x2, 0x4, 0xfffffffffffffffa, 0x80000001}, {0x4000, 0x2000, 0xc, 0x1, 0x7, 0x2, 0x7, 0xff, 0x10001, 0x0, 0xe9dc, 0x4}, {0x2000, 0x101001, 0xf, 0x1, 0x521, 0x3, 0x0, 0x101, 0x1f, 0xe4c1, 0x3, 0x6}, {0xd004, 0x4002, 0x1a, 0x3ff, 0x1, 0x10001, 0x8001, 0x7, 0xdd, 0x3f, 0x100000001, 0x4}, {0x2, 0x5000, 0x53967b182287d8b3, 0x0, 0x3, 0x4800, 0xffffffff, 0x20, 0x2fe92896, 0x9, 0x40000000000, 0x100000000}, {0x1, 0x0, 0x4, 0x3f, 0x148e, 0x74, 0x2000000000000000, 0x40e, 0x2, 0x8000, 0x79, 0x6}, {0xf003, 0x5000, 0xf, 0x5, 0x10000, 0xffffffff, 0xb9, 0x6, 0x100000000, 0xc3, 0x100000001, 0x1}, {0x16000, 0x2000, 0x3, 0x18a, 0x1ff, 0x1, 0x7f, 0xffff, 0x200, 0x67e9, 0x4, 0x80000001}, {0x13000, 0x10f004}, {}, 0x2000000c, 0x0, 0x11004, 0x4000, 0x2, 0x4000, 0x3002, [0x20, 0x4, 0x46, 0x7]}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340)=0x1, &(0x7f0000000380)=0x4) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000003c0)=r0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000400)={0x0, 0x6d, "3b4b0e753f3186e48fb62cf00ddde7044ce1c1145f58db9935bc62f6f34503ebdee6ba9e49fad06fa5861054d4d88b3bfb09811d54c7904c5e797ef6e2cd3ef404e55f974189de5db8585d60b5be116912e40dc254afe374e829511961fe753a6cf880e2e0c31cd6f5f214a623"}, &(0x7f0000000480)=0x75) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={r1, @in6={{0xa, 0x4e22, 0x3, @mcast2, 0x6}}}, 0x84) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x40, 0x0) r3 = getpgrp(0x0) r4 = syz_open_procfs(r3, &(0x7f00000005c0)='statm\x00') bind$ax25(r4, &(0x7f0000000600)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000740)={0x8, 0x0, 0x3, 0x5, 0x80, 0x40, 0x2, 0x70000000000, 0x6, 0xd8a6, 0x3, 0xfffffffffffffff7, 0x4, 0x4, &(0x7f0000000680)=""/153, 0xff, 0x7f, 0x8}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$TIOCNXCL(r0, 0x540d) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000007c0), &(0x7f0000000800)=0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f0000000840), 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000880)={{0x230, 0x212f951e}, 'port0\x00', 0x28, 0x40, 0x9, 0x3, 0x400, 0x8000, 0x2, 0x0, 0x5, 0x800}) prctl$PR_GET_THP_DISABLE(0x2a) syz_open_dev$sndtimer(&(0x7f0000000940)='/dev/snd/timer\x00', 0x0, 0x2000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000980)={r1, 0x7, 0x10001}, 0x8) r5 = socket$isdn(0x22, 0x3, 0x2) r6 = open(&(0x7f00000009c0)='./file0\x00', 0x430100, 0x3) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000a00)={r1, 0x8b7}, 0x8) ioctl$KVM_SET_TSS_ADDR(r6, 0xae47, 0xd000) fsetxattr$security_capability(r5, &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000a80)=@v2={0x2000000, [{0x1, 0xffff}, {0x8001, 0x8}]}, 0x14, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000ac0)) [ 186.819656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.844493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 22:49:35 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x8000, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x800, 0x1, 0x1ff}) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/4096) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000010c0)={0x6, 0x0, [{0x6, 0x7, 0x8, 0x8, 0x200}, {0x8000000f, 0x5, 0x4d2d4c91, 0x800, 0x4}, {0x80000001, 0xded, 0x2b, 0x3, 0x5}, {0x0, 0x8, 0x9, 0x5}, {0xf, 0x2, 0xb22e, 0x3, 0xfff}, {0xc0000000, 0xffffffffffffffff, 0x3, 0xffffffff7fffffff}]}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001300)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80000089}, 0xc, &(0x7f00000012c0)={&(0x7f0000001200)={0xa8, r2, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xef}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xaf0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}]}, 0xa8}}, 0x4000) r3 = socket$nl_crypto(0x10, 0x3, 0x15) connect$netlink(r3, &(0x7f0000001340)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8}, 0xc) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001440)={r3, r3, 0xfd, 0xb2, &(0x7f0000001380)="0898da48014227dd8b778041efa96961b1a0c35c38a737d18263e6d75522c7f38dc99595f370f01e522f49da34980e3c3f3ada971c6a3585e7a37566426f2d7215ace709eab2869fda87faef43241899c2cd1703205b8397d55c4f2e3397591b68fcd7a9b99339012e6b536d47a0516be05ca6d67da4def753656bce5bdc0f1f79aeb5ab29ab857a90425b41f1ec663eeae46f0751ebaa4385b3f183e6ee0fbee06f031f8cccf2de0eda99645063bb3ab98c", 0xffffffffffff56f9, 0x1, 0x7, 0x10000, 0x4, 0x2, 0x3, 'syz0\x00'}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x100110}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x70, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x95f}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001640)={0x4, 0xb63, 0x2, 0x9, 0x4, 0x4, 0x7ff, 0x2, 0x0}, &(0x7f0000001680)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000016c0)={0x0, 0x40}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001740)={r4, 0x0, 0xfffffffffffffffd, 0x4, 0x9, 0xf6d2, 0x6, 0x5, {r5, @in6={{0xa, 0x4e21, 0x3ff, @local, 0x1f}}, 0x10001, 0x8, 0x3ff, 0xa8f}}, &(0x7f0000001800)=0xb0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000001840)) write$P9_RVERSION(r0, &(0x7f0000001900)={0x15, 0x65, 0xffff, 0x6d915a6c, 0x8, '9P2000.L'}, 0x15) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001940)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000001980)={r6}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000019c0)={r4, 0x9}, &(0x7f0000001a00)=0x8) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001c40)={&(0x7f0000001a40), 0xc, &(0x7f0000001c00)={&(0x7f0000001a80)={0x14c, r2, 0x426, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3eb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0xdcf}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x6}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffc01}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35f053ec}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x25}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}]}]}, 0x14c}}, 0x80) ioctl$TCXONC(r0, 0x540a, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001c80)={r4, 0x7, 0x0, 0x2480000000}, &(0x7f0000001cc0)=0x10) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000001d00)={0x0, 0x20, 0xd5}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000001d40)=0x4) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000001d80)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000001dc0)={0x100000001}, 0x1) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000001e00)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001e40), 0x4) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000001e80)=""/183) mkdir(&(0x7f0000001f40)='./file0\x00', 0x10) [ 186.965387] device hsr_slave_0 entered promiscuous mode [ 187.002303] device hsr_slave_1 entered promiscuous mode [ 187.077727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.094748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.118903] IPVS: ftp: loaded support on port[0] = 21 [ 187.124491] chnl_net:caif_netlink_parms(): no params data found [ 187.200421] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.206988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.213919] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.220805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.249789] IPVS: ftp: loaded support on port[0] = 21 [ 187.284344] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.290730] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.298348] device bridge_slave_0 entered promiscuous mode [ 187.307775] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.322005] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.328884] device bridge_slave_1 entered promiscuous mode 22:49:36 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x38, 0x0, 0x1, [{0x5, 0x1, 0xf, 0x2, '/dev/dlm_plock\x00'}]}, 0x38) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) clock_adjtime(0x2, &(0x7f0000000100)={0x80000000, 0x100, 0x1, 0x0, 0x8, 0x5, 0x94, 0x0, 0x0, 0x7fffffff, 0x8, 0x4, 0x80, 0x9, 0x8, 0xe5b7, 0x3f, 0x5, 0xfc, 0xfffffffffffffe01, 0x3f, 0x4, 0x5, 0x4, 0x2, 0x7ff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x88040, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000240)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000280)=r2) write$selinux_context(r0, &(0x7f00000002c0)='system_u:system_r:kernel_t:s0\x00', 0x1e) r3 = accept4(r0, &(0x7f0000000300)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, &(0x7f0000000380)=0x80, 0x80000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000003c0)={0x0, @aes128, 0x2, "0d7cf17d6ab25fb2"}) modify_ldt$write(0x1, &(0x7f0000000400)={0x7ff, 0x20000800, 0x400, 0x1, 0x0, 0xa48, 0x100, 0x401, 0x2, 0x1}, 0x10) fcntl$setstatus(r0, 0x4, 0x4000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @empty}, 0x6}}, 0x0, 0x3, 0x0, "33f3f0fec3adbba6bace2e3f5e2ef532a8ff73c96bc8c4ccaeaba0156d8fc72bf0c9f1bba23a9fbc5773d588f6d4be1061fcfafacc88599b6e51b7d61091aca6b422425703d918d82d2e247ff22259ea"}, 0xd8) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000005c0)=0xc7, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000780)={@empty, @dev, 0x0}, &(0x7f00000007c0)=0xc) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000940)={&(0x7f0000000800)={0x1d, r4}, 0x10, &(0x7f0000000900)={&(0x7f0000000880)={0x1, 0x20, 0x6, {0x0, 0x7530}, {r5, r6/1000+10000}, {0x2, 0x1e, 0x3, 0x8001}, 0x1, @canfd={{0x1, 0x5, 0x97ea, 0xfffffffffffffbff}, 0x3c, 0x0, 0x0, 0x0, "dabfdcac42b6b23731336b72b7643d8deaaedbcf2523f6a41ac12a8bf0c3e1938dde4aa35d66847e7a13d484a89b0e9a5ace7472443d133ec541074bdc3252cd"}}, 0x80}, 0x1, 0x0, 0x0, 0x84}, 0x4091) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000980)={0x0, 0x3, 0x5}, &(0x7f00000009c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000a00)={r7, 0x72, 0xba, "0dbc4c4a208db5418d71a526c87d7db42155bf867789bb6dbcf32ad5d5047ea0215a20c3fdbb73320cfe75904d516e211de0f2030f5c159bb8c37c00763c8b030c876c6214051396c3ae10e8cddc05a6b6eedffbd602d47ca25fd65e4366c0d88fbd8f48a361847d157ab2ffdd0f74400c8f9d9f49e503910329316edd11d8f2a636659c99559e303e901f948c115c14bf603faf5cef22179d40cb56054711cf09f39238efc91e89893cda15596a12a2dd48aab068d23ecc968e"}, 0xc2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000b00)=@assoc_value={r7, 0x9a}, &(0x7f0000000b40)=0x8) mq_timedreceive(r0, &(0x7f0000000b80)=""/85, 0x55, 0x7fff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000c00)) setsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000c40)="576260c8021c3a0c942a487c4c48ccceb8ee24a25e5e190f7212f7d38e681ae62e41cc932769464e4b0571f532b500a6e471", 0x32) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000c80)='trusted.overlay.nlink\x00', &(0x7f0000000cc0)={'L+', 0x6}, 0x28, 0x1) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000d00)=0x401) [ 187.406967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.456116] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.548416] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.582209] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.608558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.650935] IPVS: ftp: loaded support on port[0] = 21 [ 187.661677] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.674347] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.681724] team0: Port device team_slave_0 added [ 187.695370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.703840] team0: Port device team_slave_1 added [ 187.717594] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.725185] chnl_net:caif_netlink_parms(): no params data found [ 187.744146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 22:49:36 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1f, 0x7, 0x6c, 0x7, 0x0, 0x4, 0x5100, 0x2, 0x7, 0x10001, 0x5, 0x9, 0xffffffff, 0x4, 0x2, 0x8000, 0x32e9, 0x791e, 0x9, 0x47, 0x39, 0x80000001, 0xa9ec, 0x2, 0x9, 0x2, 0x2, 0xd976, 0x10000, 0x3f, 0x7, 0xfffffffeffffffff, 0x80000001, 0xfffffffffffffff7, 0x1, 0x6, 0x0, 0x1, 0x1, @perf_config_ext={0x768, 0x2}, 0x1004, 0x8, 0x9, 0x2, 0x3f, 0x6, 0x8}, r1, 0x1, r0, 0x8) getpgrp(r1) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180), 0x4) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0)=0xe000, &(0x7f0000000200)=0x2) sendmsg$nfc_llcp(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x27, 0x0, 0x2, 0x5, 0x1, 0x9, "63e20dbf7373ebf4b792835f02fac69ee0cb1dc974013308b4f5e6ae900b5f93d2f5ba3868a50d2839ce219c4838cd8ed7aabd2f0ffdf43eb1daad5a742e8c", 0xb}, 0x60, &(0x7f0000000300)=[{&(0x7f00000002c0)="7381fe4b6824d64f683c00b1f26b48", 0xf}], 0x1, &(0x7f0000000340)={0x88, 0x0, 0x200, "6956c39a7d35a1b3ae791666ba47740c5afe7b2ec8194633cfdd0c06538750be66f5610f497b963f0e67e7db681a510cf768a0cc03f4b44f940d04ca5fa37cbd2bf59da08941a6b1de95d4d570079a1098d38bd102db2b71a59d7bd4331c263fb05cafd67224e189f0054984146ed137caca5f171c3403"}, 0x88, 0x800}, 0x10) connect$pppoe(r0, &(0x7f0000000440)={0x18, 0x0, {0x1, @remote, 'gretap0\x00'}}, 0x1e) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000500)={0x990000, 0x5, 0x1, [], &(0x7f00000004c0)={0x0, 0x800, [], @string=&(0x7f0000000480)=0x8}}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000540), 0x4) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000580)=0x6) gettid() pipe2$9p(&(0x7f00000005c0), 0x4000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7f) r4 = msgget$private(0x0, 0x80) msgrcv(r4, &(0x7f0000000740)={0x0, ""/220}, 0xe4, 0x3, 0x800) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000840)={'yam0\x00', 0x1}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000900)={0x9, 0x108, 0xfa00, {r5, 0xa2, "8a8830", "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"}}, 0x110) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000a40)=0x1, &(0x7f0000000a80)=0x4) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000ac0)) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000b40)={0xa20000, 0xffffffffffffffe0, 0x0, [], &(0x7f0000000b00)={0x9b097f, 0x7, [], @ptr=0xff}}) fstatfs(r2, &(0x7f0000000b80)=""/17) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000bc0)={0x1, 0x1, [0xb4, 0x7fff, 0x2, 0x10001, 0x4, 0x4, 0x2f4f, 0x5]}) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000c00)={0x4, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0x108) [ 187.752766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.763488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.773921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.780009] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.835082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.850706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.890921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.894384] IPVS: ftp: loaded support on port[0] = 21 [ 187.899131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.912830] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.919172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.984382] device hsr_slave_0 entered promiscuous mode [ 188.042232] device hsr_slave_1 entered promiscuous mode [ 188.105399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.116050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.123651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.138646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.146654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.154335] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.160663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.167831] chnl_net:caif_netlink_parms(): no params data found [ 188.195426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.210206] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.217115] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.224243] device bridge_slave_0 entered promiscuous mode [ 188.247143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.266721] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.275582] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.283116] device bridge_slave_1 entered promiscuous mode [ 188.301262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.316290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.328433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.403231] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.411848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.420784] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.427487] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.435199] device bridge_slave_0 entered promiscuous mode [ 188.442488] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.448898] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.456756] device bridge_slave_1 entered promiscuous mode [ 188.478023] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.486198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.494381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.502057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.510948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.529757] chnl_net:caif_netlink_parms(): no params data found [ 188.556131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.565237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.575116] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.588734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.619545] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.627117] team0: Port device team_slave_0 added [ 188.633027] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.640497] team0: Port device team_slave_1 added [ 188.646457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.674751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.686856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.709315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.717371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.725617] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.733223] team0: Port device team_slave_0 added [ 188.739331] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.747120] team0: Port device team_slave_1 added [ 188.764796] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.771200] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.778644] device bridge_slave_0 entered promiscuous mode [ 188.787250] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.793776] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.801048] device bridge_slave_1 entered promiscuous mode [ 188.807569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.816984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.874043] device hsr_slave_0 entered promiscuous mode [ 188.912227] device hsr_slave_1 entered promiscuous mode [ 188.963295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.976645] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.986025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.995388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.003512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.073723] device hsr_slave_0 entered promiscuous mode [ 189.112186] device hsr_slave_1 entered promiscuous mode [ 189.153651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.173349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.181793] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.187974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.219314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.227871] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.258186] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.268456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.285163] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.313983] chnl_net:caif_netlink_parms(): no params data found [ 189.333851] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.341349] team0: Port device team_slave_0 added [ 189.351295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.376509] audit: type=1400 audit(1556664578.069:38): avc: denied { associate } for pid=7986 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 189.406172] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.416000] team0: Port device team_slave_1 added [ 189.422613] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.438480] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.468697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.477999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.493381] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.513070] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.519435] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.541891] device bridge_slave_0 entered promiscuous mode [ 189.553570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 22:49:38 executing program 0: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000380)={0x0, 0x103, 0x7, {0x400, 0x9, 0x8000, 0x2}}) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x246) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x4, @empty, 0xb4d9}, @in6={0xa, 0x4e20, 0x0, @empty}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x0, @loopback}}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 189.564017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.593631] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.599734] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.632891] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.639476] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.646749] device bridge_slave_1 entered promiscuous mode [ 189.655311] mmap: syz-executor.0 (8013) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 189.679257] hrtimer: interrupt took 30605 ns [ 189.683566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.700438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.709527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.717680] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.724087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.765152] device hsr_slave_0 entered promiscuous mode [ 189.802261] device hsr_slave_1 entered promiscuous mode [ 189.852752] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.859773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.881348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.907625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.914807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.927985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.936097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.951025] bridge0: port 2(bridge_slave_1) entered blocking state 22:49:38 executing program 0: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000380)={0x0, 0x103, 0x7, {0x400, 0x9, 0x8000, 0x2}}) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x246) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x4, @empty, 0xb4d9}, @in6={0xa, 0x4e20, 0x0, @empty}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x0, @loopback}}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 189.957467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.002690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.014091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.028029] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.053709] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.079208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.088331] team0: Port device team_slave_0 added [ 190.106024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.115487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.133181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.142276] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.151790] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.166231] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.175886] team0: Port device team_slave_1 added [ 190.181330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.195386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.208069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.219172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.226699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.236857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.247259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.262938] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.269016] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.294505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.304564] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.342791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.353194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.360075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.377886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 22:49:39 executing program 0: [ 190.387845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.401847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.416875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:49:39 executing program 0: [ 190.446822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 22:49:39 executing program 0: 22:49:39 executing program 0: [ 190.487778] device hsr_slave_0 entered promiscuous mode 22:49:39 executing program 0: [ 190.536593] device hsr_slave_1 entered promiscuous mode [ 190.583007] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.590348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.615746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.627263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.635548] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.641895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.654427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.663979] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.670067] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.678487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.685641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.692741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.703791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.711899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.733221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.741061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.749328] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.755738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.764255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.772868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.782968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.791508] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.798081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.813305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.822443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.830362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.838668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.846629] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.853026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.861109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.872467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.880876] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.892586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.901424] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.908546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.918378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.926423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.934624] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.940950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.948126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.957902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.969028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.981790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.990057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.001201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.008988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.017039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.024792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.033262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.040057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.047310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.058125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.068533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.075859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.083732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.091222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.098831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.107965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.117264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.135675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.145906] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.158042] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.168984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.176437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.185286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.193343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.200973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.209286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.217726] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.223934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.237474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.248281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.256433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.267950] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.282876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.290939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.311471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.327823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 22:49:40 executing program 1: [ 191.340394] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.346828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.354402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.362251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.371434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.401127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.410579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.423279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.430883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.440722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.450222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.459493] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.465890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.476486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.488865] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.495380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.503916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.511712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:49:40 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) truncate(&(0x7f0000000340)='./file0\x00', 0x7f) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) lseek(r0, 0x0, 0x4) [ 191.555745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.585608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.601682] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.629061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.640829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.651627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.662914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.671696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.686418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.695592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.705648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.716088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.724215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.735510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.744590] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.757662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.765828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.773708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.780556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.789746] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.796034] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.806934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.815616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.827065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.841533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.853341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.867999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:49:40 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 191.877472] audit: type=1400 audit(1556664580.569:39): avc: denied { create } for pid=8043 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.902406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.910295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.919895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.936930] audit: type=1400 audit(1556664580.569:40): avc: denied { write } for pid=8043 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.966774] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.973212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.988968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.999563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.012869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.022357] audit: type=1400 audit(1556664580.569:41): avc: denied { read } for pid=8043 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 192.028779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.052266] audit: type=1400 audit(1556664580.569:42): avc: denied { create } for pid=8043 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 192.065457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.083423] audit: type=1400 audit(1556664580.569:43): avc: denied { connect } for pid=8043 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 192.113019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.120938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.128972] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.135380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.142541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.163914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.172677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.186190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.200912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.210308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.225780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.238434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.246133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.260802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.274728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.282319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.289911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:49:41 executing program 4: [ 192.306980] QAT: Invalid ioctl [ 192.309131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.324188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.331798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.341541] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.354682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.390494] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.418358] 8021q: adding VLAN 0 to HW filter on device batadv0 22:49:41 executing program 5: 22:49:41 executing program 0: 22:49:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:49:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0x887}]}) 22:49:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") shmget$private(0x0, 0x1000, 0x3fffe, &(0x7f0000fff000/0x1000)=nil) 22:49:41 executing program 4: 22:49:41 executing program 4: 22:49:41 executing program 5: 22:49:41 executing program 0: [ 192.592948] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:49:41 executing program 3: 22:49:41 executing program 0: 22:49:41 executing program 1: 22:49:41 executing program 5: 22:49:41 executing program 4: 22:49:41 executing program 3: 22:49:41 executing program 2: 22:49:41 executing program 1: 22:49:41 executing program 0: 22:49:41 executing program 5: 22:49:41 executing program 4: 22:49:41 executing program 3: 22:49:41 executing program 5: 22:49:41 executing program 1: 22:49:41 executing program 4: 22:49:41 executing program 0: 22:49:41 executing program 3: 22:49:41 executing program 2: 22:49:42 executing program 5: 22:49:42 executing program 0: 22:49:42 executing program 1: 22:49:42 executing program 3: 22:49:42 executing program 2: 22:49:42 executing program 4: 22:49:42 executing program 5: 22:49:42 executing program 3: 22:49:42 executing program 4: 22:49:42 executing program 0: 22:49:42 executing program 2: 22:49:42 executing program 1: 22:49:42 executing program 5: 22:49:42 executing program 3: 22:49:42 executing program 4: 22:49:42 executing program 2: 22:49:42 executing program 0: 22:49:42 executing program 5: 22:49:42 executing program 1: 22:49:42 executing program 3: 22:49:42 executing program 4: 22:49:42 executing program 3: 22:49:42 executing program 2: 22:49:42 executing program 1: 22:49:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000100)) 22:49:42 executing program 4: 22:49:42 executing program 0: 22:49:42 executing program 3: 22:49:42 executing program 2: 22:49:42 executing program 0: 22:49:42 executing program 1: 22:49:42 executing program 4: 22:49:42 executing program 5: 22:49:42 executing program 3: 22:49:43 executing program 2: 22:49:43 executing program 0: 22:49:43 executing program 1: 22:49:43 executing program 5: 22:49:43 executing program 4: 22:49:43 executing program 3: 22:49:43 executing program 2: 22:49:43 executing program 0: 22:49:43 executing program 1: 22:49:43 executing program 5: 22:49:43 executing program 4: 22:49:43 executing program 3: 22:49:43 executing program 2: 22:49:43 executing program 0: 22:49:43 executing program 4: 22:49:43 executing program 5: 22:49:43 executing program 1: 22:49:43 executing program 3: 22:49:43 executing program 2: 22:49:43 executing program 1: 22:49:43 executing program 4: 22:49:43 executing program 5: 22:49:43 executing program 0: 22:49:43 executing program 3: 22:49:43 executing program 2: 22:49:43 executing program 1: 22:49:43 executing program 4: 22:49:43 executing program 0: 22:49:43 executing program 5: 22:49:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000080)={0x4, 0x0, "2aec34c4e4390941b8f70e30e844b956c001c12712a4ee99"}) 22:49:43 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x120000001, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0405610, &(0x7f0000000000)) 22:49:43 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 22:49:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") io_setup(0x800000004d, &(0x7f0000000240)) pause() syz_execute_func(&(0x7f0000000480)="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") 22:49:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x6d, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="f437287480a8e6d917ae06705d436f2fa3bada672b66fd74ca4f06fa33a0de3bf081ff76dfb8d881507cce44b94aed380518e3c7dd4ec06e9694e76e78eded73e5ec35ab15857b9e1c117af2aecd416dd75c92c07363b20228ac6ac4d68379d8e9d434e9b1e12045c6cbeef9e395805bb50c2c081d4b56567719ccee49ef8c0bc95125474488391e2759bbe08c053b6b4a5039c72f4373c260120c11fcb2e6084cbdddac1b20e0abf4", 0xa9}, {&(0x7f0000000180)="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", 0xfd, 0x47}], 0x20, &(0x7f00000002c0)={[{@noalign='noalign'}, {@swalloc='swalloc'}, {@logbsize={'logbsize', 0x3d, [0x7d]}}, {@logbufs={'logbufs'}}], [{@dont_measure='dont_measure'}]}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) 22:49:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000061, 0x0) 22:49:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x10001, @mcast2, 0x100000001}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e20, 0x1, @remote, 0x10000}}, 0x6, 0x3, 0x7, 0x2, 0x7}, &(0x7f0000000180)=0x98) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000f9afda)="26000000130047f1eb14c1f8000022ff001000e3130000000100000c0000000006000300054b", 0x26) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0x10) 22:49:44 executing program 2: r0 = socket$unix(0x1, 0x1000000805, 0x0) connect(r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x22040, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80200, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x7) r2 = dup3(r1, r1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x200, 0x1, [0xa2]}, &(0x7f0000000100)=0xa) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x56}}, 0x101, 0x6}, &(0x7f0000000200)=0x90) 22:49:44 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r1, &(0x7f0000000400)="1c554cf8b93687aab173d8032491f2", 0xf, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 22:49:44 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0x13, 0x0, 0xda) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x105002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x9, 0x7, 0x2, 0x975, '\x00', 0x3f}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0xa, 0x2, 0x101, 0x5, 'syz0\x00', 0x3}) [ 195.697209] Unknown ioctl 1074026002 22:49:44 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) socket$rds(0x15, 0x5, 0x0) syz_execute_func(&(0x7f0000000780)="b16a91cd806969ef69dc00d966410f2e0ec44139fd5bf9a641c1c1c7e4c63afb0fc4014c664b0f3a618e080000004a68f4a95ff9461cf2c84dc84d4d3e460f8094ee2042204238fc512643d9e5efc48192558dcbc366450f186746c4415173d70e0fd3b61f71df7095958faa28128607000000cd22a023400f0d1842abe3df36f20f11150a000000c4c1bd14720b410f381e3854c4c27d5a82001000023f894f00f28a80ffefffff74") [ 195.766746] QAT: Invalid ioctl [ 195.783438] QAT: Invalid ioctl 22:49:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000061, 0x0) 22:49:44 executing program 1: syz_execute_func(&(0x7f0000000100)="b1d991cd80c422790fb5faff0000561e660f708301000000fef20f7dd61cfaec884f37461b21450fbf90322333338b8bf4a95ff98f4808eebce00000802000c421fc51c1eacfc3c766450518674636400f1ab9e2117a204b0f45d9fbc401fe5ff670ddc4e1b96a9c6903000000664323e0efc92d1a5b873872c38dc4c0dc2ce1") socketpair(0x3, 0x4, 0x800000003, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x446a40, 0x0) dup2(r0, r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) 22:49:44 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000004c0)=0x48aa, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x90140, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x4000000000000e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008915, &(0x7f0000000180)="0adc12203c123f315fdb0f") ioctl$TCSETSW(r1, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x4}) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f00000000c0)) setitimer(0x2, &(0x7f00000001c0)={{0x77359400}}, &(0x7f0000000140)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4c000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @remote, 0x89}, r4}}, 0x30) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xffffffff7fffffff, 0xa274, 0x6, 0x20, 0x6, 0xffffffffffff0f80, 0x856, 0x5, 0x7ff, 0x1, 0xffff, 0x8}) mount$9p_virtio(&(0x7f0000000300)='/dev/ptmx\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x40000, &(0x7f00000003c0)={'trans=virtio,', {[{@cachetag={'cachetag'}}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x34}}]}}) ioctl$TCXONC(r1, 0x540a, 0x1000) 22:49:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000380)='rdma.current\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="783141ed015f50738c122556d81774b32e1ce2a35a4420f7043f7dc78f4c9028a974"], 0x22) getpid() getpid() write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00'}) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) [ 196.136401] audit: type=1400 audit(1556664584.809:44): avc: denied { prog_load } for pid=8297 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:49:44 executing program 4: r0 = socket$kcm(0xa, 0x200002, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f00000001c0), 0x4) 22:49:44 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x5c1300, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000080)='\x00', 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 22:49:44 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) eventfd2(0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000180)) 22:49:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000600)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc6\x00', 0x0}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r2, 0x7, 0x1}, 0x10) 22:49:45 executing program 4: r0 = accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4300000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r2, 0xa05, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r3, 0x200081008000450a, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000300)={0x2, 0x138, &(0x7f0000000340)="1322267e192e81e428560e3948e715183e920b987a81592dff73204414e036147c17db04dcf6c7e33a5f58deae7967a0be1dd806db655d28e4f2c38a993108bb7855a9531d1fa83f77f19df946f1637d65b91a13bfe0e1ea65bada4d37ac501b333c03622373e430b70fd87f6148c97c9e"}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x88400, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000200)={@remote={[], 0x2}, 0x2, 'bridge_slave_0\x00'}) 22:49:45 executing program 3: r0 = open(0x0, 0x400000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)=0xffffffffffffffc1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x240, 0x0) shutdown(0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000000c0), 0x0, 0x81, &(0x7f0000ffb000/0x2000)=nil, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:getty_var_run_t:s0', 0x20, 'unconfined', 0x20, 0x8}, 0x45) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz0\x00') fcntl$getown(r1, 0x9) bind$inet(0xffffffffffffffff, 0x0, 0x0) 22:49:45 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000061, 0x0) 22:49:45 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) eventfd2(0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000180)) 22:49:45 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) 22:49:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x4}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)={0x7, 0x2, 0x0, {0x5, 0x200, 0x3fe0000, 0x40}}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80044dff, &(0x7f0000000080)) 22:49:45 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) eventfd2(0x0, 0x0) close(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000180)) 22:49:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(r1, &(0x7f0000000380)='rdma.current\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="783141ed015f50738c122556d81774b32e1ce2a35a4420f7043f7dc78f4c9028a974"], 0x22) getpid() getpid() write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00'}) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 22:49:45 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x7) ioctl$CAPI_GET_SERIAL(r0, 0xc0044306, &(0x7f0000000100)) 22:49:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109004) fcntl$setstatus(r1, 0x4, 0x102800) unlink(&(0x7f0000000000)='./file0\x00') write(r1, &(0x7f0000000000), 0xffffff86) 22:49:45 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x33) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x80) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x2000000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'vboxnet1{selinuxvboxnet1\'vboxnet1vmnet0;mime_type'}}, {@access_client='access=client'}, {@noextend='noextend'}, {@afid={'afid', 0x3d, 0xabb3}}, {@loose='loose'}], [{@seclabel='seclabel'}, {@measure='measure'}, {@subj_role={'subj_role'}}, {@uid_lt={'uid<', r2}}, {@smackfshat={'smackfshat'}}, {@dont_measure='dont_measure'}]}}) socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$inet6_udplite(0xa, 0x2, 0x88) setuid(r2) dup3(r1, r1, 0x80000) 22:49:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0xa2ffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) listen(r0, 0xaee00000000000) ioctl$TIOCSIG(r1, 0x40045436, 0x1d) 22:49:45 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) r1 = socket(0x10, 0x80002, 0xc) recvfrom$rxrpc(r1, &(0x7f0000000180)=""/255, 0xff, 0x20, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x40, @rand_addr="86e5d762dc53c344a7424e930fe43ec6", 0x2}}, 0x24) pkey_alloc(0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x7ff}, 0x4) r2 = getpgid(0x0) ptrace$peek(0x1, r2, &(0x7f00000002c0)) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000004019903100000000000e9a095534642d79d905d15e82fa97b5c2796d906bff2701e1a4a301314"], 0x14}}, 0x0) recvfrom$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:45 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000061, 0x0) [ 197.245818] audit: type=1400 audit(1556664585.939:45): avc: denied { create } for pid=8366 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:49:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='net/route\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001a80)={0xfffffffffffffff8, 0x400, 0x201, 0x6, 0x4, 0xfffffffffffffffb, 0x8000, 0x8, 0x0}, &(0x7f0000001ac0)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001b00)={r1, 0xfff}, 0x8) r2 = geteuid() fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000001200)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001240)={0x0, 0x0}, &(0x7f0000001280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000012c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001400)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001440)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000001540)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0}, &(0x7f00000015c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001600)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) r10 = getegid() getresgid(&(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)=0x0) getresgid(&(0x7f0000001800)=0x0, &(0x7f0000001840), &(0x7f0000001880)) r13 = getegid() fstat(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000001c00)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="02000200dbf84c09647d2fa7d5a82d15e975e31e15a67d0aaed81037930dcd945c61afbc90a869460960e56a8f6dd0a2bbcc9a8fbde4ee1bf18212cd448615a82d28790692640722d5ffc878bb48498d282b04d94b3ee3adbbfe45498ca8a0e52cb5d0a6f3de40d8030faa11ae8138b83fbd1d45bc7e979490c9a2853d5f5c0f1990c4940e08d9c89888caf7b515587d11f826a690da74e018ef6a32a481efb9ea99f04b29c926db56619be998a16ba42a1a94945ff86629b69a103fc54f", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000700", @ANYRES32=r9, @ANYBLOB="040001000000000008000100", @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08000400", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="08000400", @ANYRES32=r15, @ANYBLOB="08000200", @ANYRES32=r16, @ANYBLOB="10000000000000002000020000000000"], 0x9c, 0x1) read$FUSE(r0, &(0x7f0000000200), 0x1000) socket$inet6_sctp(0xa, 0x0, 0x84) 22:49:46 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/112, &(0x7f00000000c0)=0x70) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_execute_func(&(0x7f00000001c0)="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") ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) [ 197.373273] audit: type=1400 audit(1556664585.959:46): avc: denied { read } for pid=8366 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:49:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x6cbb, 0x5556}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000041c0)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x400, 0x418080) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xc000000000000003, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)=0xfcd2) 22:49:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x6}}], 0x18}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @empty}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @loopback, r1}, 0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@mcast1, r1}, 0x14) [ 197.552580] audit: type=1400 audit(1556664586.009:47): avc: denied { setopt } for pid=8366 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 197.739805] audit: type=1400 audit(1556664586.009:48): avc: denied { write } for pid=8366 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 197.766227] audit: type=1400 audit(1556664586.369:49): avc: denied { syslog } for pid=8383 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 22:49:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x2400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:49:46 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) syz_open_procfs(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 22:49:46 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0xffff, 0x80000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x102, 0x0) syncfs(r0) 22:49:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0x24000, 0x1020004, 0x8031, 0xffffffffffffffff, 0x0) 22:49:46 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001480)=ANY=[]}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x3, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d80b9) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10e84b}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = gettid() ptrace$setopts(0x4206, r2, 0xffffffff00000000, 0x100010) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000300)={0x38}, 0x8, 0x0) 22:49:46 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:49:47 executing program 4: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:49:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0x24000, 0x1020004, 0x8031, 0xffffffffffffffff, 0x0) 22:49:47 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/112, &(0x7f00000000c0)=0x70) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_execute_func(&(0x7f00000001c0)="984a2ae92cb8b64c0f05bf00034000c4a37bf0c50141e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5bc4a265aa104b26660f38091e2fdee51bc421045f4607f2f0fe4900c426f2f045f61964620f38fd52262e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20f7cd8efa1a12ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53d2c40f0f9f3c6436b2aa66450fc4650000c4e39978c104c441c05983f9070bb3ddcdcda2660f3834680084635e4c3fcaa3c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3f30f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) 22:49:47 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x6, 0x0, &(0x7f0000000100)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x14000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x10001) 22:49:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2ab8d183, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x2001) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000004c0)=""/131) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r4, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(0x0, &(0x7f0000002400)='security.evm\x00', &(0x7f0000002380)=ANY=[], 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000400)=""/168) syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000002440)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0xe1, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6801000099804ac81b9ba71844e02b42d047f0ba986ab5c130b95cd196feb8bb621a9edf1839ce1192fc8e5ace8deec3ae7d958442f4df29dbcbd2d44fbc0be87fe352", @ANYRES16=r5, @ANYBLOB="080028bd7000fbdbdf250a000000100007000c000300ffffff7f00000000440007000800010040000000080001008100000008000100790900000c000300020000000000000008000200090000000c00030050290000000000000800010000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x0, 0x0, 0x8, 0x1, 0x100000001}, 0x0, 0x0, &(0x7f0000002500)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)}], 0x0, 0x0) r6 = socket(0xe, 0x5, 0x0) write(r6, &(0x7f0000000040)="1f0000000104ff00", 0x8) 22:49:47 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) exit_group(0x100000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x1, 0x0) write$UHID_INPUT2(r6, &(0x7f0000000880)={0xc, 0xb2, "3fe6d5f66c47b82944a22968ab16dfbac03a5bb944fc13621c80115e5ca0171045f1d6f0c174131da710385f9db47c46b2e37b32753aa60aefd2389ee332b12a506b45ea79f51c53589fee9c2a91471139372d985ae28f4a351cc47a14f03685984fcc8c7dac9f26472b55c55ff36d8a6d63870477ffae6fdfedb1b8b62303f4383ef328748990a2577b856641eee4fbd1d6e5fdb56d716f451884d7d1832706f4093d4c44c5b450a311f96bb8ccdfeae110"}, 0xb8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00000003c0)={@rand_addr, 0x0}, &(0x7f0000000400)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x3bb) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)={0x1c8, r2, 0xb18a0468b94b7549, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x1ac, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb2}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r8}}}]}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000005a80)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef3}], 0x4ed1c6a2bcfa9045, 0x0) r9 = open(&(0x7f0000000480)='./file0\x00', 0x94000, 0x44) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r9, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) 22:49:47 executing program 0: setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file1\x00', 0x8, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) mkdir(&(0x7f0000001a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x80000000) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 22:49:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @empty}}, [0x4, 0x5, 0x4, 0xd3, 0x4c7, 0x7, 0x5, 0x3f35, 0x40, 0x20, 0x7fffffff, 0x8, 0xff, 0x4, 0x8]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x9, 0xa, [0x4, 0x10001, 0x8, 0x3, 0xfffffffffffffffb, 0x2, 0xc0, 0x2, 0x810000000000, 0x7]}, &(0x7f0000000280)=0x1c) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0xf00}}) 22:49:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0x24000, 0x1020004, 0x8031, 0xffffffffffffffff, 0x0) 22:49:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0xffffffffffffff9f) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0x3138) [ 198.746425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32921 sclass=netlink_route_socket pig=8450 comm=syz-executor.2 [ 198.875293] FAT-fs (loop2): bogus number of reserved sectors [ 198.881346] FAT-fs (loop2): Can't find a valid FAT filesystem 22:49:47 executing program 5: bind$x25(0xffffffffffffffff, &(0x7f0000000100)={0x9, @remote={[], 0x2}}, 0x12) r0 = syz_open_dev$radio(0x0, 0x3, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xdf1b) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @empty}, &(0x7f00000001c0)=0xc) fstat(r0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) 22:49:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x8001}, 0x8) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)="a2e6fa9a", 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1274b07b51f18ec, &(0x7f0000000140)={@loopback}, &(0x7f0000000180)=0x14) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01010000000000000a004e22000008c200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e2100000000000000000000000000000000000000010600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000401fe8000000000000000000000000000bba1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000003ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24000000d600000000000000000000000000000000ff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000fffff0100000000000000000000000000010800"/784], 0x310) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xdb) sendto$inet6(r0, &(0x7f0000000200)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd30961166bf00000000070000000000004d1b39be61fdadec4d8159a56e", 0x3c, 0x0, 0x0, 0x0) 22:49:47 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x3, 0x6, 0x2, 0x0, 0x0, [{r1, 0x0, 0x8001}, {0xffffffffffffffff, 0x0, 0xc4}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0xcdce) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 22:49:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7d3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000040)) [ 199.374299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32921 sclass=netlink_route_socket pig=8452 comm=syz-executor.2 [ 199.463042] FAT-fs (loop2): bogus number of reserved sectors [ 199.469025] FAT-fs (loop2): Can't find a valid FAT filesystem 22:49:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000010c0)='trusted.overlay.redirect\x00', &(0x7f0000001100)='./file0\x00', 0x8, 0x3) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) write$ppp(r0, &(0x7f00000000c0)="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", 0x1000) 22:49:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x740000, 0xffffffff7ff0bdbe}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550d, 0x0) 22:49:48 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x3, 0x6, 0x2, 0x0, 0x0, [{r1, 0x0, 0x8001}, {0xffffffffffffffff, 0x0, 0xc4}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0xcdce) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 22:49:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7d3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000040)) 22:49:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2ab8d183, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x2001) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000004c0)=""/131) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r4, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(0x0, &(0x7f0000002400)='security.evm\x00', &(0x7f0000002380)=ANY=[], 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000400)=""/168) syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000002440)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0xe1, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6801000099804ac81b9ba71844e02b42d047f0ba986ab5c130b95cd196feb8bb621a9edf1839ce1192fc8e5ace8deec3ae7d958442f4df29dbcbd2d44fbc0be87fe352", @ANYRES16=r5, @ANYBLOB="080028bd7000fbdbdf250a000000100007000c000300ffffff7f00000000440007000800010040000000080001008100000008000100790900000c000300020000000000000008000200090000000c00030050290000000000000800010000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x0, 0x0, 0x8, 0x1, 0x100000001}, 0x0, 0x0, &(0x7f0000002500)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)}], 0x0, 0x0) r6 = socket(0xe, 0x5, 0x0) write(r6, &(0x7f0000000040)="1f0000000104ff00", 0x8) [ 199.575981] vhci_hcd: invalid port number 255 [ 199.608241] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 199.631308] attempt to access beyond end of device [ 199.654825] vhci_hcd: invalid port number 255 [ 199.660901] loop3: rw=4096, want=136, limit=127 [ 199.677370] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 199.696203] gfs2: error 10 reading superblock 22:49:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x740000, 0xffffffff7ff0bdbe}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550d, 0x0) [ 199.789523] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32921 sclass=netlink_route_socket pig=8516 comm=syz-executor.2 22:49:48 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x3, 0x6, 0x2, 0x0, 0x0, [{r1, 0x0, 0x8001}, {0xffffffffffffffff, 0x0, 0xc4}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0xcdce) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 22:49:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000010c0)='trusted.overlay.redirect\x00', &(0x7f0000001100)='./file0\x00', 0x8, 0x3) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) write$ppp(r0, &(0x7f00000000c0)="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", 0x1000) [ 199.965112] vhci_hcd: invalid port number 255 [ 200.025132] vhci_hcd: default hub control req: feff vffff i00ff l65535 22:49:48 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) [ 200.125503] attempt to access beyond end of device [ 200.147786] FAT-fs (loop2): bogus number of reserved sectors [ 200.154407] FAT-fs (loop2): Can't find a valid FAT filesystem 22:49:48 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x101000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0xc93f, 0x3, 0x3523}) lseek(r0, 0x0, 0x0) [ 200.192656] loop3: rw=4096, want=136, limit=127 [ 200.202134] gfs2: error 10 reading superblock 22:49:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x7f}, 0x28, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1c9800, 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x13) open(&(0x7f0000000300)='./file0\x00', 0x40, 0x20) 22:49:49 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x3, 0x6, 0x2, 0x0, 0x0, [{r1, 0x0, 0x8001}, {0xffffffffffffffff, 0x0, 0xc4}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0xcdce) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 22:49:49 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f00000000c0)={r1, r1, 0x3fa}) 22:49:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000010c0)='trusted.overlay.redirect\x00', &(0x7f0000001100)='./file0\x00', 0x8, 0x3) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) write$ppp(r0, &(0x7f00000000c0)="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", 0x1000) 22:49:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8001, 0x10000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000040)={{0xfff, 0x8}, 'port0\x00', 0x20, 0x7007d0872e95d84f, 0xc4, 0x8, 0x0, 0x3, 0x9, 0x0, 0x2, 0x6087}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x68) [ 200.456991] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 200.468683] audit: type=1400 audit(1556664589.159:50): avc: denied { map_create } for pid=8564 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:49:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2ab8d183, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x2001) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000004c0)=""/131) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r4, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(0x0, &(0x7f0000002400)='security.evm\x00', &(0x7f0000002380)=ANY=[], 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000400)=""/168) syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000002440)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0xe1, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6801000099804ac81b9ba71844e02b42d047f0ba986ab5c130b95cd196feb8bb621a9edf1839ce1192fc8e5ace8deec3ae7d958442f4df29dbcbd2d44fbc0be87fe352", @ANYRES16=r5, @ANYBLOB="080028bd7000fbdbdf250a000000100007000c000300ffffff7f00000000440007000800010040000000080001008100000008000100790900000c000300020000000000000008000200090000000c00030050290000000000000800010000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x0, 0x0, 0x8, 0x1, 0x100000001}, 0x0, 0x0, &(0x7f0000002500)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)}], 0x0, 0x0) r6 = socket(0xe, 0x5, 0x0) write(r6, &(0x7f0000000040)="1f0000000104ff00", 0x8) [ 200.544887] attempt to access beyond end of device 22:49:49 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0xe538, 0x0, {0x1, @raw_data="91c317e532ed8aae710af5141194a4f3c1c9dd7320301f4bbb68bb38cf4c0f7aabf90ec73338c4fbb209f2ada49252832a0f9f18764d92557b9ed6f9fbb91062e34a85f56a3625e27986be7298c838d4a88f9a98579cd767708a0902e15f31084d3d871c65e6295fb09a06231b4115303464d474efe7851aef656513a79ead86615a5dd817f7ad7871ff492da2d1a7765a717bd6fb7b764a9c6dd057250afa21935ec894b1001f7525d97b962b4397ade47b8ea3ab470c2678f2c866e649585c7eb5de1b83fda8ab"}}) 22:49:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200140002000000400000000000000005000600200000000a00000400000000000500e50700000000000000000100d8000003000000000000020001008000000000000002000000000500050000009f000a0000ff1700000000000000000000000000170000000000000000810b229aa4b125e87c803d504c58760044508f64c9b425ebb7c0dd348b7c40c27f393d2ef495de65503bd7bfea83126f7512d4105e3193bcce3bea1d29d217c959cc371284c56bc3b46d01507015feac8a31ad3f8d919e5359dfe57a7b1b9604cd23c893"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x32f0460fe8298b6, 0x0) 22:49:49 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f00000000c0)={r1, r1, 0x3fa}) [ 200.631125] loop3: rw=4096, want=136, limit=127 [ 200.650920] gfs2: error 10 reading superblock [ 200.763691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32921 sclass=netlink_route_socket pig=8592 comm=syz-executor.2 22:49:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x20, {0x5, 0x3a5, 0x10000, 0x10001, 0x8, 0x1}, 0x4f6000, 0xfffffffffffffffe}, 0xe) flistxattr(r0, 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 22:49:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000010c0)='trusted.overlay.redirect\x00', &(0x7f0000001100)='./file0\x00', 0x8, 0x3) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) write$ppp(r0, &(0x7f00000000c0)="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", 0x1000) 22:49:49 executing program 4: getuid() r0 = add_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="2d09cecb532929b63b1e601de908c0e9ff357eb3aa091380d885a1824b441aad4e9b31fa40edf6b818dc631ad4943a1823977a32fbe658863f2edf73d16b8432e96f6a770ccaaf61717eba627d7ccbdb4efb54a5cc26bbae2e03c6fd284dc7fc5700fe7da5c4555cf04eab7ccb1748d4239485856e8f4c05fa65a7fa44facebae9ebda965816aa923a5086babe5aeea0ddd1df5754b5cebff03f62c10e59a8a51c77", 0xa2, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x20000, 0x0) shutdown(r2, 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000300)="8a7c1b601c3d9c97f73abc083c7696d308c14b4466d9db2402d6f3611edcc5e1729ab135f31d6a9925fc29b79cf508185ff2c3bce02130fe851bf33c18f7748896baf0c96551a511bf6eaf129a1a242f64e8c7b662ce471eff1639f23cd973e60213e67860e0569dd10e2bd37a45c28c363edf4eff5382ae9e5b4eb788bdf3ffd85dd6660a8bde01f8c55452aa79ae30d00355cfddda1fd74fffd8129a8b9313044dfcee8fbcd1ab56afc2e9ee9082872e3bf9e632ab455bb146b1e352dba6ad42beb24a376e8ff1442d27fceeea6621fa3b4cfbcb4a27de7cafc9e1930f7102224344", 0xe3}, {&(0x7f0000000400)="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", 0xfe}], 0x2) keyctl$clear(0x7, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000100001050000000000000000000000000fce40fb85bdb9cc8707a8ba335ad59c836adcdd7d8a5eae08a0cd8aab5df9fc6e368a87e1120a5791f2596320000000b774669a30ad32b335904ae739076e26bb0b1c1d0f601ceaaa5e87cad66f378b4d6217a68f57fb5ee9fb3d11aeb1207d647937a2c0d41a072bf1dea5fcee02dc4f5f4366f3ee08b6528d3bc5aa29f1e76cc53a3601a73a1f976b7f3ec9521391b22f76ca6358b33fad10d68e0bd77eab004e172359309ac03d6bbe1debdee14166f57c794b2de8065d", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c0002000800080000000000"], 0x38}}, 0x0) 22:49:49 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f00000000c0)={r1, r1, 0x3fa}) 22:49:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000940)=@broute={'broute\x00', 0x20, 0x1, 0x10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRESHEX=r0], @ANYRES32=r0, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0, @ANYRES16=r0], @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64=r0, @ANYBLOB="0fac0103f6d7f4bc33531ddb5a3f405d29ad1a0c36d24102c8967671de710ee75ddfd0037e5ccce52c63f7a1f1ce8cdb493c5eec61e8aa12919cee7018eaa964fe5818a025640c2abfadb0da09b5f68b25a74710be6d1135c8d303976de7c8baa10a78724f5b322617"]]}, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xb5, 0x402000) prctl$PR_SET_UNALIGN(0x6, 0x2000000000001) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r3 = fcntl$dupfd(r0, 0x406, r0) r4 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x8, 0xc0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000001c0)=0x2, 0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0xc000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x460900, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000240)=0x5, 0x4) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, r2, 0x700, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c000) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000080)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r3, 0x0, 0x16, &(0x7f0000000100)='cgroupvmnet1ppp1@lo+!\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r8, r1, 0x0, 0x2, &(0x7f00000000c0)='.\x00', r9}, 0x30) [ 200.938399] FAT-fs (loop2): bogus number of reserved sectors [ 200.968094] FAT-fs (loop2): Can't find a valid FAT filesystem [ 201.016127] attempt to access beyond end of device 22:49:49 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) timerfd_gettime(r1, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) acct(&(0x7f00000000c0)='./file0\x00') [ 201.058332] loop3: rw=4096, want=136, limit=127 22:49:49 executing program 4: r0 = socket(0x800000000000000a, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x35}, 0xb) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/31, &(0x7f0000000140)=0x1f) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000180)) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x7fffffffffffffff) [ 201.102674] gfs2: error 10 reading superblock 22:49:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000940)=@broute={'broute\x00', 0x20, 0x1, 0x10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRESHEX=r0], @ANYRES32=r0, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0, @ANYRES16=r0], @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64=r0, @ANYBLOB="0fac0103f6d7f4bc33531ddb5a3f405d29ad1a0c36d24102c8967671de710ee75ddfd0037e5ccce52c63f7a1f1ce8cdb493c5eec61e8aa12919cee7018eaa964fe5818a025640c2abfadb0da09b5f68b25a74710be6d1135c8d303976de7c8baa10a78724f5b322617"]]}, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xb5, 0x402000) prctl$PR_SET_UNALIGN(0x6, 0x2000000000001) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r3 = fcntl$dupfd(r0, 0x406, r0) r4 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x8, 0xc0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000001c0)=0x2, 0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0xc000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x460900, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000240)=0x5, 0x4) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, r2, 0x700, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c000) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000080)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r3, 0x0, 0x16, &(0x7f0000000100)='cgroupvmnet1ppp1@lo+!\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r8, r1, 0x0, 0x2, &(0x7f00000000c0)='.\x00', r9}, 0x30) [ 201.219001] IPVS: length: 31 != 8 [ 201.258736] IPVS: length: 31 != 8 22:49:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2ab8d183, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x2001) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000004c0)=""/131) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r4, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(0x0, &(0x7f0000002400)='security.evm\x00', &(0x7f0000002380)=ANY=[], 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000400)=""/168) syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000002440)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0xe1, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6801000099804ac81b9ba71844e02b42d047f0ba986ab5c130b95cd196feb8bb621a9edf1839ce1192fc8e5ace8deec3ae7d958442f4df29dbcbd2d44fbc0be87fe352", @ANYRES16=r5, @ANYBLOB="080028bd7000fbdbdf250a000000100007000c000300ffffff7f00000000440007000800010040000000080001008100000008000100790900000c000300020000000000000008000200090000000c00030050290000000000000800010000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x0, 0x0, 0x8, 0x1, 0x100000001}, 0x0, 0x0, &(0x7f0000002500)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)}], 0x0, 0x0) r6 = socket(0xe, 0x5, 0x0) write(r6, &(0x7f0000000040)="1f0000000104ff00", 0x8) 22:49:50 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f00000000c0)={r1, r1, 0x3fa}) 22:49:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x7) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = getgid() ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000002c0)={0xffffffff, 0x0, 0x3, @discrete={0xfffffffffffffff8, 0x1}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000240)={0x5a, 0x7d, 0x2, {{0x0, 0x44, 0x5d90, 0x1, {0x40, 0x4, 0x8}, 0x5f7ca0f89bdf704b, 0x2, 0x1, 0x8, 0x1, '-', 0x8, 'security', 0x1, '!', 0x7, ',#@self'}, 0x1, '$', r2, r3, r4}}, 0x5a) 22:49:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000010c0)='trusted.overlay.redirect\x00', &(0x7f0000001100)='./file0\x00', 0x8, 0x3) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000200)={"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"}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xc0000000003, 0x10000000046) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r2, &(0x7f0000000600)='net/ip6_mr_cache\x00') munlockall() getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 22:49:50 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="400df509d4dde90215430c419ee8d3de220a3cc13a672b521d6dd5d701455960a31ee22bb75e980da4ad20d6de1fce6eebd7394ee1e4b696fe5cbc3d38f5a62c0c10619ea070a6e72db8806dd6a2d2863a1064b8f2a957ee297b23467b70183c9eb0066e40d6e510e2b4bd6a49d87dd8ca88cb283415428357b371a355c0c91ba53604fb6cac20d653fb66c30f296c3e3b6764cd8ac43d23195f12498cd48d47da080408a82f1ea5486acc662a97aa1c701c9e83a0674c9b4e6a13e37c4ee31bba913ae4a232b8ddfb142556d9", 0xcd}, {&(0x7f0000000200)="6d496cf7d18e1999d6b3aa691593aa1eec5d98497f8606bc806a3d72fd484a55da7dd00822807079a3cd07b49a220fcd393d1ce1c8497d240648557f711d5a8a1a653fbf2596afc9f015f7d076268275bb0f4a0409dc38e5c1838025f8ee405a599eea566ec0d79a1c7e2c13256aaaa61ecc67ba54576cca350adbb978630df8b40d2f4089a3e26a7fd54a50abf973417c3421a5e22d1be0c41855b3d8da82782bbf7537067f7860c5111ecd164bdc74afbe44fe7c51f09cc398109b506fcd00eee738cd91e21eff4762e3c4a2e02deb9b084d903181652ff1a53a5c86ebc0ee2f851b96a5", 0xe5}, {&(0x7f0000000300)="8ff1cfcabe4337d0807c465d305042565144f5398bc45ea189ccc702b7a6ca26c5c4cfc76051ce7c409f6f848b6cf984036cad8f1baf04", 0x37}, {&(0x7f0000000340)}, {&(0x7f0000000380)="4e21d757ec4b4e965a55f629137bbf3ca2470536f23c84028c5c65a62a316f39d8751ab296f2f288b68be413f35aac0b26e48a12f0b61168ca3d639199a4a8d1359fa2611bc4b4e32d7b16fbba72f8da6bf7c8dec7a0012dc64ca5cc7e06f8e44dd544128548d5a348314e06a917031d73a6f7ad8b16e8387ed7964cb9f55c0d0d7f394e99f056f8313a26960eeb", 0x8e}], 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x180, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x40000000017, 0x100, 0x80000000c6, 0x80000000000000, 0x0, r0, 0x1, [], 0x0, r1, 0x0, 0xfffffffffffffffe}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x101, 0x77fffb, 0x0, 0x820000, 0x0, 0x3}, 0x3c) [ 201.507779] attempt to access beyond end of device [ 201.548667] sp0: Synchronizing with TNC [ 201.565441] loop3: rw=4096, want=136, limit=127 [ 201.593375] gfs2: error 10 reading superblock 22:49:50 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000100)="400df509d4dde90215430c419ee8d3de220a3cc13a672b521d6dd5d701455960a31ee22bb75e980da4ad20d6de1fce6eebd7394ee1e4b696fe5cbc3d38f5a62c0c10619ea070a6e72db8806dd6a2d2863a1064b8f2a957ee297b23467b70183c9eb0066e40d6e510e2b4bd6a49d87dd8ca88cb283415428357b371a355c0c91ba53604fb6cac20d653fb66c30f296c3e3b6764cd8ac43d23195f12498cd48d47da080408a82f1ea5486acc662a97aa1c701c9e83a0674c9b4e6a13e37c4ee31bba913ae4a232b8ddfb142556d9", 0xcd}, {&(0x7f0000000200)="6d496cf7d18e1999d6b3aa691593aa1eec5d98497f8606bc806a3d72fd484a55da7dd00822807079a3cd07b49a220fcd393d1ce1c8497d240648557f711d5a8a1a653fbf2596afc9f015f7d076268275bb0f4a0409dc38e5c1838025f8ee405a599eea566ec0d79a1c7e2c13256aaaa61ecc67ba54576cca350adbb978630df8b40d2f4089a3e26a7fd54a50abf973417c3421a5e22d1be0c41855b3d8da82782bbf7537067f7860c5111ecd164bdc74afbe44fe7c51f09cc398109b506fcd00eee738cd91e21eff4762e3c4a2e02deb9b084d903181652ff1a53a5c86ebc0ee2f851b96a5", 0xe5}, {&(0x7f0000000300)="8ff1cfcabe4337d0807c465d305042565144f5398bc45ea189ccc702b7a6ca26c5c4cfc76051ce7c409f6f848b6cf984036cad8f1baf04", 0x37}, {&(0x7f0000000340)}, {&(0x7f0000000380)="4e21d757ec4b4e965a55f629137bbf3ca2470536f23c84028c5c65a62a316f39d8751ab296f2f288b68be413f35aac0b26e48a12f0b61168ca3d639199a4a8d1359fa2611bc4b4e32d7b16fbba72f8da6bf7c8dec7a0012dc64ca5cc7e06f8e44dd544128548d5a348314e06a917031d73a6f7ad8b16e8387ed7964cb9f55c0d0d7f394e99f056f8313a26960eeb", 0x8e}], 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x180, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x40000000017, 0x100, 0x80000000c6, 0x80000000000000, 0x0, r0, 0x1, [], 0x0, r1, 0x0, 0xfffffffffffffffe}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x101, 0x77fffb, 0x0, 0x820000, 0x0, 0x3}, 0x3c) 22:49:50 executing program 4: syz_execute_func(&(0x7f00000000c0)="b11891cd801b69696c69dc00d9d9d0c44139fd5bf9c7c7e4c653fb0fc4014c58c4a1e96be7c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c36645c4c1e173fb65f1400fae28787c3e460f569f000000003ef0954200fcc401fe5ff6c4a27d33e4646736676666430fefb3000000000804f4c4837d1118fbc40213f5930a0000000013a4001369879f000000fe") r0 = creat(&(0x7f0000000000)='\x00', 0x80) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xe4, 0x29, 0x2, {0xdd3, [{{0xaa, 0x2, 0x2}, 0x2, 0x81, 0x7, './file0'}, {{0x0, 0x1}, 0x2, 0x0, 0x7, './file0'}, {{0x20, 0x1, 0x4}, 0x0, 0x6, 0x7, './file0'}, {{0x45, 0x0, 0x5}, 0x0, 0x1, 0x7, './file0'}, {{0x38, 0x3, 0x8}, 0x9, 0xfffffffffffffffa, 0x7, './file0'}, {{0xe52a8aa74229d63, 0x2, 0x8}, 0x6, 0x3, 0x7, './file0'}, {{0x0, 0x1, 0x2}, 0xa96, 0x4, 0x7, './file0'}]}}, 0xe4) [ 201.613564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32921 sclass=netlink_route_socket pig=8658 comm=syz-executor.2 22:49:50 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) [ 201.725376] FAT-fs (loop2): bogus number of reserved sectors 22:49:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:50 executing program 5: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/122) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f72fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x201ec001, 0x0, 0x0) [ 201.772687] FAT-fs (loop2): Can't find a valid FAT filesystem 22:49:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x26, "ab2e1bdb4bce1be1b04daa7bbaea24dcd03d31bc6d8253e49b86dce1486e7b2721439827a08c"}, &(0x7f0000000080)=0x2e) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2, 0x80000001}, 0x8) [ 201.928755] attempt to access beyond end of device [ 201.982302] loop3: rw=4096, want=136, limit=127 [ 202.001072] gfs2: error 10 reading superblock 22:49:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x1, 0x9}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x859, 0x9}) ioctl$KVM_CREATE_DEVICE(r1, 0x4010ae68, &(0x7f0000000040)) 22:49:51 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x80000001, 0x101, 0x5, 0x7, 0x9, 0x80, 0x5, {0x0, @in6={{0xa, 0x4e24, 0x101, @dev={0xfe, 0x80, [], 0x28}, 0xffffffffffffff84}}, 0x10001, 0x8, 0xffffffffffff22fe}}, &(0x7f0000000140)=0xb0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xc8, 0x0, 0x0) 22:49:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = fcntl$dupfd(r1, 0x406, r0) accept$packet(r2, 0x0, &(0x7f0000000000)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r3 = creat(0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r1, 0x1) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000100)) 22:49:51 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) 22:49:51 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000), 0x1) 22:49:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 202.403968] attempt to access beyond end of device [ 202.408971] loop3: rw=4096, want=136, limit=127 22:49:51 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x100, 0x20, 0x10001, 0x8, 0x3}, 0x0) 22:49:51 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) [ 202.572013] gfs2: error 10 reading superblock 22:49:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x7}, 0x20, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x6c, &(0x7f0000000040), &(0x7f0000000280)=""/108, 0x5}, 0x28) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 22:49:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x84, 0x800000ec2, 0x4000000000002}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x880, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000180)={0xf, 0x0, {0x57, 0x0, 0x1f, {0xffffffffffff21b4, 0x5}, {0x9, 0x401}, @const={0x7fffffff, {0x1, 0x3, 0x80000000, 0x8}}}, {0x57, 0x1, 0x1, {0x5, 0x9}, {0x4, 0x5}, @const={0x9, {0x40, 0xafe, 0x100000000, 0x1f}}}}) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="c3c8ca89f5d504cffbc8f2ba3894b98b556e592a8896a7197e9327692fc7f557a07e081caa9d58358a5b4560ed09e3718483daf75a8fc1d769aab354919f696bf598", 0x42, 0xfffffffffffffff8) keyctl$describe(0x6, r2, &(0x7f0000000380)=""/182, 0xb6) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080)={0x2, 0x5}, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000440)="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", 0xfffffffffffffea7) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x400000, 0x0, 0x715000, 0x0}, 0x2c) 22:49:51 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @broadcast}}, [0x0, 0x2, 0x200, 0x3, 0x1b38, 0x3, 0xffffffffffffebaf, 0xffffffffffff0000, 0x1ff, 0x5, 0x8, 0x3, 0xffffffffffffff32, 0x9, 0x741]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0xfffffffeffffffff}, &(0x7f0000000200)=0x8) r3 = fcntl$getown(r1, 0x9) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x100, &(0x7f0000000240)=""/13) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) prctl$PR_GET_FP_MODE(0x2e) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], [], @local}}, 0x1c) 22:49:51 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) [ 202.816241] audit: type=1400 audit(1556664591.509:51): avc: denied { map_read map_write } for pid=8745 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 202.883948] attempt to access beyond end of device 22:49:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x84, 0x800000ec2, 0x4000000000002}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x880, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000180)={0xf, 0x0, {0x57, 0x0, 0x1f, {0xffffffffffff21b4, 0x5}, {0x9, 0x401}, @const={0x7fffffff, {0x1, 0x3, 0x80000000, 0x8}}}, {0x57, 0x1, 0x1, {0x5, 0x9}, {0x4, 0x5}, @const={0x9, {0x40, 0xafe, 0x100000000, 0x1f}}}}) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="c3c8ca89f5d504cffbc8f2ba3894b98b556e592a8896a7197e9327692fc7f557a07e081caa9d58358a5b4560ed09e3718483daf75a8fc1d769aab354919f696bf598", 0x42, 0xfffffffffffffff8) keyctl$describe(0x6, r2, &(0x7f0000000380)=""/182, 0xb6) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080)={0x2, 0x5}, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000440)="139fc3692287519404b5995dd6dc6ef53fb4a200932d633139e4c6781b7a5848451602a294fd46a3208bca0c5fe37b66d688c6bfd1c332b07553222e48e5e2dec347bfc8a0894f2356e7622f6a2ec23343f7594de49e44dd6996ec349ead46f92039221f7f2c20ec3c68ddfb6affcfcb2cffc23f46fabe2e5c5da6fa654216b85fdfda7f924a2f1219215cbdebdf404e0f2ee11a0ed8a560331c3eb89da1f44e78e7b69dba61f4aa0156c9fad6a942ce267f2df3b6505e653d9ef603674a0ca1d61191ef3b6db15098e70fc2fb88b0edfcc9e7aef766672f923ff9360597c9bb17821b88ef55b1f7e7fc01763f8ac7cd67c9b81d5febe2ed144bdc0000000000", 0xfffffffffffffea7) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x400000, 0x0, 0x715000, 0x0}, 0x2c) [ 202.907878] loop3: rw=4096, want=136, limit=127 [ 202.957895] gfs2: error 10 reading superblock 22:49:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = fcntl$dupfd(r1, 0x406, r0) accept$packet(r2, 0x0, &(0x7f0000000000)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r3 = creat(0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r1, 0x1) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000100)) 22:49:51 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) 22:49:51 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) 22:49:51 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@broadcast, 0x4e21, 0x8, 0x4e20, 0x0, 0x2, 0x80, 0x80, 0x0, r1, r2}, {0x1000, 0x5, 0x9, 0x2, 0xf1c3, 0x8, 0x2, 0x7f}, {0xffffffffffffffff, 0x7, 0x5, 0x6}, 0x9, 0x6e6bb1, 0x2, 0x0, 0x3, 0x3}, {{@in=@local, 0x4d5, 0x7f}, 0xa, @in=@local, 0x34ff, 0x2, 0x0, 0x6, 0x6, 0x401, 0x8435}}, 0xe8) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2", 0x4, 0x1400}], 0x0, 0x0) 22:49:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x84, 0x800000ec2, 0x4000000000002}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x880, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000180)={0xf, 0x0, {0x57, 0x0, 0x1f, {0xffffffffffff21b4, 0x5}, {0x9, 0x401}, @const={0x7fffffff, {0x1, 0x3, 0x80000000, 0x8}}}, {0x57, 0x1, 0x1, {0x5, 0x9}, {0x4, 0x5}, @const={0x9, {0x40, 0xafe, 0x100000000, 0x1f}}}}) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="c3c8ca89f5d504cffbc8f2ba3894b98b556e592a8896a7197e9327692fc7f557a07e081caa9d58358a5b4560ed09e3718483daf75a8fc1d769aab354919f696bf598", 0x42, 0xfffffffffffffff8) keyctl$describe(0x6, r2, &(0x7f0000000380)=""/182, 0xb6) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080)={0x2, 0x5}, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000440)="139fc3692287519404b5995dd6dc6ef53fb4a200932d633139e4c6781b7a5848451602a294fd46a3208bca0c5fe37b66d688c6bfd1c332b07553222e48e5e2dec347bfc8a0894f2356e7622f6a2ec23343f7594de49e44dd6996ec349ead46f92039221f7f2c20ec3c68ddfb6affcfcb2cffc23f46fabe2e5c5da6fa654216b85fdfda7f924a2f1219215cbdebdf404e0f2ee11a0ed8a560331c3eb89da1f44e78e7b69dba61f4aa0156c9fad6a942ce267f2df3b6505e653d9ef603674a0ca1d61191ef3b6db15098e70fc2fb88b0edfcc9e7aef766672f923ff9360597c9bb17821b88ef55b1f7e7fc01763f8ac7cd67c9b81d5febe2ed144bdc0000000000", 0xfffffffffffffea7) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x400000, 0x0, 0x715000, 0x0}, 0x2c) 22:49:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) setrlimit(0xf, &(0x7f0000000000)={0x4, 0x32d1}) 22:49:51 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) [ 203.200686] attempt to access beyond end of device [ 203.207056] loop3: rw=4096, want=136, limit=127 [ 203.231098] gfs2: error 10 reading superblock 22:49:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) open(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x10003, 0x80001, 0x40000000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x8000, 0x7, 0x3b7, 0x80, "8d9245b65517c129d304561ed0106b4cf83937cee21a4bc5200fc7458023c452"}) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [0x10000040000021, 0x9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 22:49:52 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000400)="04", 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x20000, 0x10000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000240)=""/68) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1237319bd0704e8e37eb2deb40b59fb5b408542c74bdcaf7077db767cce7876ec83ebb40aa7581308ec99bf4e919ab042f7f62a787c3c42f9c431b6aeb00080000010000000000002950aeeff92aca3e1057676ef7db9969adf2602055c3558d84bc660f389207e1d78deb19b4d6ec032cbfd8a6938ce3811ee2adf64a32b3ea81ba0d8b0f5d78e1ac15e032321bad36fadb2a341900"/169) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0xfffffffffffffffd, 0x89, [], 0x1ad, 0x0, 0x0}, &(0x7f0000000200)=0xfffffffffffffdcb) 22:49:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 203.469512] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:49:52 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x4, 0x4, 0xa5e, 0x4000000009, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 203.498577] audit: type=1400 audit(1556664592.159:52): avc: denied { map } for pid=8792 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=30388 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 22:49:52 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x462280, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="fa69f0391884642804e58da06f6386bf2540727a60c756eed7ce1351dd33e3028285c2f9121dc4c7834fa3b29b8c52b156262af9790fd5f4de650dca98f688f674e1ca7101e90d44f5f85ba0ab9fc3edc6ef2df80864be5fd411a11997a5b43c77c4393baa5bc01697a72c38cf2f8979192941db1d22523fac03ecd79c91e5d7892759ace31b97b0fad4c8b6162b3be989f3ddd12f7089f6c4f5d420c3c3422669f9d6", 0xa3, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="ac03d1ce85", 0x5, 0xfffffffffffffff8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380)="554d099cddbe23b485488e3b7a67906d2a8860709983", 0x16, r0}, 0x68) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000280)=[{&(0x7f0000000180)="e73cc4ec7cc0585705262e229bd192366deef471e183d81b604e3addb8acf4ee1a35bac2e68abccc1d9766987f88a9fc6adc6395dd34f7b460612be31bec6e3f185d38431e860d45f5b5b1154c4363c7db6ce1f982e0fcaad7c1369d2028b64c9c65ebac057370b170dd6799c53d738389e377f44ee7d733793a025d19455ea90c63d9d4c0000106e2bf84c3828fb23a29f1795e374d2ca58305ed24d004ff91139b1335228191c4a062a27bf45fafb5e10af7b15a1f60edecbbb7380da36e47b0532367abbeda7f2fd53224", 0xcc}], 0x1, r2) [ 203.574646] attempt to access beyond end of device [ 203.579621] loop3: rw=4096, want=136, limit=127 [ 203.590285] gfs2: error 10 reading superblock 22:49:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000380)={0x80000001, 0xffffffff, 0x7fff, 0x1fc, 0x4}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x20040) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00022abd7000fedbdf250400000008000600050000000c00040001000000040000001800040006000000ff0700000100000001800000090000000800060000000000140001000000000000000000000000000000000114000100fe8000000000000000000000000000bb08000300ffffffff08000300ff000000"], 0x80}}, 0x20000000) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f00000001c0)={'crc32c-generic\x00'}}) 22:49:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) dup(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x100000000, 0x10000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x98002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000016c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0x1000}], 0x1, 0x81003) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x88) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r5, 0x2, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1f}}, [""]}, 0x24}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000100)={'bond_slave_1\x00', 0xa}) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r6, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r7, 0x400442c9, &(0x7f0000000140)={0x6, @local}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r6, 0x0, 0x10) write$P9_RREMOVE(r6, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socketpair(0x3, 0x806, 0xffffffff, &(0x7f0000000300)) unshare(0x40000000) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000013c0)={[], 0xfffffffffffffffd, 0x69db, 0x7ff, 0x0, 0x80000001, 0x2004, 0x5000, [], 0x6}) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x101, 0x101000) sendfile(r0, r3, 0x0, 0x102002700) 22:49:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)}], 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, 0x0) [ 203.783533] sched: DL replenish lagged too much [ 203.837945] attempt to access beyond end of device [ 203.847840] loop3: rw=4096, want=136, limit=127 [ 203.855056] gfs2: error 10 reading superblock [ 203.868555] IPVS: ftp: loaded support on port[0] = 21 22:49:52 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) 22:49:52 executing program 4: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x0, 0x881806) r1 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$can_raw(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000380)=@canfd={{0x2, 0x9, 0x0, 0x7}, 0x21, 0x0, 0x0, 0x0, "608a41342d1206c7b8ed4cc161ad54fcc6555db3dc2f95363cd2855ce0b264e35cf6a5e631fc0540eb903e750de9738c317684a491a5dbd19affda9b8a4fa4d4"}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='ppp1security(\x00', 0x0) keyctl$update(0x2, r3, &(0x7f0000000180)="f48e9809a1178df3ecd630f467f5c05830759303372b40516edf3a373452eb13828ff4ffc0f1cf657a6f56c5eff9dc9cff3325f8084eb2d95d9de318b95e93e5433df219b11d59365ac1a0172fc2e651eaca6f842e4fe107ba0fb02c8b7d4def65", 0x61) read(r0, &(0x7f0000000000)=""/30, 0x1e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt:$\xe7\xed\xfa\x16r<|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 22:49:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:52 executing program 4: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x147) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x404000, 0x0) r2 = dup(r0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0xe, 0xfffffffffffff73a, 0x400, 0x800, r2}) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', &(0x7f0000000240)=""/108, 0x6c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 204.141097] attempt to access beyond end of device [ 204.182987] loop3: rw=4096, want=136, limit=127 [ 204.207305] gfs2: error 10 reading superblock 22:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt:$\xe7\xed\xfa\x16r<|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 22:49:52 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) 22:49:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:53 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3ff) [ 204.556256] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 204.567028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 204.571092] attempt to access beyond end of device [ 204.632468] loop3: rw=4096, want=136, limit=127 [ 204.660968] gfs2: error 10 reading superblock [ 204.674354] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 205.022340] IPVS: ftp: loaded support on port[0] = 21 22:49:54 executing program 2: r0 = add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f00000000c0)="52cdb709b134ea6a34f2048bf3883903c80d3b22f59574434c647e9bbed559a3dc31ab871e1e58836010567af6e9c5427e1a66fb5d726cd693e1d1ae", 0x3c, 0xffffffffffffffff) keyctl$instantiate(0xc, r0, &(0x7f0000000100)=ANY=[@ANYBLOB="75706461746520656372797074667320757365723a009585ad8867656a5a336e5872f4ee2fa1de0157662f9a375c1967d7d8f0d5a11e82adec7f97012294db6eb51536b9e8362a512d196d49f42a8095364d5ea20ccc38ef86cdf4a77ada372fc54694431f1522a3006640629806cef6d8098edd7e0500000056704eedd9947b779c45cc1cb1782c18a1e64e4b17c39696ef0103da8af397f94c483d07000003068316e1d1ab92a75a000000000000000000"], 0x16, 0xfffffffffffffffa) 22:49:54 executing program 4: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x147) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x404000, 0x0) r2 = dup(r0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0xe, 0xfffffffffffff73a, 0x400, 0x800, r2}) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', &(0x7f0000000240)=""/108, 0x6c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:49:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt:$\xe7\xed\xfa\x16r<|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 22:49:54 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3ff) 22:49:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000003000008912, &(0x7f0000000180)="2dc091c31c66b9f36d5fcfd46594193773002bb3867656be65638c3c656e97991bbee9332b3b91a4cbfa8b5c29acfc604ba8430c7510642b3a2d9a223a950de18f5cd84077dfb00f6d6e7826f7f5f4ea4281d09816e45310ccf289aa80cdfeed766064693a1f40b669ede921302178a7fc9cda682aa03bd63bde7bc0ba24f531c5f90ced1e179b5a92b2f8a32d49878e819bfa825e390b6f9de3f5ddaf5931427b52d14ddd50560e8e20a688a600") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x80085504, &(0x7f0000000000)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101002, 0x0) ioctl$TIOCCONS(r1, 0x541d) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x400000) 22:49:54 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3ff) 22:49:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'veth0_to_team\x00', {0x2, 0x4e23, @loopback}}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) r3 = open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x108) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000200)={0x0, 0x1ff, 0x0, 0x2}, 0x6) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000000c0)=ANY=[]) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 205.542452] attempt to access beyond end of device [ 205.547443] loop3: rw=4096, want=136, limit=127 [ 205.556984] usb usb4: usbfs: process 8885 (syz-executor.0) did not claim interface 0 before use [ 205.612260] gfs2: error 10 reading superblock 22:49:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x49e, 0x1) getsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000013c0)=""/95, &(0x7f0000000240)=0x5f) fchdir(r0) r2 = syz_open_pts(r0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2f, &(0x7f00000003c0)=""/4096, &(0x7f00000001c0)=0x1000) read(r2, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f00000002c0)=""/253) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$SIOCX25GDTEFACILITIES(r5, 0x89ea, &(0x7f0000000000)) close(r2) close(r0) 22:49:54 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 205.638066] usb usb4: usbfs: process 8890 (syz-executor.0) did not claim interface 0 before use [ 205.736333] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:49:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:54 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 205.862700] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:49:54 executing program 0: socket$netlink(0x10, 0x3, 0x17) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffe72) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x5, 0x6, 0x3, 0x1, 'syz1\x00', 0xff}, 0x1, [0xfffffffffffeffff, 0x88, 0x7f, 0x3, 0x800, 0x9, 0xec, 0xc2, 0x8, 0x8, 0x10000000000, 0x1f, 0xfffffffffffffff7, 0x4, 0x7, 0x401, 0x7ff, 0x2, 0x3, 0x8, 0x5, 0xffff, 0x6, 0x100000000, 0x100, 0x1, 0x1, 0x3, 0xfff, 0x80000000000000, 0x6, 0xed7, 0x9, 0x8, 0xffffffffffffffff, 0x1, 0xf24a, 0x401, 0xb5e, 0x1, 0x8001, 0xe0, 0x80000000, 0x4, 0x5, 0x3, 0xffffffffffff6763, 0x7, 0x9, 0x400, 0x6, 0x400, 0x800, 0xd424, 0x1, 0x9, 0x1, 0x1ff, 0x9, 0x9, 0x4, 0x2, 0x7, 0x2, 0x7ff, 0x10000, 0x292, 0x100, 0x2, 0xfffffffffffffff9, 0xfff, 0x34a, 0x1, 0x50c, 0xffffffff80000001, 0xfffffffffffffffd, 0x8, 0x7, 0x2, 0xffff, 0x100000001, 0x9, 0x94, 0x7, 0xffffffffffffffc1, 0x100000001, 0x6, 0xfffc000000000000, 0x8, 0x1, 0x3f, 0x800, 0x6, 0x40, 0xfffffffffffffffa, 0x100000000, 0x9, 0x3, 0x9, 0x80, 0x1922, 0x1, 0x8, 0x7, 0x7, 0x5, 0xf8, 0x100, 0xff, 0xba01, 0x7f, 0xce6, 0x1, 0x9, 0x9, 0x8001, 0x9, 0x6, 0x81, 0x90, 0x1c, 0x100000001, 0xcd, 0x1, 0x3, 0x0, 0x20, 0x100000000], {0x0, 0x989680}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) [ 205.936034] attempt to access beyond end of device [ 205.978869] loop3: rw=4096, want=136, limit=127 22:49:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0xc}}) close(r1) close(r1) [ 206.008539] gfs2: error 10 reading superblock 22:49:54 executing program 2: syz_execute_func(&(0x7f0000000140)="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") mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 22:49:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000180)="a7e6fa9e59a7b519ae56829c9d93b1a918fb94f7dc50152ebf406e9b5c561c068beb0e24ee2e8f45855ae3f2ec50fd974a88382012c81b6b900ae96fed5742269506bbce518e2284498ecf48d72d8c7bb19eb30da917435150ddec5fc24a490c7b682c7bccb1c1cf18d9678664389083f101a02e1b4f070676f681793bea4283f8624d242b7242ce64ba5afdc31545f8b03527802df24da8305fba458c6dbd2bc971ce925716b2db4c21c015f2a6562ff7b2793949c2eb1b3ffc0b33adf7735a0b6c669be7cd535450d66519f2924a5cc66977f0b4badc74d476c4b408bacb2bd58932c64a6287e49b8881327451a5cd6e5ad47a919708dd4ea35b5700b290db4f7bcc15032ce42cd41090610a8ac450607b22cbdc2624d86261050dd45fd49b88572331477c8c286bb9647fbfae262de47dff6e8e5fe3b230c0315fd766c284ae4e551c954a02255308b1b8b0de26b5933d2496e01bc829373174ca23409845e7f3e87cd84e71e617545051ec6a1b7c31621103708f8163201a201b79ac32a014280e8b74c0e82ce5e396e17dbaf97d603a94b7d8cfa3000000000000000000b7d36c0e724d6f9802c6bb006a20d93e", 0x1b0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x3d) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2801000011000000000000000000000000000000000506b9c0d16c05544383fd2a039bdee2c8dc77343ed2d88db7f32a375ffb18070000000000000039791e7887000000000000000000000068c0a3107feec5570334be1f942e4685378e0fd3499e05b21b3978f78d34e21bf4d8a90d11ec72b74312c1f09d04605f2d2930dd3a56412df74239de0ad2ccea66cafff24b9a7eb25b9772ff40659b4d67977513518348a68381c466fd0f27721bd9d66e4d432866faefa62c6e26115489668d9098e251cdf8d0b7f9d52e6ff24aa8ae4c5bad31bd707e0b61586ec98d7d382fdbb7488a33c4be2d0ec5e052ffd8b3834f3f99dfd95df4"], 0x4c) 22:49:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'veth0_to_team\x00', {0x2, 0x4e23, @loopback}}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) r3 = open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x108) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000200)={0x0, 0x1ff, 0x0, 0x2}, 0x6) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000000c0)=ANY=[]) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:49:54 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) 22:49:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') chdir(&(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75338204777a94bd707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100)={0x3, 0x401, 0x8001}, 0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000000c0)={0x0, 0x3}) fcntl$setflags(r0, 0x2, 0x1) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x248000, 0x0) 22:49:55 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 206.303015] attempt to access beyond end of device [ 206.314917] loop3: rw=4096, want=136, limit=127 [ 206.333329] gfs2: error 10 reading superblock 22:49:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$netrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xdfd8e18b4a1465b9) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) shutdown(r2, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:49:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:55 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 206.526767] attempt to access beyond end of device [ 206.579171] loop3: rw=4096, want=136, limit=127 [ 206.597714] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 206.624769] gfs2: error 10 reading superblock [ 206.651712] overlayfs: unrecognized mount option "u3‚wz”½pperdir=./file0" or missing value 22:49:55 executing program 5: close(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x101000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x400, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) r4 = dup3(r3, r2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:49:55 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 206.926422] overlayfs: unrecognized mount option "u3‚wz”½pperdir=./file0" or missing value 22:49:55 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x4, 0xa0, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2a}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000002, 0x0}, 0x2c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 22:49:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:55 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) 22:49:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000001c0)=0x4) r2 = dup(r0) r3 = semget(0x0, 0x6, 0x28) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f0000000100)=""/68) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x5, 0x70, 0xc7, 0x70000000000000, 0x1ff, 0xfffffffffffffffb, 0x0, 0x100, 0x0, 0x3, 0x6, 0xb8, 0x15486f21, 0x20, 0xffffffff, 0x8, 0x7, 0x40, 0x6, 0xfffffffffffffffd, 0x1, 0x6, 0x1ff, 0x7, 0x101, 0x8, 0x7, 0x3ff, 0xf, 0x100, 0x9, 0x9, 0x0, 0x50b, 0x0, 0xfffffffffffffffc, 0xfff, 0x612, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x5}, 0x1000, 0x81, 0xfff, 0x8, 0x6, 0x4, 0x580}) ioctl$SG_GET_NUM_WAITING(r2, 0x2205, 0x0) signalfd(r2, &(0x7f0000000080)={0xfff}, 0x8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1) [ 207.260971] attempt to access beyond end of device 22:49:56 executing program 4: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./bus\x00', 0x491b, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="5e8087e9c99be7bb0dea43b4e05652ed137ae7b6470ece713793277a8c8b54d612c03941e7489be90cd079bc8e204e31b6a174e3fa9a5fdc311563563fdc82f7e1d2a9c2dcd40765c09c1fcc368aa5513f6dd41937128ef104b37abd3b64d5ac725aa035d7d09b172a59de8f9b7eba9efd44e0145c32372ce109c455ace6bcde817777ce951555edeeb8cfaae69d48f1bb8df4b1096fe3fd653fd2114c7e", 0x9e, 0x10001}, {&(0x7f0000000300)="0dc1990aecd788a0c7d95d8dbd7ccc5f3360bb6b0622d7333c654e430af05446de84d6d4403a53b6e187897873262e1df591783dd3615d6af4131fe93abc2604b007aa60a7c80b56994a4b84dbbd427cfcf5ed0a3e856b69bf313608dea4635b0db2c0695af5f408a1abc8bcbd80f7bda202d8120ed329e22ba946d9ef986e3ed5c2e8053125a44eae19991b71ceae414bc94217ed4d4a58e15f224d5ec036828df31200ee", 0xa5, 0x80000000}, {&(0x7f00000003c0)="36349eacae27186b476e8902b9e25d8bc898be342249602ce07a90a6c9b1ab5ab2f3f804b5717a3a3b8f7f41463fa1d8ae15a9bb04ef1687b69a0956ee09588bac209de2fef7c12fa7720983e3574663c615155b736f22c70944f1a691edc066bb5dcf164e5db014ea1740e9ca47a734a8c5eae6dac6e9d10b57bad932392d0e8a4e36903a50baf04af8bdbbe311df505c28a683ee7c4a5482e44565f6bb7e17b6e9711e6d87e69b5bcaf901f89118076e9ec0ed6752a13d92e2074f6bdf4f4853c1adfc03dbe86f788f607731b1ceefe65f58cb5d689a78b3f74999c067d06a1e4dfec9273daa1bb1", 0xe9, 0xb7}], 0x10000, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 22:49:56 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 207.282062] loop3: rw=4096, want=136, limit=127 [ 207.286769] gfs2: error 10 reading superblock [ 207.368718] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 207.456689] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 22:49:56 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x3fbfff, 0x53c83c6a26d47ee6) r2 = accept4(r1, &(0x7f00000000c0)=@nl=@unspec, &(0x7f0000000180)=0xffffff21, 0x800) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140), 0x4) 22:49:56 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) r1 = dup3(r0, 0xffffffffffffffff, 0xcfb0012e164259b1) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0x9) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB="040000050000003c82d600000000000000009c22"]) 22:49:56 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 207.544963] attempt to access beyond end of device [ 207.564521] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 207.591535] loop3: rw=4096, want=136, limit=127 [ 207.619277] gfs2: error 10 reading superblock 22:49:56 executing program 4: close(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x101000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x400, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) r4 = dup3(r3, r2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:49:56 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) 22:49:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100000, 0x0) 22:49:56 executing program 5: close(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x101000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x400, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) r4 = dup3(r3, r2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:56 executing program 0: close(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x101000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x400, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) r4 = dup3(r3, r2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 207.868156] attempt to access beyond end of device [ 207.885996] loop3: rw=4096, want=136, limit=127 22:49:56 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 207.917963] gfs2: error 10 reading superblock 22:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 208.031502] audit: type=1804 audit(1556664596.719:53): pid=9044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir181415333/syzkaller.1I9vCw/38/memory.events" dev="sda1" ino=16623 res=1 22:49:56 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 208.188554] attempt to access beyond end of device [ 208.210272] loop3: rw=4096, want=136, limit=127 [ 208.239020] gfs2: error 10 reading superblock 22:49:57 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) 22:49:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:57 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) [ 208.547545] attempt to access beyond end of device [ 208.578562] loop3: rw=4096, want=136, limit=127 [ 208.596500] gfs2: error 10 reading superblock 22:49:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:57 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3ff) [ 208.809966] attempt to access beyond end of device [ 208.850548] loop4: rw=4096, want=136, limit=127 [ 208.888161] gfs2: error 10 reading superblock [ 209.234951] audit: type=1804 audit(1556664597.929:54): pid=9038 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir181415333/syzkaller.1I9vCw/38/memory.events" dev="sda1" ino=16623 res=1 22:49:58 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x802, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r2, 0x3fffc) dup2(r2, r1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r4, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 22:49:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") socketpair(0x2, 0x80a, 0x3, &(0x7f00000000c0)) 22:49:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000100)="a84a2ae92c211c420f05bf02000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b014cb8c4014e4e0bdb0ccaca380496d3780000e509c421045f4607c4228dbf50e35b70c4c4827958cac4a3bd4877f88ac483397fd300400f01c210f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a3d10b8a820b0b0f542c3d271c0000660f383be68f0272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c450f918fffefffffbedcdca1c9fbc462dd3fe566474f383a656465420f6bd9a29fb7e2") r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='veth0\x00', 0x400, 0x1f, 0xffffffff}) 22:49:58 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3ff) 22:49:58 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0xb72, 0xcbb, 0x6, 0x5, 0x1000, 0x3, 0x3e, 0x2, 0x8e, 0x38, 0x39d, 0x400, 0x200, 0x20, 0x1, 0xff, 0x8, 0x80000000}, [{0x1, 0x4, 0x4, 0x5, 0x80, 0x80000000, 0x1ff, 0x600000000000000}, {0x7, 0x5, 0x5, 0x2, 0x401, 0x100, 0x5, 0x2}], "47569275d0a48e314584d044153c255a17eaf0a5d7fd0cdcf0d00830caf8e3a70b6883fb23f76ecf55a92ace065f724b4c3f3bd3262a77c0f2284d76905a2af683ccd73e3904b353f7a73ab14a69c33ffa4f39fc7c705173f51a9bff363250e9ddc8ddd80898a92efcb9568dc27b3a2ed0266d51d94735416542e06abf4bf36acc686e14e970bec47e59bf0c3bde1b05658e8bf89a1c6231bf8f611a3675ba5efa6c59b68756f1b0ec3c11355d8b012c5c80fdf2217885fad73e9a6f1834bf4dca5ac56ab653ee158fabe3c1b62a", [[], [], [], [], [], []]}, 0x746) ioctl$KVM_SET_PIT(r1, 0x4018aebd, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x80000001}]}) [ 209.269309] audit: type=1804 audit(1556664597.959:55): pid=9091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir181415333/syzkaller.1I9vCw/38/memory.events" dev="sda1" ino=16623 res=1 22:49:58 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x365, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001800810fe00f80ecdb4cc104014865160b0006000300000000000000ec86249af8b723e48c36a6003100", 0x2e}], 0x1}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x80, 0x3, 0x5, "dd290d01240112dae0e0eec330116961", "4d44d054da95c937ad597beeb4233c3245efac27868cc5604ffa822320c2f824b72b0108eb63cfaa3f52823678ea2a99829d30ad4327e6a8f823f600a9747d2de6c88f554c9d4470849c4dcf2af69d89392cfd0f6c2fb5a596d5ad34c8d92da282a48a038b6c0ea3baaff3"}, 0x80, 0x1) [ 209.382251] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 209.403608] attempt to access beyond end of device [ 209.472827] loop3: rw=4096, want=136, limit=127 22:49:58 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3ff) [ 209.497016] gfs2: error 10 reading superblock [ 209.582546] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 22:49:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:58 executing program 5: semtimedop(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x72, 0x111c00) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xb) sendto$inet(r0, &(0x7f00000003c0), 0x962be977, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) 22:49:58 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:49:58 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x365, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001800810fe00f80ecdb4cc104014865160b0006000300000000000000ec86249af8b723e48c36a6003100", 0x2e}], 0x1}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x80, 0x3, 0x5, "dd290d01240112dae0e0eec330116961", "4d44d054da95c937ad597beeb4233c3245efac27868cc5604ffa822320c2f824b72b0108eb63cfaa3f52823678ea2a99829d30ad4327e6a8f823f600a9747d2de6c88f554c9d4470849c4dcf2af69d89392cfd0f6c2fb5a596d5ad34c8d92da282a48a038b6c0ea3baaff3"}, 0x80, 0x1) 22:49:58 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x400240) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000001c0)=""/216) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), &(0x7f00000002c0)=0x4) 22:49:58 executing program 1 (fault-call:1 fault-nth:0): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 209.847794] attempt to access beyond end of device [ 209.873803] loop3: rw=4096, want=136, limit=127 [ 209.922535] gfs2: error 10 reading superblock [ 209.956808] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 22:49:58 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:49:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000100)="a84a2ae92c211c420f05bf02000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b014cb8c4014e4e0bdb0ccaca380496d3780000e509c421045f4607c4228dbf50e35b70c4c4827958cac4a3bd4877f88ac483397fd300400f01c210f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a3d10b8a820b0b0f542c3d271c0000660f383be68f0272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c450f918fffefffffbedcdca1c9fbc462dd3fe566474f383a656465420f6bd9a29fb7e2") r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='veth0\x00', 0x400, 0x1f, 0xffffffff}) 22:49:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xe9, "0952868891b7f742097754b8eeeccebab7f77aa862b6f81c3876013f62cd9c937e6b7a6eebd383e415e6b9c5c447f40f4218491ba26730319b4bb626cebde29ce30eddae132f240e98cdcce9500a3b8025eaff550ba13308b5c35340bebe1c460274b3b87f4bf63f1dafd1d75b0456bbf334118defbb46ee7f38499d00e9bd53deafb82f42bd71206f11fd31cd760d990421888ed0e507c27a9fda835582e13f1c5d211af8f6d6b435cf6e426eda83613948124823b83dc9cfe6971021dfcbc41be24ea9f066883296ff5ebaea340736201f95202944eb60e70da8b779b980958ffb05c9f001863232"}, &(0x7f0000000100)=0xf1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x1, 0x800}, &(0x7f0000000180)=0x8) 22:49:59 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000140)="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") fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setsig(0x4203, r1, 0x3ff, &(0x7f00000000c0)={0xe, 0x1ff, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x81, 0x10001, "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", 0x7d, 0x3, 0x566, 0xfffffffffffffffe, 0x2, 0x22b, 0x0, 0x1}, r2}}, 0x120) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000440)) 22:49:59 executing program 5: semtimedop(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x72, 0x111c00) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0xb) sendto$inet(r0, &(0x7f00000003c0), 0x962be977, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) 22:49:59 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2, 0x0) [ 210.373483] attempt to access beyond end of device [ 210.378608] loop3: rw=4096, want=136, limit=127 22:49:59 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f00000001c0)=r1, 0xfffffffffffffd5f) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000140)=0x1) r2 = semget$private(0x0, 0x2, 0x20) semctl$GETVAL(r2, 0x2, 0xc, &(0x7f00000000c0)=""/73) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r3, 0x10000}, 0x8) write$FUSE_GETXATTR(r1, &(0x7f0000000180)={0xa, 0xfffff7fffffffff5, 0x7, {0x4}}, 0x18) fcntl$setlease(r0, 0x400, 0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000200)={0x7, 0x6}) 22:49:59 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x2) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000002, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0xa35) write$UHID_CREATE(r2, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}, 0x120) read(r2, &(0x7f00003fefff)=""/1, 0x1) [ 210.417930] gfs2: error 10 reading superblock 22:49:59 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2401, 0x0) 22:49:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:59 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xf4, 0x400, {"bdd7472e5a11465bb5fbc9aaa12264dfa2233a2135d9f5a7ac59d1dae1af947a769dd1aaed8da1f1c68ce3967b59f89b2194ef9ce046567cddb79857f0a93fb58aba7bcc107efc1d11b501e25948e9081cafb98410ae12550427ecf2ea0f0b757f040682e465f3e66753edd7a6bf7923ccca85aa020367d88dbc82a6fb7567bd8a91b3033cc52ba36e0f9ad1aaf51579fcc19e5f5725af28f39d3f54a4dc5506a3ff2120d35719b833670e36446503820676a1614f9b61abf1a0d80fba6aea74abb1bc09a37df6a3326d3d7de446f8b133b754f3b3b847bbf8d1449b"}}, {0x0, "d6b3e7364ba5d1c3d784472b7b42f5d6d42200f7b37bb283bfffac3ad9ab95137e452b884c1115baa48f7a7e3097563117865de44127d53162844a4cc5"}}, &(0x7f0000000280)=""/150, 0x133, 0x96}, 0x20) flistxattr(r0, &(0x7f0000000340)=""/235, 0xeb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1800008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$unix(0x1, 0x5, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfdef) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x40) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000440)={0x23, 0x7f, 0x8, "2c6db83218e97dd74495d2eeaae9bc2271eba7fcecb2934c45b0a55a5b755e3e8de928"}) 22:49:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x4) umount2(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file1\x00', 0x0, 0x2001001, &(0x7f0000002640)=ANY=[]) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) [ 210.758792] attempt to access beyond end of device [ 210.831564] loop3: rw=4096, want=136, limit=127 [ 210.872842] gfs2: error 10 reading superblock [ 210.955389] overlayfs: filesystem on './file1' not supported as upperdir 22:49:59 executing program 0: r0 = socket$inet_sctp(0x2, 0xd, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:49:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x1, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x3f, @mcast2, 0x1}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @multicast2}], 0x5c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a00000000e9d11da2000800080012000004020004727c66eeea08e1870cefcab80000004d000007000000b4cb97b61b12e7280bc1bbb461ae1c6900000000008c89ac39000000ffff006b04"], 0x50}}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x20, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xe8, "a77bdfe18dea727c5efd16473690527b7761c8417b0bb003fad4fadfdc49b2e8ddf46ddefb1865e078ab1914d47b958ec70579088b28256d24676deeb6d9af8ec042968cb2f68a644035d3471909da2a3df3a655613cf1e95e6840550d2012d8dc2c7ac294b0b0cc2a9d3404391a611ba0380d05ecf9c93d8d72a246d031aed1e7a81a6246de4e7fab75c03337367027c73aa0c2264c49daa1c4ec20b712ba1e99be072b543b683de8df6910c8868a794f56905f3c36a6d1fc0070ae959d214f329402e12d6f91a3aa59f5cb8f2069eb07b7d5b2a964ce8973832d9e0628322123c5c61c6d3feef2"}, &(0x7f0000000140)=0xf0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={r2, 0x6, 0x2, [0x3, 0x2]}, 0xc) sendmmsg(r0, &(0x7f0000000180), 0x2ae, 0x0) 22:49:59 executing program 4: r0 = socket$inet6(0xa, 0x6, 0xbc9d) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 22:49:59 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) 22:49:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:49:59 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) connect$tipc(r1, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') sendfile(r1, r2, &(0x7f0000000040)=0x500, 0x10000000000443) r3 = semget(0x0, 0x1, 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 22:50:00 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000140)="ecfb4a8907e6a3694cc3f39e86d9f8c50ea30bd2cd68523acf1eda07e07bbc4df947e4c18712c73aecb5e430ede871556d19f0f3c1bc9323f355c78b78d5457d5f52d6f3954e68f5ccaf30", 0x4b, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x20000) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000001c0)=""/209) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) [ 211.349068] attempt to access beyond end of device [ 211.390369] loop3: rw=4096, want=136, limit=127 22:50:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000005c0)={0x0, 0xfffffffffffffe1b, &(0x7f0000000580)={&(0x7f00000002c0)={0x20, r2, 0xc1f, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x2, 0x8}) [ 211.428856] gfs2: error 10 reading superblock 22:50:00 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file2\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x4, @mcast2, 0x8001}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0)={r2, 0xb87}, &(0x7f0000000400)=0x8) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792e73656c696e757873797374656dfdff6f787e6574b05d47504c70703000"], &(0x7f0000000300)=""/154, 0x9a) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2, 0x5, 0x0, 0x1ff, 0x3ff}, &(0x7f0000000140)=0x14) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file2\x00') 22:50:00 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 22:50:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) r1 = fanotify_init(0x4, 0x400) shutdown(r0, 0x1) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) socket$unix(0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 0x5391}}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000340)=@null) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt(r0, 0x400, 0x2, &(0x7f0000000000)="37448930095b665158b6ac8073b2faf9fd2a7725cdf636d3d57b2b895d6c530e558b07bdaf44636b3e1d098b9aadb0562e974fbe6a25c7", 0x37) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000001380)) write$P9_RWALK(r1, &(0x7f0000000380)={0x3d, 0x6f, 0x2, {0x4, [{0x0, 0x4, 0x7}, {0x0, 0x2, 0x5}, {0x2d, 0x1, 0x7}, {0x24, 0x4, 0x7}]}}, 0x3d) syncfs(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x800, 0x0) 22:50:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) connect$tipc(r1, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') sendfile(r1, r2, &(0x7f0000000040)=0x500, 0x10000000000443) r3 = semget(0x0, 0x1, 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) [ 211.584404] QAT: Invalid ioctl 22:50:00 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) connect$tipc(r1, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') sendfile(r1, r2, &(0x7f0000000040)=0x500, 0x10000000000443) r3 = semget(0x0, 0x1, 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 22:50:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 211.639935] QAT: Invalid ioctl 22:50:00 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc2c85513, &(0x7f0000000280)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) geteuid() getresuid(&(0x7f00000001c0), &(0x7f0000000140), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000009ac0)) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000009b80)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000009b40)='mime_|ypen\x00'}, 0xfffffffffffffdb0) 22:50:00 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2405, 0x0) [ 211.778606] attempt to access beyond end of device [ 211.871107] loop3: rw=4096, want=136, limit=127 [ 211.920166] gfs2: error 10 reading superblock 22:50:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="b93c564b636700000000b4ce360000a2", 0x10) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x10000, 0x20}) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492670, 0x0) 22:50:00 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x4b47, 0x0) 22:50:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x81) close(r0) 22:50:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:01 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x4b49, 0x0) 22:50:01 executing program 4: r0 = socket$packet(0x11, 0x800000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4000000028, 0x0, 0x0, 0x200fffff000}, {0x80000006}]}, 0x10) r1 = dup2(r0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x1, {r2, r3+30000000}, 0x6, 0x6}) 22:50:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x81) close(r0) 22:50:01 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) r1 = fanotify_init(0x4, 0x400) shutdown(r0, 0x1) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) socket$unix(0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 0x5391}}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000340)=@null) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt(r0, 0x400, 0x2, &(0x7f0000000000)="37448930095b665158b6ac8073b2faf9fd2a7725cdf636d3d57b2b895d6c530e558b07bdaf44636b3e1d098b9aadb0562e974fbe6a25c7", 0x37) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000001380)) write$P9_RWALK(r1, &(0x7f0000000380)={0x3d, 0x6f, 0x2, {0x4, [{0x0, 0x4, 0x7}, {0x0, 0x2, 0x5}, {0x2d, 0x1, 0x7}, {0x24, 0x4, 0x7}]}}, 0x3d) syncfs(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x800, 0x0) 22:50:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) r1 = fanotify_init(0x4, 0x400) shutdown(r0, 0x1) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) socket$unix(0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 0x5391}}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000340)=@null) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt(r0, 0x400, 0x2, &(0x7f0000000000)="37448930095b665158b6ac8073b2faf9fd2a7725cdf636d3d57b2b895d6c530e558b07bdaf44636b3e1d098b9aadb0562e974fbe6a25c7", 0x37) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000001380)) write$P9_RWALK(r1, &(0x7f0000000380)={0x3d, 0x6f, 0x2, {0x4, [{0x0, 0x4, 0x7}, {0x0, 0x2, 0x5}, {0x2d, 0x1, 0x7}, {0x24, 0x4, 0x7}]}}, 0x3d) syncfs(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x800, 0x0) [ 212.261236] attempt to access beyond end of device [ 212.272071] loop3: rw=4096, want=136, limit=127 [ 212.295444] gfs2: error 10 reading superblock [ 212.393362] protocol 88fb is buggy, dev hsr_slave_0 [ 212.399576] protocol 88fb is buggy, dev hsr_slave_1 22:50:01 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x0) 22:50:01 executing program 4: prctl$PR_SET_FP_MODE(0x2d, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x800000000005) 22:50:01 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5421, 0x0) 22:50:01 executing program 4: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@local, @in6=@dev}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000003c0)={0x7f, 0x8d7c}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000005c0)=0xe8) r2 = eventfd2(0x45f, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000340)) setuid(r1) ioprio_set$pid(0x2, 0x0, 0x0) 22:50:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa00000014000000810000000800450000240000000000009078ac14ffbbe00008010000000004059078178e344200d73cde6702000000ca5fd6f067f264fb55aa164544c625"], 0x0) 22:50:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_delroute={0x1c, 0x19, 0x301, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) accept$packet(r0, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a80)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @empty, @initdev}, &(0x7f0000000b00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000c40)=0xe8) recvmmsg(r0, &(0x7f0000006a40)=[{{&(0x7f0000000c80)=@sco, 0x80, &(0x7f0000002080)=[{&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/206, 0xce}, {&(0x7f0000001e00)=""/85, 0x55}, {&(0x7f0000001e80)=""/250, 0xfa}, {&(0x7f0000001f80)=""/109, 0x6d}, {&(0x7f0000002000)=""/123, 0x7b}], 0x6, &(0x7f0000002100)=""/131, 0x83}, 0x63ff3e4d}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f00000021c0)=""/90, 0x5a}, {&(0x7f0000002240)=""/29, 0x1d}], 0x2, &(0x7f00000022c0)=""/225, 0xe1}, 0x1}, {{&(0x7f00000023c0)=@nfc, 0x80, &(0x7f0000003700)=[{&(0x7f0000002440)=""/51, 0x33}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/21, 0x15}, {&(0x7f00000034c0)=""/221, 0xdd}, {&(0x7f00000035c0)=""/199, 0xc7}, {&(0x7f00000036c0)=""/43, 0x2b}], 0x6, &(0x7f0000003780)=""/214, 0xd6}, 0x8d1}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000003880)=""/176, 0xb0}, {&(0x7f0000003940)=""/45, 0x2d}, {&(0x7f0000003980)=""/70, 0x46}, {&(0x7f0000003a00)=""/40, 0x28}, {&(0x7f0000003a40)=""/113, 0x71}, {&(0x7f0000003ac0)=""/4096, 0x1000}], 0x6}, 0x400}, {{&(0x7f0000004b40)=@l2, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004bc0)=""/239, 0xef}, {&(0x7f0000004cc0)}, {&(0x7f0000004d00)=""/51, 0x33}, {&(0x7f0000004d40)=""/203, 0xcb}, {&(0x7f0000004e40)=""/63, 0x3f}, {&(0x7f0000004e80)=""/173, 0xad}], 0x6, &(0x7f0000004fc0)=""/32, 0x20}, 0x5f}, {{&(0x7f0000005000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000005340)=[{&(0x7f0000005080)=""/202, 0xca}, {&(0x7f0000005180)=""/67, 0x43}, {&(0x7f0000005200)=""/39, 0x27}, {&(0x7f0000005240)=""/137, 0x89}, {&(0x7f0000005300)=""/32, 0x20}], 0x5, &(0x7f00000053c0)=""/237, 0xed}, 0x5}, {{&(0x7f00000054c0), 0x80, &(0x7f00000068c0)=[{&(0x7f0000005540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/9, 0x9}, {&(0x7f0000006580)=""/78, 0x4e}, {&(0x7f0000006600)=""/241, 0xf1}, {&(0x7f0000006700)=""/184, 0xb8}, {&(0x7f00000067c0)=""/202, 0xca}], 0x6, &(0x7f0000006940)=""/234, 0xea}, 0x5}], 0x7, 0x40000000, &(0x7f0000006c00)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006c40)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008180)={'team0\x00', 0x0}) r9 = accept$packet(r0, &(0x7f00000081c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008200)=0x14) recvmsg$kcm(r0, &(0x7f000000db40)={&(0x7f000000c780)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000cb00)=[{&(0x7f000000c800)=""/211, 0xd3}, {&(0x7f000000c900)=""/151, 0x97}, {&(0x7f000000c9c0)=""/21, 0x15}, {&(0x7f000000ca00)=""/205, 0xcd}], 0x4, &(0x7f000000cb40)=""/4096, 0x1000}, 0x103) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000ff80)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000ffc0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f00000100c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000010100)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000102c0)={@dev, @rand_addr, 0x0}, &(0x7f0000010300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000010340)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000010440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000010480)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000010580)={{{@in=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000010680)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000106c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000107c0)=0xe8) accept$packet(r0, &(0x7f0000010900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000010940)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000109c0)={@dev, 0x0}, &(0x7f0000010a00)=0x14) ioctl$DRM_IOCTL_ADD_MAP(r9, 0xc0286415, &(0x7f0000000080)={&(0x7f0000fee000/0xf000)=nil, 0x9, 0x0, 0x10, &(0x7f0000ff8000/0x2000)=nil, 0x2}) getsockname$packet(r0, &(0x7f0000010a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000010a80)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000010ac0)={0x0, @loopback, @remote}, &(0x7f0000010b00)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000011240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000011200)={&(0x7f0000010b40)={0x694, r1, 0x702, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x4}}, {{0x8, 0x1, r3}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x138, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x128, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r17}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae2b}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}]}}, {{0x8, 0x1, r20}, {0x40, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r21}, {0x130, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}]}, 0x694}, 0x1, 0x0, 0x0, 0x810}, 0x40) 22:50:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 212.935921] attempt to access beyond end of device [ 212.970737] loop3: rw=4096, want=136, limit=127 22:50:01 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @broadcast}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x4e22, 0x7, 0x4e22, 0xfffffffffffffeff, 0xa, 0x80, 0x20, 0x67, r1, r2}, {0x2df, 0x53a87369, 0xa9a162b, 0x1, 0x2, 0xf4, 0x1}, {0x401, 0x2d, 0x1}, 0x7, 0x6e6bbc, 0x2, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d2, 0x7f}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0xeeffe3737f458dbb, 0x3, 0x8, 0x3, 0xfffffffffffffff7, 0x4a}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @initdev, @link_local, @rand_addr=0x80000000}}}}, 0x0) 22:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x8, 0x2}, 0x8) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="3c01000010000302000000000000000000000000000000000000000000000000e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400636d6163286165732900"/244], 0x13c}}, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00') [ 212.995681] gfs2: error 10 reading superblock 22:50:01 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5450, 0x0) 22:50:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000140)={0x6, "a45c1dec7323e84dd2d970adaad0197fa59172130d5bd1b2e583791b333319ba", 0x1, 0x330, 0x200, 0x7e29, 0x4, 0x2, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80045300, &(0x7f0000000000)) 22:50:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x10000, 0x0, [0x9, 0x9, 0x717, 0x5, 0x0, 0x0, 0x100, 0x1000]}) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) r4 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="e1080ee04847b66c6584f266", 0xc, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="0f6a8e8960132f39d015c6ed56c3b8945e430b9e6926ba278599aa833d561786f30343ded49df3e1be0d594a2aefa305ba9664737d807a3cf99d94da6f995f27a5fd26ce5b9a13146109e7cc1edf59a01ff0f6519e705fb27b8821f6153ff6bbc3c828901c47be8aa052b1ad0a2e526e68b780051552687ea6160bcaf8217c1f9c791af9a3f63e747e437afac36a140cef5c9fec2c14752c764df489bedd88dacdef8f2b53e36e3f31891f5f09be4564f1799f82d70c709cc5b6428eaed79d0583c784a91c88a4d287fc159c250caf0ea26d2495cb", 0xd5, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, r5) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000140)=0x4, 0x5c115c990a57c422) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:01 executing program 2: mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000001c0)={{0xd000, 0x107004, 0x3, 0x7, 0x5, 0x4, 0x3, 0xffffffff, 0x4, 0x384f43eb, 0x101, 0x4}, {0xd000, 0xd000, 0xf, 0x63ce, 0x4000000080, 0x3f, 0x4, 0xfffffffffffff65b, 0x67, 0xe9d, 0x6, 0xd1}, {0x0, 0xf000, 0xf, 0x4, 0xffffffffffff4d5a, 0x0, 0x25a1, 0x2, 0xfffffffffffffff8, 0x3ff, 0x3, 0x1}, {0x1000, 0x2, 0xf, 0xa0d0, 0x58, 0x4, 0x2, 0xd, 0x4, 0x4, 0x2, 0x5}, {0x100000, 0x4, 0xd, 0x1, 0x7f, 0xe677, 0x1ff, 0x1000000, 0x7, 0x7, 0x7, 0xfffffffffffffff9}, {0x1000, 0x7000, 0xf, 0x7, 0x8, 0x6, 0x7, 0x7ff, 0x658, 0x453, 0x5, 0x8}, {0x100000, 0x0, 0xa, 0x7, 0x5, 0x8, 0x0, 0x1, 0xaa3, 0x8000, 0x6, 0x3800000}, {0x1, 0x10000, 0x1f, 0x1, 0xffff, 0x5, 0x100, 0x3, 0x2, 0x0, 0xfffffffffffffffc, 0x9}, {0x6000, 0xd001}, {0x0, 0x10004}, 0xa000000d, 0x0, 0x4001, 0x510000, 0xc, 0xa001, 0x3000, [0x1, 0x3, 0x5, 0x997a]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file2\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) chmod(&(0x7f0000000040)='./file2\x00', 0x120) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file2\x00', 0x200) 22:50:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x10241, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000002c0)=0x200000, &(0x7f0000000300)=0x1) bind$inet(r0, &(0x7f0000000180)={0x2, 0x5e21, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="2e0000002700050ad25a80648c63940d0300fc0010000840", 0x18}], 0x1}, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000340)={0x0, @local, @empty}, &(0x7f0000000380)=0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0xbdb, 0x8000, 0x7, 0x51c4}, {0x0, 0xc0000000000, 0x0, 0x2}]}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffd51, 0xfa00, {0x0, 0x0, 0x111}}, 0xe3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x8c, 0x9, 0xfa00, {0x10000000000, &(0x7f00000003c0), 0x0, 0x0, [0x9c00, 0x0, 0xa8]}}, 0xfef5) [ 213.265151] attempt to access beyond end of device 22:50:02 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2002, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0xbc, 0x3, 0xd29}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, 0x0) listxattr(0x0, 0x0, 0x2dc) syncfs(r2) [ 213.296024] loop3: rw=4096, want=136, limit=127 [ 213.315952] gfs2: error 10 reading superblock 22:50:02 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5451, 0x0) 22:50:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) tee(r2, r0, 0x0, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000380)='./file1\x00', 0x8) unlink(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x2, 0x1, 0x1, 0x9}}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 22:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 213.456540] Unknown ioctl 1076647481 [ 213.565868] Unknown ioctl 1076647481 22:50:02 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5452, 0x0) [ 213.608476] attempt to access beyond end of device 22:50:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000002c0)={@loopback, r1}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) write$eventfd(r0, &(0x7f0000000300)=0x68211a06, 0x8) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) setsockopt$inet6_group_source_req(r2, 0x29, 0x1c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 213.636881] loop3: rw=4096, want=136, limit=127 [ 213.680043] gfs2: error 10 reading superblock 22:50:02 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000100)='cgroup\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000200)={0xfffffffffffffffa, 0x1, 0x401, 0x9, &(0x7f00000001c0)=[{}]}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000100051d85680c1baba20400ff7e", 0x24}], 0x1, 0x0, 0xfffffffffffffed0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000280)={r2}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x241, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x1) bind$llc(r3, &(0x7f00000000c0)={0x1a, 0x102, 0x6, 0x0, 0x80, 0x5, @local}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000300)={0x2}, 0x4) 22:50:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000015c0)) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r1, 0x20) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x2) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000100)="2837463bc4fb8d4a7cca5065396aab7a40d4dc", 0x13) 22:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x9, 0x0, &(0x7f00000001c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) r2 = socket$netlink(0x10, 0x3, 0x1d) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x8) r4 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) accept$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) 22:50:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x10000, 0x0, [0x9, 0x9, 0x717, 0x5, 0x0, 0x0, 0x100, 0x1000]}) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) r4 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="e1080ee04847b66c6584f266", 0xc, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="0f6a8e8960132f39d015c6ed56c3b8945e430b9e6926ba278599aa833d561786f30343ded49df3e1be0d594a2aefa305ba9664737d807a3cf99d94da6f995f27a5fd26ce5b9a13146109e7cc1edf59a01ff0f6519e705fb27b8821f6153ff6bbc3c828901c47be8aa052b1ad0a2e526e68b780051552687ea6160bcaf8217c1f9c791af9a3f63e747e437afac36a140cef5c9fec2c14752c764df489bedd88dacdef8f2b53e36e3f31891f5f09be4564f1799f82d70c709cc5b6428eaed79d0583c784a91c88a4d287fc159c250caf0ea26d2495cb", 0xd5, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, r5) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000140)=0x4, 0x5c115c990a57c422) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 22:50:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x10000, 0x0, [0x9, 0x9, 0x717, 0x5, 0x0, 0x0, 0x100, 0x1000]}) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) r4 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="e1080ee04847b66c6584f266", 0xc, 0xfffffffffffffffb) r5 = add_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="0f6a8e8960132f39d015c6ed56c3b8945e430b9e6926ba278599aa833d561786f30343ded49df3e1be0d594a2aefa305ba9664737d807a3cf99d94da6f995f27a5fd26ce5b9a13146109e7cc1edf59a01ff0f6519e705fb27b8821f6153ff6bbc3c828901c47be8aa052b1ad0a2e526e68b780051552687ea6160bcaf8217c1f9c791af9a3f63e747e437afac36a140cef5c9fec2c14752c764df489bedd88dacdef8f2b53e36e3f31891f5f09be4564f1799f82d70c709cc5b6428eaed79d0583c784a91c88a4d287fc159c250caf0ea26d2495cb", 0xd5, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, r5) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000140)=0x4, 0x5c115c990a57c422) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 213.920979] attempt to access beyond end of device 22:50:02 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5460, 0x0) [ 213.965730] loop3: rw=4096, want=136, limit=127 22:50:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000100)={0x1, "b2cfccc860ca4bd1113570bd0b35689b42828d18174151059f7e86b66c82a746", 0xa0, 0xff, 0x80000000800, 0x2}) r2 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x6) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8001}) [ 214.001630] gfs2: error 10 reading superblock 22:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:03 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40042408, 0x0) 22:50:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7f000000fec7ad2f8245d17af8b82dbe6dcadb5136fbb2dda3266e3e061de545d9d3bcc70921b2ad0ac6c458f4dfbd96518a12e81d03aeb985f11fb166f21bb6e7fd0f3be2ae35b3dea6601f7e194faf6b1d14b3b3c53867a88d9ecf8d0643d405d99a77dfef1222eb5b41c6ea9ac1a8012b19ebd47e1d388a8d8566c12e8bf8b47d1abcb429cfcd49cff7e7a5421a97793e2a11fbc45617ce4143cf7bd6c33dce5911aba911371750bc00483b43200e834d5eaccc9ddaac80779b589a4e9f466eba58c7d09f7ae4d76c1a3ed710be1eb6e16c07467545890492789331d0ae90fb836c3bc78b690d103a44325a169a139068a048553f04f2a123c3472e8bd7c9905427385585ba74ca9e797cfb4aa69bdde8abb0697538f4d5661dd4c313c91ef42b0ebd8cd452c7801aa344c94ae317abb9dc9403c8d31f45f0fbdb8b4463de1c64228e8c92034a2d70f15cf6d40b7c1e9483a940bcdfbc4d367258c795", @ANYRES16=r2, @ANYBLOB="010027bd7000ffdbdf250100000014000100080005000400000008000100000000001400020008000900ff0100000800070005000000080006000000000008000500050000000c00010008000800080000000800040006000000"], 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r3, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4b84}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xe4000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x11}, 0x10) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000400)={0x7, 0x4}) msgget$private(0x0, 0x120) 22:50:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:03 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40042409, 0x0) 22:50:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000015c0)) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r1, 0x20) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x2) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000100)="2837463bc4fb8d4a7cca5065396aab7a40d4dc", 0x13) 22:50:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}, {r0, 0x701}], 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000180)=""/225, &(0x7f0000000080)=0xe1) 22:50:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x79}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40bc5311, &(0x7f0000000000)) 22:50:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:05 executing program 2: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') r1 = accept(r0, 0x0, &(0x7f0000000100)=0x45) r2 = socket(0x0, 0x2, 0x40000000000004) fchdir(r1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@nat={'nat\x00', 0x1b, 0x5, 0x678, 0x0, 0x110, 0x0, 0x220, 0x360, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5a8, 0x5, &(0x7f0000000140), {[{{@ipv6={@remote, @mcast1, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff], 'hwsim0\x00', 'veth0\x00', {0xff}, {}, 0x3b, 0xd6, 0x1, 0x9}, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x9, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@mcast2, @port=0x4e20, @gre_key=0x9}}}, {{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x29}, [0x0, 0xffffff00, 0xffffffff], [0xff, 0xff000000, 0x0, 0xffffff00], 'sit0\x00', 'veth0_to_hsr\x00', {0xff}, {0xff}, 0x0, 0x0, 0x4, 0x33}, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@remote, @port=0x4e22, @icmp_id=0x65}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0xff000000, 0xff], [0x0, 0xffffff00, 0xff, 0xffffffff], 'bcsf0\x00', 'veth0_to_hsr\x00', {0xff}, {}, 0x21, 0x9, 0x2, 0x8}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d3, 0x5, 0x1, 0x3}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1e, @ipv4=@rand_addr=0x5, @ipv6=@local, @port=0x4e21, @icmp_id=0x68}}}, {{@ipv6={@mcast1, @ipv4={[], [], @multicast2}, [0xff000000, 0xffffff00, 0xffffffff, 0xff0000ff], [0x0, 0xff, 0xff, 0xffffff00], 'veth0\x00', 'netdevsim0\x00', {0xff}, {}, 0x6c, 0x6, 0x4, 0x44}, 0x0, 0x200, 0x248, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x5, 0x4, 0x2, 0x5, 0x38, 0x2, [@local, @mcast1, @ipv4={[], [], @loopback}, @mcast2, @remote, @rand_addr="c31915c5322557cbad7a8bc088a72b7e", @empty, @remote, @empty, @loopback, @dev={0xfe, 0x80, [], 0x17}, @remote, @mcast2, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback], 0x5}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x2, @ipv6=@ipv4={[], [], @empty}, @ipv4=@broadcast, @icmp_id=0x64, @port=0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xff1e) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000000)) 22:50:05 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40049409, 0x0) 22:50:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:05 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYRES32]) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='.\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x2}, 0x28, 0x2) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x2000000, &(0x7f0000000200)='\xca\x9e\xee\x9cJ\xedf\x8b\xd5\x9e\xe8\xfc\xd6\x87\x80I\x06h\xacw\xb2\xcamoBE?\x7f\x1343\xf5\xa7L\x83t\x9c\xa1\xe9\xad\xe5\xcd\xdaaP\xbeK\xbd\xbb\xd3\t\xed]\x98\x93]\xc6\x89\xacR.!\x1eJ\xb8z\x12\xf7}O\xb4t0|(\x8bja.%\xce\x82\v\xc5[\x97\xf3\x05\x0e\xac\xf04:\xb7UjQ>q\x06\x83\xee\x12\xd4\xa4Kw\xf4m\xd4Z\xb0\x7f\xa2?_\xec\xe8B\xa0\xcf\r\xfd\xc7\xc3\x1aH\xe01}%\xd0\xe2Z\xac\xa0a\xb0\xd8\xfe\xfd6\xb2\xd8\x18\v\x90o\xe5bi_\x12n\xb6/\xd7\x1a\x82KS\x93J\x8e\x03\xa9l\xd22\xfb)>\x9bZ\b\x91\xdd\xa9\x9bM\xe7\x01\x12\xdb\x9fs\xa2\xc7e#\x17\x99\x8d<\xd7\xff)\xaa\x97\x9fln\n\xa48/\xdd\\ \xcf\xedf\x9b\xe3`\xbc\x11v8\xd0q\x93;\xbc\x82\x9f\x17\x97\x96\x81\x1f\xb3\xa8\xa8r\x16\x91u\x97\xc6\x96\xe08\xf4\xeb\xb6\xb3%\xe4\xdd\x86Q\xebTr\xcf\xfe\xcc\xc40\xf5\xf6\xba\x9c!<\x9c\xb49e\xd1\xe2\xc2\xa2#\x88\xddk\xc5\xb1\n\xe81\xc8F4\xa1*Tx\xde\xe3YC\xc0cx\t\xa1\xb9\x99\xb7\xd6\xd8|)\x19\xbb\xa5a\x0e\x9c\xa8\xab \xb52b\xfd\xee\xa1\x89\x9c\xc3\xa4X\x8a\xe0\xc4 oe\xed\xc5\x8f\xf3\xdf\x86\xd1\x0fPfNp\xeb\xc99\xba?\xd0x\x94B\xdd\xabT\xf4MJ\xef\x11B\xbe\x04\xb4\x17\x1e\xdcL\xb2\x04e\xae-?\x99\x16:\xdc\x8e\xb2xOB\xbaD\xc3U\\\xde\xa6\x1e\xbc\xe6z\xfb\xb4\xe7w\xf3kZ\xe7\xed%4\x92\x80\x86\x8e\xf8\xb9\x1e\x14\xe0\x97\xfa|\xf5\x9c\xad\x91m\x84PBh\x83\"\x93\xa9\xd2N\x80\xa5\xcd/\x1a`\x87\x01\a,\xae/\xca3.V\xc1\xb2\x9f\x8cW\x9b\xbeHcB\v\xc2J\xf6\xb1\x0f\xf3') mount(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 22:50:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x1}, 0x28, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 22:50:05 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40082404, 0x0) 22:50:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 22:50:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x21}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r3, 0xfffffffffffffffb}, 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) close(r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r4, 0x0, 0x6d55, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000300)={@local, r7}, 0x14) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) 22:50:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syncfs(r0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x9, 0xe000000000000000, 0x3013, 0x0, 0xe, 0xa, 0x3, 0x1}}) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x15, 0xffff, 0xfffffffffffffff8, 0xc7}) 22:50:08 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40082406, 0x0) 22:50:08 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x2013, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="45d75a0ae4e10ee62fdf766e3ae5030e891b9d4de87fcef0203ca2c3953a910f5419520033b77450f09ef83a060b42ea4e28fb9d4b820ce3523c21f2a7e42c5a2b42dd126d8681c5aa9f07f5db6a2d5380af480c80f7d63466f603346c916cf2d97ff5de69fa8a66953225091a06c3c39b746012ee", @ANYRES64=r2], 0x0, 0x0, 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000040)={0x1, 0x6}) bind$isdn(r4, &(0x7f0000000580)={0x22, 0x3, 0x3, 0x7, 0x1fd}, 0x6) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r6 = dup2(r1, r5) read(r6, &(0x7f00000000c0)=""/85, 0x321) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000c00)=""/115) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) r9 = getegid() syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x1ff, 0xa, &(0x7f0000000880)=[{&(0x7f0000000280)="87068b557fd5313b70cf60eb28f23ef672582f3c411c3ccf9d4337dd744141ee9175ab9b46dde5a27cb0c6c01b2ec37bfe135e6b39ade989e938ee677c6c3310b7fd0435a497ff9a8987bab4923f6102d9524cc59a423e5a29ddf9a8a2a875a0968b4a6111be06ae63af4926febc045d10ba73cb2995cc8c5e186c34cb57caa5a7b7b18bd8be3efed3eb0de157aa6c427b57a943e74d259149e153a43200a62b3f8fa026c3fe131424f305ac0ca25cd98fda7ca03b9b8b6ce0dd00cc7e9cd50bf8f6578f7be1f8c5794737022ae134", 0xcf, 0x8}, {&(0x7f0000000380), 0x0, 0xc8}, {&(0x7f00000003c0)="5a7a41eb37c209c9ba40a3df6e1e63518977012846245e83f0f9601d216d4560346062e18258060e185b47e2c751013770bde02838f2172f50e844149a10a3058d8d8235e5fcf5f1767b66a13df34bc15b0c257d257565eebb689fd16005962c6ffeec7fd0fc0ce6d68a36cc45f7c5e252b09c22554f7f089c620040804e2e7fe49d2a1d86649730f1e068bbd72a4fc1bbe22d403cb6b578330c62120a557b14f8918092f0ec91816d3a0948791322e8db6a9af76065fe05890628c212", 0xbd, 0x3}, {&(0x7f0000000480)="ce9bb3faa01d0969fbcfb0a2fa3df830c94adc3b348bb3883ea9025ea2b4579530c4f4be81214d49d621b309a202eb7d6bfef298c53dc8f58179b6c7e617a6c434c42932b92ec75d68b15254e279e98fa88cf22d7ba92bd507aa341beed676843bf4d197f6dfe717f21051d0faea306a2091b33d1b97ea6a5477db8d188594afee8bac60b73bdb5d52", 0x89, 0x800}, {&(0x7f0000000640)="b7053bd819f33a7501fd023a94ebdb5a3ee768935020dfda8eecd772b1803d24e17a567532be2215a4956a583cf2a12b80ba796bc2ec68738c25f23ccd665fa3a066ce35174530186b3e52308ec88719", 0x50, 0x8}, {&(0x7f0000000540)="3918f7120bf0ebcc9dd51a6ba62871c5e646339fd96fcf9bf764998e10c1dc54529ffe47d8a4052411da0d237e", 0x2d, 0x8}, {&(0x7f00000005c0)="8687594287508b9ee4d5d986faae5f6e5d2722bec591811d9a8e82142dec59b059b377562a3df16cb14baa4d2ce6f8423ec1eaac81eaba7b", 0x38, 0xc9}, {&(0x7f00000006c0)="190f53a69f06516fafd8e1aa070eabc95317c0d7803d78d3e0b3968fe55cc9f041c0e6018978b762ceec9535abcf2ecfc77b5441bcbb74e1dbcaeef43e5f87762a518aaf197245dfb788129ec78b740362db0f39de2fe0c8b0728d253ac34c395334d84433f9d69d58f90f244c14534b80", 0x71, 0x7f}, {&(0x7f0000000740)="fd0c7919b27472b263559417e234d655387bdac64a77aeb43eec0757c094b43228c46687f6fe8bc0e8d983aca5a1736e688bc998e43bfbc41e1a0000fb8f51412b83d1839b71f62b6abb42cced8b39eedb5c65003466c6c410f7008398", 0x5d, 0x5}, {&(0x7f00000007c0)="f1eeef180e4f47ffbb26e208953716c8c34b5013dc552fc6f895735de8499a6d5182c890865f7b8bd885047d3b3f0c53bb8ba2e3592fe1d49204f7ed81e308a9c2025e84dbb595025fc61db6d54998885eb56eadbed89a4fb67f5850664bfd91e7d493fb407d7375e93b3e447c404821d87105d2de7cdc951b71b4bf3346bab562eb889ecfe1d1d40fc7e0a382def535ad7da473c68c814e91c008ac70ebb26499e7fa6eff92", 0xa6, 0xfffffffffffff44b}], 0x800000, &(0x7f0000000ac0)=ANY=[@ANYBLOB="747970653deffb27112c6e6c733d6b6f69382d722c626172726965722c7569643d", @ANYRESHEX=r7, @ANYBLOB="2c626172726965722c63726561746f723d22d860962c706172743d3078303030303030303030303030303030372c6769643d", @ANYRESHEX=r8, @ANYBLOB="2c6f125669", @ANYRESHEX=r9, @ANYBLOB="2c736d61636b66736465663d6e65742f6e66736673002c6673757569643d37363238776231372d3e303f312d356166002d37637f632d32776665376500302c736d61636b6673726f6f743d6c6f747275737465647f5ea72c7375626a5f726f6c653d706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff000000000000120000000000000000000006002c00"]) bind$rxrpc(r6, &(0x7f0000000380)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) write$P9_RWRITE(r5, &(0x7f0000000000)={0xb, 0x77, 0x2}, 0xb) 22:50:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000080)={0x4, 0x0, [{0x8000000f, 0x40, 0x5, 0x3, 0x2, 0x3, 0x9}, {0xc0000007, 0x5, 0x7, 0x4, 0x2, 0x8, 0x8e}, {0xb, 0x545, 0x1, 0x6, 0x2dfc, 0x7c, 0x9}, {0x80000008, 0x1f, 0x4, 0x6, 0x8f, 0x4, 0x3}]}) r1 = syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000004c0)=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0x1c8, 0x33, 0x0, 0x70bd2c, 0x9, {0x1b}, [@typed={0x14, 0x7c, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @typed={0xc, 0x7f, @u64=0x5}, @nested={0x11c, 0x44, [@typed={0x8, 0x10, @ipv4=@loopback}, @typed={0x20, 0x3b, @str='trustedmime_typebdevkeyring\x00'}, @generic="3aeb49e707349c6f23a5e073f56414402fd66f42b0318b362196f6c1ead9343eb4a2fa1346962a5218c45a74f042865e84d5d5ed10116041d4d2a03884150db1bf5d4a4207d7de702e488b1b9c0e6e4357888822e33bfeca74f75dd66f29617c436b81a7833e5410595832b759337702e66bd647495765aed2f9de56b642e428f67b9c3f59bf77b7da103ecd5d79a46090742d190c9a56b53b0ca28b22d96208ca9ce55ed77c18d7441a817103a91aa2532207983beb2496b1c175cc48133eab80b122198cd1ecd57d390ca79425275553054912bb0e83515ffc3a195b72e4197c9f204871caa0fb6d856f5afd92d3bc"]}, @generic="953953f30e877062b8e323dba53bbdf080ae914ea341f6b5b250c7e06677ae376f873de14781b913fdbf49e361f9664acea899ea9f5f58dc3186e5677fba7ff3604db042a592eda1f88e30cff9837b9ee792b9f30dc6ba103b348497d2dd4c462af066921d9229ddcf7401c9b60f3d1acc3af67447ee5c"]}, 0x1c8}, 0x1, 0x0, 0x0, 0x8804}, 0x8001) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x77, 0x0, [0x49, 0x2000000001]}) 22:50:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:08 executing program 4: mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0xfffffffffffffffe, @broadcast}, 0xff41) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) r2 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x37c, 0x200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) quotactl(0x1, &(0x7f0000000040)='./file0/file1\x00', r1, &(0x7f00000002c0)="48e723a3fdee003562839ee66548f54a94e3") r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000540)={&(0x7f0000bfe000/0x400000)=nil, 0x7f, 0x3, 0x82, &(0x7f0000e4f000/0x6000)=nil, 0x4}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000380)={r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x8000) write$binfmt_misc(r0, &(0x7f0000000100)={'z0z0'}, 0xddd0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 22:50:08 executing program 5: semop(0x0, &(0x7f0000000040)=[{}], 0x13d) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:50:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:08 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x4008240b, 0x0) [ 220.300944] gfs2: not a GFS2 filesystem 22:50:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3180d070") r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x40000000000, 0x0, @local, 0x400000006}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x810, r0, 0x32) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000140)={0x3, 0xe, 0x4, 0x70008, {r3, r4/1000+10000}, {0x5, 0x0, 0x4, 0x8, 0x400, 0x400, "0d05ef4e"}, 0x7, 0x0, @offset=0xc90, 0x4}) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x88001) 22:50:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = msgget$private(0x0, 0x194) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000300)=""/105) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(r3, 0x0, 0x3f, &(0x7f0000000180)="493be49c10dd31d5ad087c7198ad7f3dcc192ea7b8a03575ae1166aad7b2f8305be8f0d7c34276b9af81f338c867a00fbcf0881dba7e6ec51bd80f711ff3dd2295fdf4b5462fada64b8bcc0557964721c6afb78b3f6c4d95e2640848a0cab0705b2eaaadcdd66760d8dbc334b0fa4060b483e387844efa09c1ff36d2b13e6ed7f7d9a52cfbd1d85f828330cd1bc44dada52198750de8640f78f4472401ac930f357e3675e87a04ff5fbb78a6933bb74e9d25", 0xb2) ioctl$KVM_GET_IRQCHIP(r1, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, @ioapic}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() fchown(r1, r4, r5) 22:50:09 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000075c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, 0x0}}, {{&(0x7f0000000740)=@rc, 0x80, 0x0}}], 0x2, 0x0) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x60, 0x0, 0x1}}, 0x14) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2a, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0063404000000000ff00"/19, @ANYPTR64=&(0x7f0000000400)=ANY=[]], 0x0, 0x0, 0x0}) 22:50:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:09 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40086602, 0x0) [ 220.512565] audit: type=1400 audit(1556664609.199:56): avc: denied { map } for pid=9573 comm="syz-executor.0" path="/dev/binder0" dev="devtmpfs" ino=15658 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 22:50:09 executing program 2: r0 = syz_open_dev$video(&(0x7f00000014c0)='/dev/video#\x00', 0x0, 0x2) r1 = add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="8859521632fcb8cb7a71e41767dd3addfe0b527e10c5a650c0ccf09974959cfc63109fbcb909b013e8dfada2b5c75ca3cc223136ca322cc549103e3a132b55fe44a3b2a9116367b680694828d869038a5494c0bc7b183e0621af7d287a1ac1a2e48e6655ea8027425c6c35ba5a79df94a4705c7af652bff97be0dd2a29764c1e55053312ff6de925445dbe10c5936985eb0d55ed1f3db0aa0599bcc898a005878de814b4e8b5afd60d53eb64701e3be8d8db84aea8cae2b155f446cc4c2991f0fdc9f52e5ffcace45a083eb388daede5a1295f94bea5d462537a19871541b2b918d64412d67227e4bad4af2c9ab01e304a08c59a7c0d3c109b36f8008a4a84dba50b98c000ab250a639fff01be4d19408444d90b7e107aa0fbbde9eb028dfa854a35beef6c59f78b116216d2aba15a73f82d16a0bee3af2d602c1f7e4b7407d8cf041141a27100da9a08ecd12c9384cd7cc7d1b6745af9d0f1d5cec7dfdab279da73df68acf78f726e5c6ea417b8a536f2e9c718b4971d0a5e174d691bbec88f50f2fe50623f5b8716dd8202ad493d133be2a5e2ba83a798b70b4a9f747f062c7298c28d89a38069f27f96331675f711a051128c2fb9266aa62ec66ad6053192334753bc9ac443a9e0274f7f0068643b5420cd3a06ba0790c569ee6d93ff4827caa538e8b05bf3bce2226a3ac4b70447f3aae6992c29725a9b2e24a0ca92ea253b8cf313c377ab8792a7194b3cac3d2bbfd265c302ddbd9291e564aaa0c543f5abb1975abbc71dfa98d1f14fe205c16716b627986f623760859cc9ab04d0ab747abbf0b2141ef69e441bc0e11684b9a6d1851586568b540e94c2825407026e0c27cfde04b32d267342d6ec36a51ab8b0852df1f02e53474f3e5ff6e339b3b4084691a5812165aa06e90cba0331776194b28129c9828e05a5975517952d024781b7ed8bb745213a2702ff33230877095ac133553ea6c8a9a11870a8114ed718dca006a6fd0c57fc82d7dce821e4b59ad60290c2490e59bdbf89bd5279f54c86b9408732cda8efdf4bee8379b300fc8434351f9357266006f9569fea03dac93f9130075ece4fdbff80ae869395bf067bc300c03a9bdda628007bd8746675ce9d3bf5b500c5c0aec1189acf98ec848eabe41e0a4655008f297074b159069094beda3d5bc9fe0b9646f23535c8645b2300f57d40566dc0512f91d43d1b4b2b9b605eb1694515317b95b7ad94c341a22042f25101da5c152dcd21302bc1efc39f9f03e6431c5e4925de59b15431a2859327ad365d326464d0920b32098a057738503099c4c3cb3a82689fad84264429b1d0c34989a4ff123ff12bfdd1c712febaf0e4cda19b0135353a18fd8614bfc9f30d0bc5671e5b942a615a9a254504e0ac45ebc801e0248869e1d49c0bc0ffc23260c19ce669ec504f8796563822ed330629f6cdf7ac1cfaa7c9f978edd20078d2dbdfe343948e887546a6ae75f0699bf098af0b537cd55f214f0928cb5774ced909f15bc3f0067fc73f8781883d2cebcdb5758957f3f7b1f34c0b92dfec1dbe94dcb28424f4f5277df1e22059d693f746483c8270531ae56bd8c138ee8958f869c72031172c48f3ee0e269c113e6406e515eda4e85b9523322866f2227aa3f48406b6ba0ddc8bc1818564f57bff36733007a268271046825b6fd726f3eaa18a31df21b6ae4a19568e90fd6130d92d4797bef893278e572c38b33301ea076c2cb66b7511bf91ca557c847877f46a4d737dfb549d6be940c03e304b675428767b4141f76df1ca63b28e0f7929b4a1ed010ab417af279daf0d8a778a968a5c2b643d61eb2a223552e4a448e26921fe20d891ae7be68a40a0e584f81e829797d51f36c79a3fcd9d8a2f1de0d8c67a454dc154934a788d9098f55e132e0bfa3c3e287001ea941caf1a57b8eca2aa7de2c6e7fd260dbae3f343d127fea068b4ef9599720949fcbd0c31c00e6c549aac54fe2695a4bcd531ddedf7b507a8f635fec2f2b1ca34f8eb3e5c254da39d184c280b38b35e4411830be7220873ba9abddf5b5a742585e2bf94d097b1ec4315423e163cea90918afcc47b95ec463e9125717c4e898a0ff96d84a385fa59e45ec3d9cb0cccba51b92d1ddaef33d536cca996efe09a2a31b1cfcf4d11534a6254f25aa0afcb72dabc30bd05e61b2dbcfe50f9ca9fd1cefea15327afeffeb6745b5d9d5ae555212e8cc5246a881ebc46697de0c713e59c74e305e5d5cb46df9243c89b778164218f9c20f226f410f27ce48679078021162f30e279e0e87df56a672ee86f455267cee14139aac121b165907d7e5a99c3dd0a514e717bb917ceac15591e8b863221159c78926b520f179420f12123d83087ff7fc5385cb4373c88313361ea8fa827548bece2f0507158367c046ae79f1565e3690679336514ea94147051d7a2a2b0a8f536d9793b707325319e9a377f030ac1a9b745b76aa313e350cf8a786164772ef85503a7d6ad614c06d966cd501282745f96b9df5c7498cab1cce0091fe83d9358c21552a9802b70553e94e5d28eec2989064a149477188fedd77e40625eca61252fab54e8a232b85e63c9ca1151cb32ee1d8f79e60c96343ad3ca53450e3a39e0cc45a613fb9147e76c3f17b9c35c8e816683a5b403891b3186747b123439c657ce92876b5f078bf5c3594daca63d91f117941d4e09031a878e9d56eb473ec39492ef5700b1355143ad2e3dc14dcc61e33902c28933e8dd0f653ee2786b7a008d0f5e2ebbc86547836d718a5b9092bb713b0639a83d1403b35ecb51e4c6231fc75c4a4a5a63b452480306ea49abebac6501689a88a8c50dd1869dc1cc24c0e0f386a43d6c714b09184e927d2a2b986f1937b128f47a4b79982fe49f81af5793f86b7edbe7d02e328891283a7d456d1f53ed92ad0495c440b29455d1d0622077264d82df00dab5aab55e54cccaec6ec3cea9d3304f4287907b382fd596cba3845f0cf87fadbc4263ded0c2abee7040ec08af1a57fa5d5ee53a410deee22c9d18bf3f6c69c0e1bf876c2a51144de032da197e7e818522d463e9931d3fa2cdd5c95715811c3b0b506c976756b03c88bc22c87a67ba9de0437919df24b0a2e3dd6981d560f7d27bb0cd64886dbe048f9aabe206f046abb133cd756cddb6dcc25f74fcaae5c75b59a2a48032b96415c2d0746e38d803622810caab678e8c1c6bc08825f86dbbaa9f3ce5fff3a975f153233fa62ce25974a9fa7d3c7a3921255180245bfc27019a4db0c77e021684b4e692c099719ee3f0d16443a3da69cadd2ded63562d67ce1e78baf6df4dcbd4d4da23c92e6c05ec8213be057a3fd7b531411b6619d251aadeb08e8d6ae2057fe8183f021b19eb55f34587f430bfdae2932b0399ae1e02c3d825ceb424ce27df7dcf55271f095300e0d971ad5fea6bb3721741580ac5d36624b8db32c7b25d2e906d00c3e7e78f6828d2408a4062bb9bbf76c19cee0e207bb62f282ae558f6de73ff725fd0057b14fa5c97e153d9037ff33d55f279758e5ca6b33c2890cfb9895d1954508b90c733d15e7429331d89a5ac548565065d90d9b498795477daa450dae9cca3c228baf7ee927d4b4a3ed521e06c54b04f045a9e21daf17eeaae0594b2b80df15f6235d03eaf5164264954fb4ad706591de3bcf847a424ad46a9c4b276c9da5365bec7ef76e4858c7c7c0f98f895bb164fd2a9725ece1dd6530cbc01e1c9b1359dcafb4625292a27bc4e81872e40ac386d99f5d22522780f8658f95727014b578640cc07589c668148799ff7419d467c74a1e954db9583260cb3b735a0e1da1002def522a8ab49566af688f4fa33f260cfdf663c246b361e5b030ea90cff62ca4c09661ad91415626cf247d80a1118319e3c6e3bf6bae4040ca5ee506026186f70f8f6147e7a1726bbae0e5c5732e3ab660dad033f21cb0c9189cec52d68764edf6e182db9f81193339c8b4733b8534d79221f8d739e60e1d4b7fddab07b1836b7404b064f54a766eac865e157122c0a9b4529912ae154d197dfae6abd1b4c7492f5e71e21586fd014d536e11e3752ff4cd379718eb3c9847f26f201ec1cd56142322b1e1b584b5a518d2ee25361ee0d31c5cc9693d6f1a82ad3d2366dc00146a90b7de5a48a651be9ef23d7851565a284ed0eeb7f139245cf144e74d1646675e8798e6b68999bfd66e369e876bb47f4e35389d4d33738b3397075710d39360d79bb345a82ab5f66dd35e5a2d5109910e94fcc3e40a7c9393093d2c5a85f38373bf13c4f15676743ee77586068a17f2334445e1acc59added919dd9fc957f6ca93f576d5d67fac0b6f4c258e3bef04655d00e9ce5ce223f7ec297afe46a5172352f43619ea0a80b4bbd837f018066e91ac459cf2ba8c7c3836a351c2fbab62b89b6378fbf09e0b87ef20855abe438053d222ce9bb79bace7aab92611cbeadb142707cb67040bff13c35548d36d40cd24669dd04cf90cd636085622e09a60524e6f67950b46e53b17f17fce1d0d741a1e2a6604c58ac838acc4aea299a15f69ca604bdd85cf05a00ec2deac47098d7bb64792ebec3a8570ef0a23e54bb227f1e5bfde9aaefdfd5ff501bbf7a3b1b972a4a66e8e5a7cfabbe6bfd78d0da421671f50b55625daa62911b3cf8a1362efdcadd9244617e5988e73f7a6acf94143b281022a6707c615b018d4610dd7d2bcb7c6aaf9329a400c9d080f7df6318d9eba516ec31bc2e372448fea330284105ed7b55fc1302dd4ce0e8c59a92997173075df89a25a1b6dd1b238e744ffa9f5df57c8c64867b81cbbab9d11bde5b3c335915fc1ea508894c82edf83350059c91f38543747953e0665edd3cbc030f94f85778565b2a31fa1a173c0fe6e3879f3c76bee9399f8bfed9ab6d2f79fe98c385ae9ad141185261df9984c82fb90c0d0f35fb59ed9bd6c38988a2035b4df9864deeebee873b1074585dfc17c380538aca13522aa8b752e85efa689c8d4f26564b3001cb0245333e4e216a5d5e2ae132309c3eb0d5fa1d6396decf82602435c78c964c5276890aeb18096f456608f23b5893796d58bfe3a3effc8ea8949d31b1109c93181df54b546a0737b3df41fcc4226aea3a03b025b6aacac7423bcf8abe4499612a79c1145943b11fd04b20a91399654a923e8bd26741baf8b51c4e3c901eba9eabe3c1d3d37c9c71aea374c21a2c79aef5fabb8ad6ab7c01a09fe3447ffe0428b496e617f498619a9ab02b148ffbd1723cb01a45eac1edaa96450303425558006510c94e85ef822a5f27cfaa8cfb9adbbd0e2ad3cc2cae04306a80c5caaab0787bd6941c27737ac4d767d874dd93103545bb8c0aa131cbbe8189e199f99ffefa4894097bb13c006970997f100da7fd12a82b4e9defb1c8eda54777b4f738cd42337eae570dbd97baed7d24a4de9f480ac581354ca342170a0173bac424ba66ef6746f3afc389ef5caa681ed84d583ad709f1039d0b002863252cb02c3eda946ff59f660dc0193be6044aecf5b9ac1f77037edb4f7de23af09a4b1ab4cd4eb1856d38aef833b253384ed5f9bb685b8b254e4f1d75e4ad5d1d697e069d9bf5d1909b37a6d9c1fae46aa4e0b8345a5d695a24c799b354d58137252d59ac878759ca1c6251c112f5e57c1ee63f926137d1e464eb8c4b1a409963463d82fbddd61196ea5206b4105f0aa64790602d57be3003ece52a74827650b780da677d6d350b76806ffd8614c86ddba5651180c6704ee823d82ff8455c992fe37f3232a5ac32ce53b07db06d7946911d5e5384c42d24272", 0x1000, 0xfffffffffffffffc) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$P9_RAUTH(r2, &(0x7f0000001400)={0x14, 0x67, 0x1, {0x0, 0x2, 0x7}}, 0x14) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000001340)={'syz', 0x2}, &(0x7f0000001380)="68fac9d0a83abf7824f24a7a0787b76064d7082188b3b3c4114cce5acb40d04b", 0x20, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000001440), 0x0, r1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/autofs\x00', 0x80, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000001500)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) 22:50:09 executing program 4: [ 220.635257] audit: type=1400 audit(1556664609.329:57): avc: denied { set_context_mgr } for pid=9573 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 22:50:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x800000003}, 0x14}}, 0x0) [ 220.682839] gfs2: not a GFS2 filesystem [ 220.693434] binder: release 9573:9575 transaction 2 out, still active [ 220.700218] binder: undelivered TRANSACTION_COMPLETE 22:50:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="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"/407) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xfffffffffffffffe, 0x4, 0x70, 0x0, 0x0, 0x0, 0x4000000000000, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7d3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x800) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000040)=""/36) 22:50:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 220.778515] audit: type=1400 audit(1556664609.369:58): avc: denied { call } for pid=9573 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 22:50:09 executing program 0: r0 = inotify_init1(0x800) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) inotify_init1(0x800) socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x800) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_execute_func(&(0x7f0000000340)="c462653dce0fbdc52ecd8080000cc4e1ed64338a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f450fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f096161787896c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") 22:50:09 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40087602, 0x0) [ 220.863163] binder: send failed reply for transaction 2, target dead [ 220.925974] gfs2: not a GFS2 filesystem 22:50:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x800000003}, 0x14}}, 0x0) 22:50:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, 0x0) 22:50:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10008c, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4b, 0xe}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}}) 22:50:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="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"/407) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:09 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x4020940d, 0x0) [ 221.159207] gfs2: not a GFS2 filesystem 22:50:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x800000003}, 0x14}}, 0x0) 22:50:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, 0x0) 22:50:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x60) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000240)=0xfffffffffffffffe, 0x100000008001) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710, @host}, 0x10, 0x800) 22:50:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') chdir(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="06cc67f610fa82f12d2a79550e0b2575707065726469723d2e2f667a6c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66549a696c65312043b765af76edb43dc3fbac675aef6aebd1f7bf5dc8783c56a2607418d53bda94f3d9699c3a299c4147e9411d47"]) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet(r1, &(0x7f0000000200)=""/33, 0x21, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) lsetxattr$security_ima(0x0, &(0x7f00000005c0)='security.ima\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000380)='.//ile0\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) [ 221.362418] gfs2: not a GFS2 filesystem 22:50:10 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80082407, 0x0) 22:50:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x80000000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x5, 0x6}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r3, 0x3b33, 0x2da, 0xff}, &(0x7f00000001c0)=0x10) sendto$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:50:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, 0x0) 22:50:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="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"/407) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:10 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000200), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) [ 221.649782] gfs2: not a GFS2 filesystem 22:50:10 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80086601, 0x0) [ 221.671025] overlayfs: unrecognized mount option "Ìgöú‚ñ-*yU %upperdir=./fzle0" or missing value 22:50:10 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x400, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)={r0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x40000) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000180)=""/29) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) add_key$user(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 22:50:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0}], 0x0, 0x0) [ 221.845884] overlayfs: unrecognized mount option "Ìgöú‚ñ-*yU %upperdir=./fzle0" or missing value 22:50:10 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="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"/407) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:10 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80087601, 0x0) [ 221.965726] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 221.986889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.998478] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 222.006701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.062369] gfs2: not a GFS2 filesystem [ 222.063240] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 222.111916] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.127059] audit: type=1400 audit(1556664610.819:59): avc: denied { write } for pid=9691 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 222.140713] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 222.159442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:50:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0}], 0x0, 0x0) 22:50:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0}], 0x0, 0x0) 22:50:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000480)={@multicast2, @loopback, @local}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @dev}, 0xc) close(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4200, r3, 0xf7b, 0x2) 22:50:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="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"/407) syz_execute_func(&(0x7f0000000140)="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") 22:50:11 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:11 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc0045878, 0x0) [ 222.329283] gfs2: not a GFS2 filesystem [ 222.431623] gfs2: not a GFS2 filesystem 22:50:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0}], 0x0, 0x0) 22:50:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000480)={@multicast2, @loopback, @local}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @dev}, 0xc) close(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4200, r3, 0xf7b, 0x2) 22:50:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x85, 0x2, 0x9, "63154d43e5a530ca833dfec39a9c6243", "ec7ff496ba8a40d5576fd6705b1d17e93a5fd74d2865e7658cedbb15a541cb12d6f71b2d2634de94608bcdd94df16c8a679f0601e3ea3db25c463212d528980c0900bd6670610c5e35d23b17c2717ca5c4024f492914dd2c589270f1e514d062a2de27b91b4d4c08ec07143ef648724f"}, 0x85, 0x1) [ 222.569110] gfs2: not a GFS2 filesystem 22:50:11 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc0045878, 0x0) [ 222.619091] audit: type=1400 audit(1556664611.309:60): avc: denied { setopt } for pid=9754 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:50:11 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:11 executing program 0: r0 = socket(0x8, 0x1, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x0, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'ib', 0x3a, 'team_slave_0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x844) rt_sigprocmask(0x3, &(0x7f0000000080), 0x0, 0x8) ppoll(&(0x7f0000000300)=[{r0, 0x10}, {r0, 0x208a}, {r0, 0x1}, {r0, 0x400}, {r0, 0x40}, {r0, 0x200}, {r0, 0x101}, {r0, 0x2000}], 0x8, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)={0x1}, 0x8) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x7, 0x1}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x1, 0x453, 0x73c9, 0x0, 0x4}, &(0x7f0000000180)=0x14) [ 222.739632] audit: type=1400 audit(1556664611.349:61): avc: denied { setattr } for pid=9754 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=33384 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:50:11 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000480)={@multicast2, @loopback, @local}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @dev}, 0xc) close(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4200, r3, 0xf7b, 0x2) [ 222.898177] FAULT_INJECTION: forcing a failure. [ 222.898177] name failslab, interval 1, probability 0, space 0, times 1 [ 222.920118] CPU: 1 PID: 9770 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 222.927005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.936381] Call Trace: [ 222.938996] dump_stack+0x172/0x1f0 [ 222.942665] should_fail.cold+0xa/0x1b [ 222.946605] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 222.951742] ? lock_downgrade+0x810/0x810 [ 222.955911] ? ___might_sleep+0x163/0x280 [ 222.960104] __should_failslab+0x121/0x190 [ 222.964354] should_failslab+0x9/0x14 [ 222.968170] __kmalloc+0x2e5/0x750 [ 222.971741] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 222.977311] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 222.982855] ? strnlen_user+0x162/0x1e0 [ 222.986861] ? __x64_sys_memfd_create+0x13c/0x470 [ 222.991716] __x64_sys_memfd_create+0x13c/0x470 [ 222.996402] ? memfd_fcntl+0x1a50/0x1a50 [ 223.000468] ? do_syscall_64+0x26/0x610 [ 223.004459] ? lockdep_hardirqs_on+0x415/0x5d0 [ 223.009051] ? trace_hardirqs_on+0x67/0x230 [ 223.013393] do_syscall_64+0x103/0x610 [ 223.017303] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.022495] RIP: 0033:0x458da9 [ 223.025699] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:50:11 executing program 3 (fault-call:2 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 223.044604] RSP: 002b:00007fd623f76a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 223.052435] RAX: ffffffffffffffda RBX: 0000000020001540 RCX: 0000000000458da9 [ 223.059709] RDX: 0000000020001568 RSI: 0000000000000000 RDI: 00000000004bdd07 [ 223.066981] RBP: 000000000073bf00 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 223.074256] R10: 0000000000007fff R11: 0000000000000246 R12: 00007fd623f776d4 [ 223.081524] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 [ 223.183129] FAULT_INJECTION: forcing a failure. [ 223.183129] name failslab, interval 1, probability 0, space 0, times 0 [ 223.232109] CPU: 0 PID: 9785 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 223.238998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.248361] Call Trace: [ 223.250966] dump_stack+0x172/0x1f0 [ 223.254621] should_fail.cold+0xa/0x1b [ 223.258529] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 223.263646] ? lock_downgrade+0x810/0x810 [ 223.267805] ? ___might_sleep+0x163/0x280 [ 223.271981] __should_failslab+0x121/0x190 [ 223.276231] should_failslab+0x9/0x14 22:50:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="0adc1f123c123f319bd070c29562740f6d77ff1b235b02ccef0dcae74cc7e2e469d4ef4cb7df6b7fc027e53440b71a73ea97d5d0d9d3e16f59a1d07e83e0fcddb9bcffc4bc6c7c344235582375572042191cc9e204a4b9f2484ae99bcd547d3fdbc5f9eb8ef0227fc850afa584e8c658cd126a27d22e9f317e46416606c40fa88a8cc71d329783ce48039df844857479cafd1f5a0d577e74f2a4758f83720d7f8a283057c7b9ca6042b9a7a9d7a1764d8330c0879f198277d67d9ffbd9bdf3e9e7340aee17bef418e96cce7f6df0d3febf56236e8b5661ab120c5924efd5df7ef3f0117a63b72ac2dda6ea20683c32fafe2faa9c797deee06560e209c4c82bc623b89c86ad5dab52268bfce6e8df8624f3ded44ec7c3febec6b695f60ba3e91fb6d911bf26b2a1625da23bc617bb6dfc8dd7b17b97deb5289a6ae9a4bf38c34838c424930d75025a7d5deeddd300b6c4263db08fcb9a50edc435dbeda7d3d2968a086c4ba2cc49e50fc10d44c77609dce1b2916f1fcbf7e699c5a9662ea85f59fd3a91c57bd049d000"/407) syz_execute_func(&(0x7f0000000140)="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") 22:50:12 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 22:50:12 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc008240a, 0x0) [ 223.280041] kmem_cache_alloc+0x2b1/0x700 [ 223.284199] ? __alloc_fd+0x44d/0x560 [ 223.288017] ? shmem_destroy_callback+0xc0/0xc0 [ 223.292694] shmem_alloc_inode+0x1c/0x50 [ 223.292712] alloc_inode+0x66/0x190 [ 223.292730] new_inode_pseudo+0x19/0xf0 [ 223.292751] new_inode+0x1f/0x40 [ 223.292763] shmem_get_inode+0x84/0x780 [ 223.292782] __shmem_file_setup.part.0+0x7e/0x2b0 [ 223.292797] shmem_file_setup+0x66/0x90 [ 223.292815] __x64_sys_memfd_create+0x2a2/0x470 [ 223.292828] ? memfd_fcntl+0x1a50/0x1a50 [ 223.292841] ? do_syscall_64+0x26/0x610 [ 223.292856] ? lockdep_hardirqs_on+0x415/0x5d0 [ 223.292873] ? trace_hardirqs_on+0x67/0x230 [ 223.301594] do_syscall_64+0x103/0x610 [ 223.347866] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.353071] RIP: 0033:0x458da9 [ 223.356274] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.375186] RSP: 002b:00007fd623f76a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 223.382910] RAX: ffffffffffffffda RBX: 0000000020001540 RCX: 0000000000458da9 [ 223.390187] RDX: 0000000020001568 RSI: 0000000000000000 RDI: 00000000004bdd07 [ 223.397462] RBP: 000000000073bf00 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 223.404735] R10: 0000000000007fff R11: 0000000000000246 R12: 00007fd623f776d4 [ 223.412006] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:12 executing program 3 (fault-call:2 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000480)={@multicast2, @loopback, @local}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @dev}, 0xc) close(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4200, r3, 0xf7b, 0x2) [ 223.591745] FAULT_INJECTION: forcing a failure. [ 223.591745] name failslab, interval 1, probability 0, space 0, times 0 [ 223.620998] CPU: 1 PID: 9807 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 223.627870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.637228] Call Trace: [ 223.639830] dump_stack+0x172/0x1f0 [ 223.643479] should_fail.cold+0xa/0x1b [ 223.647389] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 223.652505] ? percpu_ref_put_many+0x94/0x190 [ 223.657017] ? ___might_sleep+0x163/0x280 [ 223.661182] __should_failslab+0x121/0x190 [ 223.665433] should_failslab+0x9/0x14 [ 223.669243] kmem_cache_alloc+0x2b1/0x700 [ 223.673402] ? map_id_range_down+0x1ee/0x370 [ 223.677819] ? __put_user_ns+0x70/0x70 [ 223.681726] selinux_inode_alloc_security+0xb6/0x2a0 [ 223.686847] security_inode_alloc+0x90/0xe0 [ 223.691181] inode_init_always+0x56e/0xb40 [ 223.695438] alloc_inode+0x83/0x190 [ 223.699091] new_inode_pseudo+0x19/0xf0 [ 223.703086] new_inode+0x1f/0x40 [ 223.706463] shmem_get_inode+0x84/0x780 [ 223.710459] __shmem_file_setup.part.0+0x7e/0x2b0 [ 223.715317] shmem_file_setup+0x66/0x90 [ 223.719309] __x64_sys_memfd_create+0x2a2/0x470 [ 223.723996] ? memfd_fcntl+0x1a50/0x1a50 [ 223.728065] ? do_syscall_64+0x26/0x610 [ 223.732049] ? lockdep_hardirqs_on+0x415/0x5d0 [ 223.736640] ? trace_hardirqs_on+0x67/0x230 [ 223.740981] do_syscall_64+0x103/0x610 [ 223.744922] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.750117] RIP: 0033:0x458da9 [ 223.753332] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.772238] RSP: 002b:00007fd623f76a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 223.779961] RAX: ffffffffffffffda RBX: 0000000020001540 RCX: 0000000000458da9 [ 223.787234] RDX: 0000000020001568 RSI: 0000000000000000 RDI: 00000000004bdd07 [ 223.794507] RBP: 000000000073bf00 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 223.801806] R10: 0000000000007fff R11: 0000000000000246 R12: 00007fd623f776d4 [ 223.809090] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 22:50:12 executing program 3 (fault-call:2 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:12 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc0189436, 0x0) 22:50:12 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:12 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) [ 223.964788] FAULT_INJECTION: forcing a failure. [ 223.964788] name failslab, interval 1, probability 0, space 0, times 0 [ 223.983974] CPU: 1 PID: 9814 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 223.990884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.000251] Call Trace: [ 224.002869] dump_stack+0x172/0x1f0 [ 224.006520] should_fail.cold+0xa/0x1b [ 224.010429] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 224.015580] ? lock_downgrade+0x810/0x810 [ 224.019747] ? ___might_sleep+0x163/0x280 [ 224.023917] __should_failslab+0x121/0x190 [ 224.028168] should_failslab+0x9/0x14 [ 224.031983] kmem_cache_alloc+0x2b1/0x700 [ 224.036146] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 224.041273] ? lockdep_hardirqs_on+0x415/0x5d0 [ 224.045876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.051426] ? timespec64_trunc+0xf0/0x180 [ 224.055677] __d_alloc+0x2e/0x9d0 [ 224.059152] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 224.064367] d_alloc_pseudo+0x1e/0x30 [ 224.068178] alloc_file_pseudo+0xe2/0x280 [ 224.072342] ? __lockdep_init_map+0x10c/0x5b0 [ 224.076859] ? alloc_file+0x4d0/0x4d0 [ 224.080677] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 224.086230] ? kasan_check_write+0x14/0x20 [ 224.090484] __shmem_file_setup.part.0+0x108/0x2b0 [ 224.095438] shmem_file_setup+0x66/0x90 [ 224.099434] __x64_sys_memfd_create+0x2a2/0x470 [ 224.104121] ? memfd_fcntl+0x1a50/0x1a50 [ 224.108190] ? do_syscall_64+0x26/0x610 [ 224.112184] ? lockdep_hardirqs_on+0x415/0x5d0 [ 224.116784] ? trace_hardirqs_on+0x67/0x230 [ 224.121130] do_syscall_64+0x103/0x610 [ 224.125044] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.130240] RIP: 0033:0x458da9 [ 224.133451] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.152370] RSP: 002b:00007fd623f76a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 224.160098] RAX: ffffffffffffffda RBX: 0000000020001540 RCX: 0000000000458da9 [ 224.167377] RDX: 0000000020001568 RSI: 0000000000000000 RDI: 00000000004bdd07 [ 224.174658] RBP: 000000000073bf00 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 224.181934] R10: 0000000000007fff R11: 0000000000000246 R12: 00007fd623f776d4 [ 224.189223] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="0adc1f123c123f319bd070c29562740f6d77ff1b235b02ccef0dcae74cc7e2e469d4ef4cb7df6b7fc027e53440b71a73ea97d5d0d9d3e16f59a1d07e83e0fcddb9bcffc4bc6c7c344235582375572042191cc9e204a4b9f2484ae99bcd547d3fdbc5f9eb8ef0227fc850afa584e8c658cd126a27d22e9f317e46416606c40fa88a8cc71d329783ce48039df844857479cafd1f5a0d577e74f2a4758f83720d7f8a283057c7b9ca6042b9a7a9d7a1764d8330c0879f198277d67d9ffbd9bdf3e9e7340aee17bef418e96cce7f6df0d3febf56236e8b5661ab120c5924efd5df7ef3f0117a63b72ac2dda6ea20683c32fafe2faa9c797deee06560e209c4c82bc623b89c86ad5dab52268bfce6e8df8624f3ded44ec7c3febec6b695f60ba3e91fb6d911bf26b2a1625da23bc617bb6dfc8dd7b17b97deb5289a6ae9a4bf38c34838c424930d75025a7d5deeddd300b6c4263db08fcb9a50edc435dbeda7d3d2968a086c4ba2cc49e50fc10d44c77609dce1b2916f1fcbf7e699c5a9662ea85f59fd3a91c57bd049d000"/407) syz_execute_func(&(0x7f0000000140)="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") 22:50:13 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="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"/407) syz_execute_func(&(0x7f0000000140)="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") 22:50:13 executing program 3 (fault-call:2 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="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"/407) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") 22:50:13 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x0) [ 224.425791] FAULT_INJECTION: forcing a failure. [ 224.425791] name failslab, interval 1, probability 0, space 0, times 0 [ 224.490157] CPU: 0 PID: 9844 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 224.497117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.506486] Call Trace: [ 224.509102] dump_stack+0x172/0x1f0 [ 224.512751] should_fail.cold+0xa/0x1b [ 224.516662] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 224.521783] ? lock_downgrade+0x810/0x810 [ 224.525947] ? ___might_sleep+0x163/0x280 [ 224.530111] __should_failslab+0x121/0x190 [ 224.534362] should_failslab+0x9/0x14 [ 224.538184] kmem_cache_alloc+0x2b1/0x700 [ 224.542358] __alloc_file+0x27/0x300 [ 224.546087] alloc_empty_file+0x72/0x170 [ 224.550159] alloc_file+0x5e/0x4d0 [ 224.553721] alloc_file_pseudo+0x189/0x280 [ 224.557982] ? alloc_file+0x4d0/0x4d0 [ 224.561802] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 224.567361] ? kasan_check_write+0x14/0x20 [ 224.571617] __shmem_file_setup.part.0+0x108/0x2b0 [ 224.576566] shmem_file_setup+0x66/0x90 [ 224.580562] __x64_sys_memfd_create+0x2a2/0x470 [ 224.585266] ? memfd_fcntl+0x1a50/0x1a50 [ 224.589339] ? do_syscall_64+0x26/0x610 [ 224.593330] ? lockdep_hardirqs_on+0x415/0x5d0 [ 224.597926] ? trace_hardirqs_on+0x67/0x230 [ 224.602270] do_syscall_64+0x103/0x610 [ 224.606186] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.611386] RIP: 0033:0x458da9 [ 224.614585] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.633504] RSP: 002b:00007fd623f76a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 224.641237] RAX: ffffffffffffffda RBX: 0000000020001540 RCX: 0000000000458da9 [ 224.648520] RDX: 0000000020001568 RSI: 0000000000000000 RDI: 00000000004bdd07 [ 224.655799] RBP: 000000000073bf00 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 224.663079] R10: 0000000000007fff R11: 0000000000000246 R12: 00007fd623f776d4 [ 224.670359] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:13 executing program 3 (fault-call:2 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:13 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:13 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="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"/407) syz_execute_func(&(0x7f0000000140)="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") 22:50:14 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80ffff) [ 225.362353] FAULT_INJECTION: forcing a failure. [ 225.362353] name failslab, interval 1, probability 0, space 0, times 0 [ 225.422081] CPU: 0 PID: 9872 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 225.428977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.438340] Call Trace: [ 225.440958] dump_stack+0x172/0x1f0 [ 225.444613] should_fail.cold+0xa/0x1b [ 225.448521] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 225.453639] ? lock_downgrade+0x810/0x810 [ 225.457810] ? ___might_sleep+0x163/0x280 [ 225.461970] __should_failslab+0x121/0x190 [ 225.466217] should_failslab+0x9/0x14 [ 225.470019] kmem_cache_alloc+0x2b1/0x700 [ 225.474175] ? rcu_read_lock_sched_held+0x110/0x130 [ 225.479233] selinux_file_alloc_security+0xb4/0x190 [ 225.484262] security_file_alloc+0x69/0xb0 [ 225.488544] __alloc_file+0x9d/0x300 [ 225.492282] alloc_empty_file+0x72/0x170 [ 225.497374] alloc_file+0x5e/0x4d0 [ 225.500924] alloc_file_pseudo+0x189/0x280 [ 225.505166] ? alloc_file+0x4d0/0x4d0 [ 225.508992] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 225.514534] ? kasan_check_write+0x14/0x20 [ 225.518785] __shmem_file_setup.part.0+0x108/0x2b0 [ 225.523726] shmem_file_setup+0x66/0x90 [ 225.527713] __x64_sys_memfd_create+0x2a2/0x470 [ 225.532391] ? memfd_fcntl+0x1a50/0x1a50 [ 225.536463] ? do_syscall_64+0x26/0x610 [ 225.540446] ? lockdep_hardirqs_on+0x415/0x5d0 [ 225.545041] ? trace_hardirqs_on+0x67/0x230 [ 225.549374] do_syscall_64+0x103/0x610 [ 225.553284] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.558478] RIP: 0033:0x458da9 [ 225.561675] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.580579] RSP: 002b:00007fd623f76a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 225.588310] RAX: ffffffffffffffda RBX: 0000000020001540 RCX: 0000000000458da9 [ 225.595583] RDX: 0000000020001568 RSI: 0000000000000000 RDI: 00000000004bdd07 [ 225.602853] RBP: 000000000073bf00 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 225.610124] R10: 0000000000007fff R11: 0000000000000246 R12: 00007fd623f776d4 [ 225.617394] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:14 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:14 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:14 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:14 executing program 2: syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:14 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfdfdffff) 22:50:14 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:14 executing program 3 (fault-call:2 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 226.123494] FAULT_INJECTION: forcing a failure. [ 226.123494] name failslab, interval 1, probability 0, space 0, times 0 [ 226.175558] CPU: 0 PID: 9906 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 226.182446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.191818] Call Trace: [ 226.194419] dump_stack+0x172/0x1f0 [ 226.198079] should_fail.cold+0xa/0x1b [ 226.201985] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.207105] ? lock_downgrade+0x810/0x810 [ 226.211266] ? ___might_sleep+0x163/0x280 [ 226.215432] __should_failslab+0x121/0x190 [ 226.219687] should_failslab+0x9/0x14 [ 226.223507] kmem_cache_alloc+0x2b1/0x700 [ 226.227936] ? lock_downgrade+0x810/0x810 [ 226.232113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.237663] ? check_preemption_disabled+0x48/0x290 [ 226.242692] getname_flags+0xd6/0x5b0 [ 226.246506] getname+0x1a/0x20 [ 226.249713] do_sys_open+0x2c9/0x550 [ 226.253441] ? filp_open+0x80/0x80 [ 226.257003] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 226.261766] ? do_syscall_64+0x26/0x610 [ 226.265753] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.271125] ? do_syscall_64+0x26/0x610 [ 226.275114] __x64_sys_open+0x7e/0xc0 [ 226.278927] do_syscall_64+0x103/0x610 [ 226.282826] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.288019] RIP: 0033:0x412d41 [ 226.291233] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 226.310139] RSP: 002b:00007fd623f76a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 226.317876] RAX: ffffffffffffffda RBX: 0000000020001568 RCX: 0000000000412d41 [ 226.325153] RDX: 00007fd623f76b0a RSI: 0000000000000002 RDI: 00007fd623f76b00 [ 226.332434] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 226.339711] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 226.347007] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000380)="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"/407) syz_execute_func(&(0x7f0000000140)="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") 22:50:15 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 22:50:15 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff8000) 22:50:15 executing program 3 (fault-call:2 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:15 executing program 2: syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 226.493104] FAULT_INJECTION: forcing a failure. [ 226.493104] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 226.504988] CPU: 0 PID: 9925 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 226.511835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.521220] Call Trace: [ 226.523826] dump_stack+0x172/0x1f0 [ 226.527487] should_fail.cold+0xa/0x1b [ 226.531397] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.536519] ? mark_held_locks+0x100/0x100 [ 226.540770] __alloc_pages_nodemask+0x1ee/0x760 [ 226.545451] ? __alloc_pages_slowpath+0x2870/0x2870 [ 226.550512] ? find_held_lock+0x35/0x130 [ 226.554607] cache_grow_begin+0x9c/0x8c0 [ 226.558681] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 226.564251] ? check_preemption_disabled+0x48/0x290 [ 226.569286] kmem_cache_alloc+0x63e/0x700 [ 226.573451] ? lock_downgrade+0x810/0x810 [ 226.577625] getname_flags+0xd6/0x5b0 [ 226.581445] getname+0x1a/0x20 [ 226.584670] do_sys_open+0x2c9/0x550 [ 226.588402] ? filp_open+0x80/0x80 [ 226.591958] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 226.596723] ? do_syscall_64+0x26/0x610 [ 226.600711] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.606082] ? do_syscall_64+0x26/0x610 [ 226.610079] __x64_sys_open+0x7e/0xc0 [ 226.613898] do_syscall_64+0x103/0x610 [ 226.617801] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.622998] RIP: 0033:0x412d41 22:50:15 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) [ 226.626207] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 226.645131] RSP: 002b:00007fd623f76a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 226.652861] RAX: ffffffffffffffda RBX: 0000000020001568 RCX: 0000000000412d41 [ 226.660161] RDX: 00007fd623f76b0a RSI: 0000000000000002 RDI: 00007fd623f76b00 [ 226.667445] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 226.674740] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 226.682017] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:15 executing program 2: syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 226.707158] attempt to access beyond end of device [ 226.720525] loop3: rw=4096, want=136, limit=127 [ 226.743433] gfs2: error 10 reading superblock 22:50:15 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffdfd) 22:50:15 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:15 executing program 4: syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:15 executing program 2: socket$inet6(0xa, 0x0, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:15 executing program 3 (fault-call:2 fault-nth:8): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 227.178559] FAULT_INJECTION: forcing a failure. [ 227.178559] name failslab, interval 1, probability 0, space 0, times 0 [ 227.247313] CPU: 1 PID: 9964 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 227.254213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.263574] Call Trace: [ 227.266187] dump_stack+0x172/0x1f0 [ 227.269876] should_fail.cold+0xa/0x1b [ 227.273787] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 227.278907] ? lock_downgrade+0x810/0x810 [ 227.283070] ? ___might_sleep+0x163/0x280 [ 227.287245] __should_failslab+0x121/0x190 [ 227.291501] should_failslab+0x9/0x14 [ 227.295314] kmem_cache_alloc+0x2b1/0x700 [ 227.299480] ? rcu_read_lock_sched_held+0x110/0x130 [ 227.304523] selinux_file_alloc_security+0xb4/0x190 [ 227.309557] security_file_alloc+0x69/0xb0 [ 227.313806] __alloc_file+0x9d/0x300 [ 227.317530] alloc_empty_file+0x72/0x170 [ 227.321607] path_openat+0xef/0x4690 [ 227.325337] ? __lock_acquire+0x6eb/0x48f0 [ 227.329580] ? getname+0x1a/0x20 [ 227.332965] ? do_sys_open+0x2c9/0x550 [ 227.336863] ? __x64_sys_open+0x7e/0xc0 [ 227.340851] ? do_syscall_64+0x103/0x610 [ 227.344927] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.350319] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 227.354999] ? __lock_is_held+0xb6/0x140 [ 227.359077] ? find_held_lock+0x35/0x130 [ 227.363157] ? __alloc_fd+0x44d/0x560 [ 227.367004] do_filp_open+0x1a1/0x280 [ 227.370827] ? may_open_dev+0x100/0x100 [ 227.374821] ? lock_downgrade+0x810/0x810 [ 227.379020] ? kasan_check_read+0x11/0x20 [ 227.383186] ? do_raw_spin_unlock+0x57/0x270 [ 227.387605] ? _raw_spin_unlock+0x2d/0x50 [ 227.391764] ? __alloc_fd+0x44d/0x560 [ 227.395591] do_sys_open+0x3fe/0x550 [ 227.399322] ? filp_open+0x80/0x80 [ 227.402877] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 227.407635] ? do_syscall_64+0x26/0x610 [ 227.411631] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.417006] ? do_syscall_64+0x26/0x610 [ 227.420998] __x64_sys_open+0x7e/0xc0 [ 227.424813] do_syscall_64+0x103/0x610 [ 227.428723] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.433922] RIP: 0033:0x412d41 [ 227.437147] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 227.456075] RSP: 002b:00007fd623f76a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 227.463797] RAX: ffffffffffffffda RBX: 0000000020001568 RCX: 0000000000412d41 [ 227.471075] RDX: 00007fd623f76b0a RSI: 0000000000000002 RDI: 00007fd623f76b00 [ 227.478351] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 227.485625] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 227.492895] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:16 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000140)="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") 22:50:16 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80ffff00000000) 22:50:16 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:16 executing program 2: socket$inet6(0xa, 0x0, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000015c0)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000001580)='\'{\x00'}, 0x30) getresuid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, &(0x7f0000001700)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001740)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001780)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001880)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001dc0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001d80)='\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001f80)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000002080)=0xe8) fstat(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000002140), &(0x7f0000002180), &(0x7f00000021c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002200)={0x0, 0x0, 0x0}, &(0x7f0000002240)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002280)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000022c0)={{{@in6=@ipv4={[], [], @dev}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000023c0)=0xe8) r19 = getgid() r20 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002400)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000002500)=0xe8) r22 = getegid() sendmmsg$unix(r1, &(0x7f0000002640)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000180)="6584017685d786aa69e20c4e90a4502ddabd300e466c08bcf049116c6f0231d9351887535b524837be9e8d1714d6c75318c3af6daa6107a037169d1ada150cfbaf051ac434c8c5a7bf88c31281fa850fdfaa97d3343a9ac31ef03be80b4e", 0x5e}, {&(0x7f0000000200)="96a037fd5c63d4814407e2945a3bb727e2d7df7efccfa58dbf45c97b961494bd01fdd796e15505715e7555c0bba9b157fd042107012248670ef4635441583b97637fe5265283392c2342d30796986fc62914e38d11ef7dd7bbce2abe9e08e89b7c6c45be1e683c09afcee9c82258d231a41c48cfb9bbf6deb83c61b2edd5eea51f034972a9538eedda1a7bc7e12660026aa26f480e65cfdb321ba3d73e656e9a5c39c1bb47bb81c2849ad3a88b147500cf7b4b97b744a0d29c02d08632601bb4a470a53fddf682aada02d80223a4d28386d0b4f07c8dc48b1ecd8f51e02fea31a9df0407dd8751ba23776f7ea76afd3bdac63b07ec2d751ead3c01d57da6ec69cf1583a42bfaf88b962d928a6bc2f26f4870342ad6c6000faae0482a7e9b59fffe4375e885c9369c9db9c7baa8c18deacb0d2399c922a059233a8d3c1f4b4291d2760e15657aa795d3aa738471af191b80878217428442bb58789d03d100caf5a72bfc488303d707eb20b640a3144ed86e23fedab101c48db9da57bb051124b483f1a3d4ccea90f0c0d6744102e5a94fd63570f81de674d7ebba898863daf51c5366d6ccbae67f8cce9ea496e5c04c914585d5d85ad41ae8556694349e5140ca3567994be944823dd23d3de0919e71fd4f276ad4cf4adac228683df8ab72ceba4b3b349681826667fe540a4f81e7955f0a26d540c1d0a678854143853706d0823d504c128e9697572afccda626ab81a99ade5befade7ea419c029d94bc44f80bf79bcb87730e849f9cc1f51ef1d2b41caf6cedd6f025004d39b793ddc7a47093059042eb5e71e2281d35bc87c22e2bed28a5ab49af289898d0bbb5c15f0bbcafbbb885de7b170686c33b0df83e8928adcc87aaf9172891974cb59b4d5538d250d646bae030b67222020f9a1264b66821b9a4f8a4f615519fe4242bb5993d7d0dcfbb5bc27b57129819bfc11f20d2a11f3136f3e8bc38bd3b5bf95c429fce5cc8fd8a43f44196ddc9b63e2eb78c7083e5e77e365207e0233a7a34f02ab67f449000999913285e37b4dca32f1f1e0c75385cba8443fb505e9882a12c49b5f081f198cce11cfb43922a1259e9cf9aad06a0fd89e804572e69345afb820007425f251a3f1e39e62f91c4437505c0398ec77edbab8b47153799a26d2c13d54ddc035dfcb374ca5e41e024c4a8363b47c4df4b5a40982e19d48f8f651f0b392eaf98fb02ac4ad643a7b32fc663462083527a041ff0e35ca47c26b0670b668b93988827f042702fc24ec42e501470440ee3229e5df9e08402d010965c904cba5ea7473b98c8b95e1f9eaa244958a89c64b259fe9551d39e47be126b10b7c39320ebc7494b2d7e76ec933fa95b11390057eea7caecfc65f5f5052496a40efa33c8b02506d68a53033d97d0e311ee75f2105fce1ac67191b7f99c35236f652c93fa1429c89f33873f297bdd2d36273712090181c7766ea43cf1162ce891a78d8720da783b0796d5d148d96c3c7297db139e7840af4c8414ed83c1f1ba2c816db033074912ba10410cca7b9f98f7777b95bde33b0e84d1f4359b04b96566082e6e4118461d9ba65326c5b02cba8b32c631e4b05932d95e9cf8be2de9503163f702647b5d729feb77566b291bc2725c2a585d47b43793de196054c39bfde6e4f137e87f76282e9fe53ef6e5f82ecb18180ee98a9470e143116987b7367be0ff1907a7206115b61b304fb54d44d6a71daf021c499994d0f526969e7e2b8c5ef65f8e38293f7d11a7dd95ac682827a63e205fe931d2dfaacf2f49188e37b5073ca40f308d6d9dd621340d0e0b354fe331854c659b335aff921c4377e6b63826936ad7e065c97f51b963e6d2cedfe227bf5e19f8a3bf60ba3ee9dcb26b14e77162c29193e3094048e6973c4bbb76cd5e5ca18bbda940a6cd3f533d5d2913223924c130853fd4d4da65eeef792e2fccbf4fd7c81c48b844a783aaaa552ee486b50e33cd7443d57371f797822750f22dc6362430912cfa391d2a338c8e04cc88ee8632783461a5b0eb07a977a134e760a61c2039fcc8cbd069c7cefe1385745d4ed75247bd8185961c2b1954113be6fcde271f9d5a222581059977d5cbdbfeace10da9439aa47089d64124e9e462ac7ba0cf3b6e725bc79d77f12cdf66bdfe85b7f2f97f06316c6aa7642d4fe7c3b3810eb0d909c1898b02efaac07bcb21774506a7c4a5382de47e887d0809d6b78f114a6093c1c58830b67cb7af59ebf76584f021f326ca1eaa95eb0d412674834f25d5e655d2f162fecfb2d99d91d981dfe5338bef9ba0e671dfd9547f7db83a5649497137ca3107064a427fa2df05a516c0734cd7f8a29484c0db7c55f284c26a561d9121d246b4f322f886e51b43190b1faf33e75837db3eb5495f37fd072d9cc3006a1bef5b706f2982df3d447c5b9a4d69d48b625142e56676bced93ae3f400090150936f716b35ef5b823d882fa8c1860d52a8419b795c46d7df0e3fee79e70080c66068b4fdc0367f0a179ac80609260920623eee883f63d5c3022c45eecca9dd000e3099aa14dadb9cdb5071e3e938027b8812a239e421e20fa75c910f71e63b6a9e0eed1c2b574af13a7870144ee08a9efcbeb0505415d594c5bc1141e0bc21181dd589cfe54651b575ab5ab3956627af585605e00d4f1e6e7ac9d0ed0c216b8d75536d3417071f597f7646f727cddb3481830fb875804a56575ade5873d80d266d09b62f43efec459085e98a9dbb9e022b5b550f53b0990c230d7bae6697b50bfa40178810bf59d9c94261b4fd6e8c19aa12f2f444a8f71ceb672ab27599d419ca7aa0a878dea216743c193c5f50ec3e27d7acd8a25568d3a4b287427524f8506bbb014f0b2efa0097ee7ca708df73b849a6730ffc70b106742ae93e007af80cb03ebb9b9ecbd0b5a43a839bc3aa2ef17be648f31bd79c70edef0ed1b1cbba0c512a44fa5a4db96f5c651c7bcd92b0df943855f5b99f69898f809337de5bd44186127b3a27d338939b219c099d6fdbc91870ec407a6b9926a3f1d682d47073c83b70feb61ef7fb162b2cd1454d769da5d10831b52c9ee7aff6daff481bddc70750ea060b2030fb3ff516c1369785f74f930ef45f8df4c40ebce8badbe7fc20eb31417b320a715a7219cb2b69f1af46beb5f8b73575a5f741b55ce7d6499471f8ccca8357987c93150d45b886c9ba675393f3b2ecb620a4013eb062ceae387309629316df083ab3ba87e643393d68637de3e96efc93a11269e11ab848e70f7122bdf0bd75a82a64855e39d49e149dc3ae31d46d12030a9ab9e0982e8394d4fab260ed518ee26759da090d97d067bf2e525deca39131221cb79f4adef38c5e5911384926262c389971245786ac6de77c467064aaaaadfda63acfe11058b37a6fe9f9b22af12b55f8748715d5cfcad6fc0bdaddbae2d7f0f79272bc3c432b88e13bb4ce146d0c6790221866ff3e28a66cb3b6113a6a20f5d5c0fc0658b1e2c8ae05151cded9a5dfaa39ba07ac50420f9b89413731788128efc53beab8379b5d2ccc12233cce3c950f76c7fc541f9414d9037bdc82f8e7d2d2fa6febae3c6ed6d0c46d5a2306dc92763487183b008a3c3a9e54b7927a8f9136e6c80384b9d0f2745dce0b618fbbfd8aebac52cfb5b773292b35a0e4f21eaf375ffc78fc5a37f8a79e18d28cd5e0a5110ef5f9d48de48113228a0dc603e44b4b0e8c80501cf5601f8a1d6f2baeb02b22b4961bf1d7c2f00692c7bb592296ed4f0dac0d95972755f43c752bf039767ea35a65438ce402d27bebd042a536d8c7d6d65395f7878b74e34d261fc80520915053f78f37f9d5ec5885641ab3ddfc75f12fa2bb9edd8a0ce7e2d6315b523d599960f2881fe621ce91b676016d49354f065e2b808a70c0b5d7d70a3ffd40608c4f0af20d3ff5ae39030dd443d8596d2434f651b7346ffd6b2c39ed81e7a339d312c801311245c2561673d351b9a10b90a1231d41f422fcbb276befcff99cebda1350b1e36d865927a12a567530e735b34f30489429194a297bf5f5c8f88d7eb1c444a5b50fb6149f4c4b81dbcf32f684b65fcf58c872b6578a75b5a0dcce3ea7f5c2e4cfc98d8568edf3638c5bcf5fd28513cf5e64e8e74422b4937521014d0b629d47809baa24eb042600d24df344013883e293c711b90d84dcd921d187ae2291dfe3fb665f46b9d74139c9b109274d58ef9ed682c4483f0d90ce9a30e00685e7157729680cb50653585770dbf94fd384595202d0d35081a88b6890f298af3db38d6401405557ccb1a2a4b512d541681eb1c72e505b7e9f64c7dbe8a0e4c0fd465d5d40f56d166a2ee24b27ec08a90f940ede69e3051e705b2b80a23b6f80b5ca5b2ab9a23622983468a311387ac5cbaf5f4b6a1b08e375e3b35d83337d7c352a073c9cb3cd3e133cf7c278b1e06041ac342043f16e8cf553b995b4d29bd56cc94d77fa5942bee0f5df3d581b5c6f758ebdd67989aa8ff9c6abfec50c17bceace31669f041c5c106f686588774fb0746b5f0633dac3a2dc791cf89db82ea855102e8dc711aba2dc201eda9f25b5d2e9211e6034086bcf5633e4a06578612459f1fefb90be55b45ed1c54c27ccd7dd459393230cb08f52a932c88447aa5277f32df99cdef6e3a5cc7d78de1dd7cb50761417135b88dbda3b09e7c27cba436691cc1640ff183637d714d8d29fb6ad5ac21cf908fc2e7f79fe5cf513a68a296232709686ee4004c3a026d12cfdfb70ae8703f5ebb53a62ebfa6f3e989051a8f704d6915c7b5fc931f683b80735eca091b13b7bce710ca1285a4d2a79aa2bfbb37319ad654299b3b49369371b5f65de2c768fe69f6c1d560de65cd5af26f5073672d630a1440fd2c221241d112fbc31cafc1b06d59fa85e45d80655216e05e5f174c9010415e9ef62ff280af8c7c0beb36eb4df875639c8032d41e5bfa75d645dd8bc15ee39c18dc4ad4997710c34d843b96dc14d6079a599e713654a7d3909d33fd2eb13ceb6e56a66df43aac24afe53a077109d63f0bfe13aa946aaaf9585fde245f80279badf85a17c43b17375e180cf815afcd3b360654567e363137fcd3341e7942260f8e385cd56a465efafd9fcf69bd2a967c1a0967c3b9f722f869aae621467f72c1a823fadad13f3bb75931115b69dbfbcd6de5896be5fa0b81abd9dd80e98ccb3ee130b573c984255b2c50b5771e8075857a8241fcef9d946bee693f6d1baa031924fee324f0fe6d7a1bad2d5c2219abc4ce358b5e471a0549d3876e50357a3895ce67172cfc8dde34e66379db8e954f57476e4b6a8bdbfcb53961b8cac2cd9d0a8f8b8f90c8f3ddb03cce9ec96829f67d441878b49386c7d13f1b311ead450517cd5b6094f78edc1cce98e3e9ee91eee8259c1d383d7d162f0f35373df04d7af1f938c115973d5c055786f2f00b63c1ad57a25b9962cb939e49a3b72be8cfbbb2977cf470aa40b3ffb5d02d6d51a90e2e05b8cb895eafc104217cd2af038a1904b677d03e509ad59fad710b28927c38007e4cd39956f80adfedc34dd3c079cd7e31ea56d6f90ef6755758fbac11794eb335811584c503edc7f15078bee08d6576d1b485ae0fbe7d4b76d7d97ecbd6fdaa48e4a5d70e7a04880a8bfa9772eacfa757ed9dc7dfba79cf53ee9b250c1c8a03a8530be9d3972f9def1d9414b2e3beeb9391a4dedb40d15a9701cab634b88f726a6df15ceaba632d24a3fb01d37d69f4a9672aba86a6818bedefdde18b06408afb2adcc6e70d6e3a7be6e474fa2ff08dde548e9ee7c9f9211a4520", 0x1000}, {&(0x7f0000001200)="b117712c0ddf7192b3334b3412b34fee00da8aa276f510728ee022853a933fbed6550c36ed2ac55214449ce8ce5b1e8d957c85ab26bfc40bd370ea5c8344b8daca2503ca2165a8fb942dff8c966ba9ba17e5f8d96398d46e3068f7fabb63838db503858540", 0x65}, {&(0x7f0000001280)="46f2488b7774ee3789dceb91577fcb23fdea67c0ba35e97709808038783ea632b6e7f55cf820fe3e97a6cd", 0x2b}, {&(0x7f00000012c0)="1649315eb91ce763726db73d8ce15882c2ea3c25a9316f85b1d75a6c335dc7d56ef9f25ceea595b2952769386ed48e937c6facc0c3d66ee66137d2b4714d91e15b58357eda52001e1b7e41372935c672d58bf054125c3f125bc49c0ef21356d854c641559df5c273094a8737fc2abe1a79e37e3383d210", 0x77}, {&(0x7f0000001340)="6f41a200bcd5d34e43ef01e9fd7bdc456b45f202570a7cd843cdfb54a3e8d845d5a3b06dcae4b9a16ee3dd80d2bdec0d76ba19a3e3633dda3ae3a5219a739132cbc35ec4dfb9a20501ebb4f17ca1ce6a686f885473c563670c7a0cae25a4323e404c8079f6eb15c02afbc375f9c81efc668e95b71bb62f8d281f663a70bdc0027cc0f75177c9d87bd1635801848b9c373e16f2a1dc166f21291f2207efa7dc3fece927e2b85290b85f937da4dd80feff8b90ee49e28cd95bc0e4ac66647540fa9e3aedf3839d51fabb22989d5539bd5fe11a99", 0xd3}, {&(0x7f0000001440)="5b60e03f0ad5e97308ea259924c6fca52c4e5b4343ae814c2ee6c74462fdfc29708363317232097457c7351ac9a0099a5b4b3e15344e89449be146d9ae945da790367c6793fcebd0f8453a15ac1cbdddb0fe6331bcd9352fee18d0d1ce8d34b2f228dce9cac2f5cceddc9b550fa741cb2c36fb5429c6a6cfd943493df06ba3504b56384c20c6a4cb8fcf44f211fe498338f2472fff4742656208934d836da4bb", 0xa0}], 0x7, &(0x7f0000001940)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x60, 0x24004014}, {&(0x7f00000019c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000001a40)="c028b27b7d49be8f69740474b33333248952fba229d36b2263df52d608e59f9cc000a4ef5734860a070c02eba334ea7c6d95b7274076b9ffc5b557b9931a064f3a7c634a738e9268a053768dfceb91f48b27c2e424658878337d7adf8c36fe1774149780cec2bbaeaa697e2739a9f8a24884ec3eac41779f8f4539361d418011fb1437f56908c65c7cbf4383a22f1baa38ac44bb4d525d5dab0ce247b64ebd26cb6f938f1e1eb4b9fbe6a333165e105b634e85436ad25925c6585cc26c903b98ae23a58a631b9d18901a96cf3e829db176dec3ec6453cc86a7d16e1e18bd38c91f", 0xe1}, {&(0x7f0000001b40)="3dfcf83bd8f6ac6215245b50690a7270eb2f0aa5a16c3ab2031c598bb66bf7503a6efe5d12ace1a14b99159bcda9", 0x2e}, {&(0x7f0000001b80)="d0d977effdf2a852343133af19414484b6acc7e3478cb83a7e259a3afbed9773f58580c529a49f41ddf1495e882ece4ce0d21a", 0x33}, {&(0x7f0000001bc0)="2ca20623f174d3a12a4718bbe0c3e496240f481a77bbcf89c0e14ed60cdc64f0ace9008dc64d8fdd388a681d07edbf9eccb07e44d9e82233819b54d2ae1bf6d83621ee39c64b10c154b246b9c4bfad7c1db9d21e347b0a7ad1ef0044853995d6a43d833b9ac1217e3ad1e94aeab4500f69d9e53753a4a03ef1e7ba1daf5e13782366371f0adda135a4d4e7548f60c019de11a3e5a545c46131902091f58b6eb500ef3012ec430b512da51cbdfb39eb7296e13dbbe678e8958b270bf3774e72", 0xbf}, {&(0x7f0000001c80)="31620da8ec5b4d8aebf39ee733c5bf0cbecea7de4017b84bf94db022971c", 0x1e}, {&(0x7f0000001cc0)="edb90f263b870d3367830d0cecf254886b6f14596f53c99dc48d6276a8355c", 0x1f}], 0x6, &(0x7f0000002540)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}], 0x100, 0x4004040}], 0x2, 0x8000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ac737133c123e3197d0bd046e0d9bf8cfbb50fb345c71d71abdf26c89f30d81e623ab299c179f8c5f6692e1") r23 = socket$inet(0x10, 0x3, 0xc) sendmsg(r23, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0xffffffffffffff24}], 0x1}, 0x0) 22:50:16 executing program 3 (fault-call:2 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(r0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x21, 0x0, @ipv4={[0x6, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:50:16 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfdfdffff00000000) [ 227.677527] FAULT_INJECTION: forcing a failure. [ 227.677527] name failslab, interval 1, probability 0, space 0, times 0 [ 227.750697] CPU: 1 PID: 9986 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 227.757590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.766951] Call Trace: [ 227.769565] dump_stack+0x172/0x1f0 [ 227.770242] dccp_invalid_packet: pskb_may_pull failed [ 227.773215] should_fail.cold+0xa/0x1b [ 227.773240] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 227.773262] ? lock_downgrade+0x810/0x810 [ 227.773293] ? ___might_sleep+0x163/0x280 [ 227.795969] __should_failslab+0x121/0x190 [ 227.800222] should_failslab+0x9/0x14 [ 227.804035] kmem_cache_alloc+0x2b1/0x700 [ 227.808202] ? rcu_read_lock_sched_held+0x110/0x130 [ 227.813235] selinux_file_alloc_security+0xb4/0x190 [ 227.818266] security_file_alloc+0x69/0xb0 [ 227.822512] __alloc_file+0x9d/0x300 [ 227.826330] alloc_empty_file+0x72/0x170 [ 227.830403] path_openat+0xef/0x4690 [ 227.834129] ? __lock_acquire+0x6eb/0x48f0 [ 227.838381] ? getname+0x1a/0x20 [ 227.841763] ? do_sys_open+0x2c9/0x550 [ 227.845664] ? __x64_sys_open+0x7e/0xc0 [ 227.849662] ? do_syscall_64+0x103/0x610 [ 227.853737] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.859123] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 227.863806] ? __lock_is_held+0xb6/0x140 [ 227.867908] ? __alloc_fd+0x44d/0x560 [ 227.871719] do_filp_open+0x1a1/0x280 [ 227.875531] ? may_open_dev+0x100/0x100 [ 227.879525] ? lock_downgrade+0x810/0x810 [ 227.883692] ? kasan_check_read+0x11/0x20 [ 227.887848] ? do_raw_spin_unlock+0x57/0x270 [ 227.892289] ? _raw_spin_unlock+0x2d/0x50 [ 227.896453] ? __alloc_fd+0x44d/0x560 [ 227.900281] do_sys_open+0x3fe/0x550 [ 227.904014] ? filp_open+0x80/0x80 [ 227.907575] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 227.912343] ? do_syscall_64+0x26/0x610 [ 227.916328] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.921700] ? do_syscall_64+0x26/0x610 [ 227.925698] __x64_sys_open+0x7e/0xc0 [ 227.929510] do_syscall_64+0x103/0x610 [ 227.933426] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.938619] RIP: 0033:0x412d41 [ 227.941819] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 227.960729] RSP: 002b:00007fd623f76a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 227.968449] RAX: ffffffffffffffda RBX: 0000000020001568 RCX: 0000000000412d41 [ 227.975724] RDX: 00007fd623f76b0a RSI: 0000000000000002 RDI: 00007fd623f76b00 [ 227.983014] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 227.990291] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 22:50:16 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:16 executing program 2: socket$inet6(0xa, 0x0, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="264790cd8080000c6969ef69dc00d98a20d0d00fd1b02db5d900000070e4c653fb0fc4014c5868f4a95ff965be3c3bc4e17950ea01efc481925dc39d670f381d6a2f67450f483bd1d97c7c63460f576161787896c401fe5ff6a9c146000002e1b1b182010804f445e22c892a0f0000009f") [ 227.997565] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x10fff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003600)='/dev/btrfs-control\x00', 0x4400, 0x0) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f0000003640)) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x20) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000200)=""/172) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000018000/0x18000)=nil, 0x0, 0xfffffffffffffed5, 0x0, 0x0, 0xffffffffffffffea) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="850000f4e8"], 0x5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:50:17 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:17 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), 0x4) 22:50:17 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:17 executing program 3 (fault-call:2 fault-nth:10): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:17 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:17 executing program 4: socket$inet6(0xa, 0x0, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:17 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)=0x10001, 0x4) 22:50:17 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat(r4, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) 22:50:17 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:17 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 228.929036] FAULT_INJECTION: forcing a failure. [ 228.929036] name failslab, interval 1, probability 0, space 0, times 0 [ 228.946997] CPU: 0 PID: 10045 Comm: syz-executor.3 Not tainted 4.19.37 #5 [ 228.953957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.963761] Call Trace: [ 228.966369] dump_stack+0x172/0x1f0 [ 228.970022] should_fail.cold+0xa/0x1b [ 228.973935] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 228.979056] ? lock_downgrade+0x810/0x810 [ 228.983223] ? ___might_sleep+0x163/0x280 [ 228.987389] __should_failslab+0x121/0x190 [ 228.991640] should_failslab+0x9/0x14 [ 228.995472] kmem_cache_alloc+0x2b1/0x700 [ 228.999646] ? __schedule+0x140a/0x1d00 [ 229.003641] __kernfs_new_node+0xef/0x690 [ 229.007808] ? _raw_spin_unlock_irq+0x28/0x90 [ 229.012326] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 229.017100] ? __lock_acquire+0x6eb/0x48f0 [ 229.021349] ? _raw_spin_unlock_irq+0x5e/0x90 [ 229.025856] ? __schedule+0x140a/0x1d00 [ 229.029842] ? __lock_is_held+0xb6/0x140 [ 229.033932] kernfs_new_node+0x99/0x130 [ 229.037935] kernfs_create_dir_ns+0x52/0x160 [ 229.042386] internal_create_group+0x1cb/0xc40 [ 229.046991] ? bd_set_size+0x89/0xb0 [ 229.050817] ? remove_files.isra.0+0x190/0x190 [ 229.055421] sysfs_create_group+0x20/0x30 [ 229.059586] lo_ioctl+0xf98/0x20f0 [ 229.063145] ? lo_rw_aio_complete+0x360/0x360 [ 229.067661] blkdev_ioctl+0xc4b/0x1ae0 [ 229.071567] ? blkpg_ioctl+0xa90/0xa90 [ 229.075475] ? find_held_lock+0x35/0x130 [ 229.079567] ? debug_check_no_obj_freed+0x200/0x464 [ 229.084607] ? __fget+0x340/0x540 [ 229.088074] ? ___might_sleep+0x163/0x280 [ 229.092255] block_ioctl+0xee/0x130 [ 229.095902] ? blkdev_fallocate+0x410/0x410 [ 229.100265] do_vfs_ioctl+0xd6e/0x1390 [ 229.104166] ? selinux_file_ioctl+0x46f/0x5e0 [ 229.108674] ? selinux_file_ioctl+0x125/0x5e0 [ 229.113707] ? ioctl_preallocate+0x210/0x210 [ 229.118127] ? selinux_file_mprotect+0x620/0x620 [ 229.122908] ? iterate_fd+0x360/0x360 [ 229.126730] ? do_sys_open+0x31d/0x550 [ 229.130640] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.136200] ? security_file_ioctl+0x93/0xc0 [ 229.140627] ksys_ioctl+0xab/0xd0 [ 229.144104] __x64_sys_ioctl+0x73/0xb0 [ 229.148008] do_syscall_64+0x103/0x610 [ 229.151912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.157415] RIP: 0033:0x458c17 [ 229.160622] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.179536] RSP: 002b:00007fd623f34a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.187263] RAX: ffffffffffffffda RBX: 0000000020001568 RCX: 0000000000458c17 [ 229.194547] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 229.201829] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 229.209103] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 229.216378] R13: 00000000004c78d3 R14: 00000000004dd8f8 R15: 0000000000000004 22:50:17 executing program 0: syz_execute_func(&(0x7f0000000140)="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") 22:50:17 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) 22:50:17 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x4100) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f00000001c0)=0x7, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'gretap0\x00', 0x400}) fchmod(r1, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{}]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x03\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 22:50:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:18 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:18 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:18 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:18 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) [ 229.495105] attempt to access beyond end of device [ 229.511361] loop3: rw=4096, want=136, limit=127 [ 229.538920] gfs2: error 10 reading superblock 22:50:18 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:18 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:18 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2100, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="c319acf1", @ANYRES16=r2, @ANYBLOB="210926bd7000fcdbdf25050000000c00050004000000000000000c000400d982000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4800}, 0x800) 22:50:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='\nfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:18 executing program 0: syz_execute_func(&(0x7f0000000140)="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") 22:50:18 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0xfffffffffffffffc) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x1ff, 0x8, 0x9, 0xffffffff899b01b9, 0xc441}) ioctl(r0, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000001c0)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000040)='/dev/dri/card#\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x8, 0x4) 22:50:18 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x40400) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0x130, 0x0, 0x0, 0x280, 0x0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000040), {[{{@ipv6={@ipv4={[], [], @loopback}, @loopback, [0xff, 0xffffff00, 0xffffff00, 0xff000000], [0xffffffff, 0xffffff00, 0x0, 0xffffffff], 'irlan0\x00', 'vxcan1\x00', {}, {}, 0xef, 0x1, 0x4, 0x18}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x7f, 0xfc84, 0x3, 0x40, 0xeb, 0x0, 0x2180}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x6, 0x1, 0x5}, {0x9, 0xfb, 0x8cf1}, {0xdae, 0x7, 0x60b}, 0x9, 0xa98}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, [0xffffffff, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xff000000, 0xffffff00], 'vlan0\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x21, 0xead, 0x2, 0x5}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x2, 0x3ff, 0x6, 0x29, 0x1}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x2c, 0x8000, 0x10000, 0xbc3, 0x5, 0x80, 0x808}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x2, 0x6, 0x1, [0xfffffffffffffffd, 0x7, 0x80000001, 0xff, 0x3, 0x5, 0x9, 0x8, 0x45, 0x6, 0x9, 0x7, 0x6, 0x4, 0x0, 0x3], 0xa}}, @common=@inet=@socket3={0x28, 'socket\x00', 0x3, 0x6}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x200, 0x7fff}, {0x40, 0x6, 0x4}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='%fs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:18 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:18 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:19 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000080)={0x3, "4097d1d5aec67fc25d0ff5182a06ff30df2055d4fdc29392e574a7af87f0df7c", 0x3, 0x4, 0x4, 0xc000c, 0x2, 0xe}) 22:50:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Bfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:19 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1295, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0xf5, 0x8a5}, 0x2}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="84f61827b8ac37cccb48db31cc1644e7039a92020b66c5e23ae5c673f0072ba2c82d35b80cddef4b93c5f99a9e0664a02a9e0d6521aa3369cafb56964de5713f767a817a7ecd6120bf11d34819dda9d5109a161a36eff9d42d435262c71caa0b56036b7e8298015f7cb1371436d9e59c065cb7d5dd8c04d21c320c8ab5f5395361ab3e93b9a0269b2827f96327af10f67c0266ef0c3c0e9f45e2a458df8db5d17d8877a17a830351e9caeacef4e883751b58c27b77f44bd49f", 0xb9, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r2, 0x7) 22:50:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Cfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:19 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400800, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000080)={0x9, &(0x7f0000000040)="c2e6ff573786d8db6a2a039705a61bac372172326d"}) 22:50:19 executing program 0: syz_execute_func(&(0x7f0000000140)="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") 22:50:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Dfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:19 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:19 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 22:50:19 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:19 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x101, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000240)="1e80a1a8c5f3176fccfb1010", 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x48}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3f, 0x101}, 0x10}, 0x41) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000280)) 22:50:19 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffd) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 22:50:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x400004000000, 0x0, 0x0, 0x0) 22:50:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Efs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:20 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0xffffffff, 0xffffffffffffffc0, 0x5}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast}, &(0x7f00000001c0)=0xc) connect$packet(r0, &(0x7f0000000200)={0x11, 0x16, r1, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r3, 0x0) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000040)={0x7, 0x3039}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x8400, 0x0) 22:50:20 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200000) recvmsg$kcm(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/212, 0xd4}, {&(0x7f00000001c0)=""/68, 0x44}, {&(0x7f00000002c0)=""/119, 0x77}, {&(0x7f0000000340)=""/57, 0x39}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/201, 0xc9}], 0x6, &(0x7f00000005c0)=""/4096, 0x1000}, 0x10100) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x14) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:50:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Ffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:20 executing program 0: socket$inet6(0xa, 0x0, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x400004000000, 0x0, 0x0, 0x0) 22:50:20 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 22:50:20 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0x101, 0x3, 'client0\x00', 0xffffffff80000000, "3d4d7895dd9e7bfa", "7319b1218ed390971d27c9474bc20fe9f267943538279d1a62744af667ee52f9", 0x15a, 0x4}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0xd7}, 0x8) 22:50:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:20 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 22:50:21 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Ifs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x400004000000, 0x0, 0x0, 0x0) 22:50:21 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Kfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:21 executing program 0: socket$inet6(0xa, 0x0, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:21 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0xfffffffffffffc87}, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) 22:50:21 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:50:21 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x800, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x200408c4) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000080)=""/51, 0x33, 0x40, &(0x7f00000001c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x5b, @loopback, 0x9}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) 22:50:21 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Mfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:21 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:22 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x701000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x8000, 0x2, 0x7, @broadcast, 'gretap0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffffffffffc1) 22:50:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Nfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:22 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:22 executing program 0: socket$inet6(0xa, 0x0, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") 22:50:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:22 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:50:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Ofs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:22 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:50:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101401, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000000100)='dummy0\x00', 0xe5d, 0x4, 0x6c88}) 22:50:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x2) r2 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Rfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:22 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x81, 0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x1000) 22:50:23 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Sfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:23 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) r1 = accept$inet(r0, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000100)={{0xffffffffffffffff, 0x1, 0x200, 0x3, 0x8}, 0x1, 0x8, 0x3fa}) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000180)={0x9, 0xfff, 0x95}) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @host}, 0x10) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000280)=[{0x1, 0x8, 0x3, 0x40, @time={0x0, 0x989680}, {0x5, 0x81}, {0x3ff, 0x7}, @raw8={"2190678eefdfbeca2c0597b6"}}, {0x6, 0x4, 0x903a8ea, 0x2, @tick=0x3, {0xffff, 0x10001}, {0x3, 0x2}, @time=@tick=0x6db5}, {0x40, 0x0, 0x7ff, 0x0, @time, {0x9, 0x9}, {0x0, 0x6}, @result={0x0, 0x4c}}, {0x2, 0x2, 0x1f, 0x1, @tick=0x1f, {0x0, 0xfffffffffffffffc}, {0x2, 0xa67}, @quote={{0x401, 0x565b}, 0x9, &(0x7f0000000240)={0x6, 0x8, 0x1, 0x4, @time={0x77359400}, {0xfffffffffffffdee, 0x7aa8}, {0x7fffffff, 0xffff}, @time=@time={r2, r3+10000000}}}}, {0x3f, 0x1, 0x3, 0x6, @time={0x77359400}, {0xfff, 0x7}, {0x1, 0x1}, @addr={0x2e5a, 0xffffffffffffff81}}], 0xf0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000380)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x400080, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000400)={0x7, 0x4b, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000440)={0x80000000, 0x8000, 0x6, 0x6}, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x3, 'hsr0\x00', 0x3}, 0x18) r4 = accept$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x7fffffff, 0x4e21, 0x0, 0xa, 0x0, 0xa0, 0x3f, r5, r6}, {0x3, 0x6, 0x0, 0xffff, 0x80000001, 0x0, 0x100, 0x2}, {0x6, 0x5c00467, 0x7ee38465, 0x200}, 0x4, 0x6e6bb3, 0x2, 0x1, 0x1}, {{@in=@broadcast, 0x4d4, 0xff}, 0x0, @in=@broadcast, 0x0, 0x0, 0x1, 0x3, 0xfff, 0x9, 0xc9d}}, 0xe8) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000700)={0x0, 0x1}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000780)={0x400, 0x4, 0x1, 0x8, 0x4, 0x401, 0xffffffffffffff07, 0x401, r7}, 0x20) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000800)={0x0, 0xf87, 0x8, [], &(0x7f00000007c0)=0x4}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000840)={r7, 0x4}, 0x8) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) geteuid() ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000880)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000900)={r7, 0x8, 0x101, 0x2, 0x80000000, 0x4}, &(0x7f0000000940)=0x14) ioctl$TIOCNXCL(r1, 0x540d) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) 22:50:23 executing program 0: socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000140)="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") 22:50:23 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ffc000) 22:50:23 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) recvfrom$ax25(r0, &(0x7f0000000080)=""/204, 0xcc, 0x40000000, 0x0, 0x0) lseek(r0, 0x800000, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000002c0)={0x6, [0x9, 0x908, 0x5, 0xa0, 0x5, 0x5]}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) sendfile(r0, r0, &(0x7f0000000000), 0x9) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x80800) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@mcast1, 0x70, r1}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ab"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) lseek(r0, 0x0, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r2}}, 0x18) 22:50:23 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Ufs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:23 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:50:23 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x5, 0x5, 0x3, {0x0, 0x1c9c380}, 0x4}) socket(0xa, 0x1, 0x0) 22:50:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='Vfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:23 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:23 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x27}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0x91a6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40900, 0x0) 22:50:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='afs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:24 executing program 0: socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000140)="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") 22:50:24 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='bfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:24 executing program 2 (fault-call:1 fault-nth:0): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:24 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000200)='./file1\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) fallocate(r0, 0x0, 0x0, 0x15a8) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000400)={0x2, 0x7, 0x80000001, 0x80000001, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r1, 0x3, 0xaa78, 0x8001) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) fallocate(r0, 0x3, 0x1200, 0x8001) 22:50:24 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4000000000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200880, 0x0) [ 235.855562] FAULT_INJECTION: forcing a failure. [ 235.855562] name failslab, interval 1, probability 0, space 0, times 0 [ 235.890151] CPU: 1 PID: 10589 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 235.897130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.906486] Call Trace: [ 235.909095] dump_stack+0x172/0x1f0 [ 235.912752] should_fail.cold+0xa/0x1b [ 235.916667] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 235.921798] ? lock_downgrade+0x810/0x810 [ 235.925971] ? ___might_sleep+0x163/0x280 [ 235.930159] __should_failslab+0x121/0x190 [ 235.934409] should_failslab+0x9/0x14 [ 235.938220] kmem_cache_alloc+0x2b1/0x700 [ 235.942380] ? kasan_check_read+0x11/0x20 [ 235.946551] getname_flags+0xd6/0x5b0 [ 235.950375] user_path_at_empty+0x2f/0x50 [ 235.954545] path_setxattr+0xae/0x1b0 [ 235.958364] ? setxattr+0x380/0x380 [ 235.962022] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.966789] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.971556] ? do_syscall_64+0x26/0x610 [ 235.975550] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.981023] ? do_syscall_64+0x26/0x610 [ 235.985014] __x64_sys_lsetxattr+0xc1/0x150 [ 235.989353] do_syscall_64+0x103/0x610 [ 235.993260] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.998459] RIP: 0033:0x2000014f [ 236.001837] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 236.020750] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 236.028557] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 236.035839] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 236.043117] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 22:50:24 executing program 4: syz_execute_func(&(0x7f0000000200)="264794cd8080000c6969ef69dc00d98a20d0d00fd1b02db5d9001cc1c7c7e4c653fb0fc4014c5868f4a95ff965be3c3bc4e17950ea01efc481925dc39d670f381d6a2f67450f483bd1d97c7c63460f5761617878c401fe5ff6a9c146000002e1b1b182010804f445e22c892a0f000000") r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x82, 0x74, &(0x7f0000000280)="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", {0xfffffffffffff4a1, 0x5, 0x34324d59, 0x1, 0x2, 0x8, 0xb, 0x7a}}) 22:50:24 executing program 2 (fault-call:1 fault-nth:1): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 236.050396] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 236.057673] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:24 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:24 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x1, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfff) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000400)={0x2, 0x0, 0x2080, {0x2, 0x1000, 0x2}, [], "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", "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"}) r1 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) setpriority(0x2, r1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000002c0)={{0x2, 0x7, 0x1, 0xffff, 'syz0\x00', 0x4}, 0x0, 0x10000120, 0x5, r1, 0x8, 0x2, 'syz1\x00', &(0x7f0000000180)=['queue1\x00', 'queue1\x00', 'nodev[\x00', '\x00', ',(wlan0eth0*\x00', '\x00', '#^\'\x00', '\x00'], 0x29, [], [0x3ff, 0x8000, 0xc1, 0x99]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x808, 0x1ff, 0xffff, 'queue1\x00', 0x60ef}) [ 236.231777] FAULT_INJECTION: forcing a failure. [ 236.231777] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 236.243663] CPU: 1 PID: 10611 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 236.250613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.259978] Call Trace: [ 236.262583] dump_stack+0x172/0x1f0 [ 236.266268] should_fail.cold+0xa/0x1b [ 236.270200] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 236.275319] ? mark_held_locks+0x100/0x100 [ 236.279562] __alloc_pages_nodemask+0x1ee/0x760 [ 236.284238] ? __alloc_pages_slowpath+0x2870/0x2870 [ 236.289261] ? find_held_lock+0x35/0x130 [ 236.293339] cache_grow_begin+0x9c/0x8c0 [ 236.297402] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.302941] ? check_preemption_disabled+0x48/0x290 [ 236.307974] kmem_cache_alloc+0x63e/0x700 [ 236.312126] ? kasan_check_read+0x11/0x20 [ 236.316285] getname_flags+0xd6/0x5b0 [ 236.320093] user_path_at_empty+0x2f/0x50 [ 236.324262] path_setxattr+0xae/0x1b0 [ 236.328083] ? setxattr+0x380/0x380 [ 236.331718] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.336479] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.341235] ? do_syscall_64+0x26/0x610 [ 236.345217] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.350581] ? do_syscall_64+0x26/0x610 [ 236.354569] __x64_sys_lsetxattr+0xc1/0x150 [ 236.358895] do_syscall_64+0x103/0x610 [ 236.362788] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.367992] RIP: 0033:0x2000014f [ 236.371360] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 236.390262] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 236.397985] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 236.405252] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 236.412522] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 236.419789] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b 22:50:25 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000100)="0adc1f123c123f319bd0704979ad478cf7c1e7222616b8daeba9b683767e94b074c189f22aad015cf1b3a939ddbc5b6bee0ebf2e92554ca4e1a45239dc488c3ddfeea801d950a70cb66b56cbb575ba13d4ec36e0752e998cb36dd31a5e47d643882a59a1c39dd7095e1c746b8def59c5bb907dd077e9ca510ab40c84f05866d1ef5dd48ad115bb839e6ccb") ioctl$UI_SET_KEYBIT(r0, 0x6612, 0x0) [ 236.427055] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='dfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:25 executing program 2 (fault-call:1 fault-nth:2): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 236.584128] FAULT_INJECTION: forcing a failure. [ 236.584128] name failslab, interval 1, probability 0, space 0, times 0 [ 236.623820] CPU: 1 PID: 10627 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 236.630782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.630790] Call Trace: [ 236.630815] dump_stack+0x172/0x1f0 [ 236.630841] should_fail.cold+0xa/0x1b [ 236.650283] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 236.655396] ? lock_downgrade+0x810/0x810 [ 236.659552] ? ___might_sleep+0x163/0x280 [ 236.663705] __should_failslab+0x121/0x190 [ 236.667945] should_failslab+0x9/0x14 [ 236.671752] kmem_cache_alloc+0x2b1/0x700 [ 236.675923] ? kasan_check_read+0x11/0x20 [ 236.680122] getname_flags+0xd6/0x5b0 [ 236.683928] user_path_at_empty+0x2f/0x50 [ 236.688083] path_setxattr+0xae/0x1b0 [ 236.691887] ? setxattr+0x380/0x380 [ 236.695544] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.700311] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.705068] ? do_syscall_64+0x26/0x610 [ 236.709043] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.714404] ? do_syscall_64+0x26/0x610 [ 236.718387] __x64_sys_lsetxattr+0xc1/0x150 [ 236.722717] do_syscall_64+0x103/0x610 [ 236.726612] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.731798] RIP: 0033:0x2000014f [ 236.735169] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 236.754075] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 236.761787] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 236.769056] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 236.776330] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 236.783598] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 236.790862] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:25 executing program 0: socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000140)="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") 22:50:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x20) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x7, 0x71734e7a, 0x3, @discrete={0x9, 0x7}}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) socketpair(0x25, 0x1, 0x4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000000c0)={@multicast1, @initdev, @empty}, &(0x7f0000000100)=0xc) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000180)={0x3ff, 0x3, 0x0, [{0x20, 0xff, 0x8001, 0x4, 0x80000000, 0x5, 0xfff}, {0x2, 0x2, 0x3, 0xffffffffffffead8, 0x2, 0x1, 0x7}, {0x400, 0x10001, 0x5, 0x1f, 0x560000, 0x0, 0x200}]}) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x200, 0x1) 22:50:25 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:25 executing program 2 (fault-call:1 fault-nth:3): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:25 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000080)={@dev, 0x0}, &(0x7f00000000c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x280dd75c, 0x4e22, 0x3ff, 0xa, 0xa0, 0x20, 0x5e, r3, r4}, {0x5, 0xf4c, 0x1, 0x80000001, 0x7f, 0x100000001, 0x2ed6, 0xffff}, {0x80000000, 0x1000, 0x0, 0x84}, 0xffffffff00000000, 0x6e6bc0, 0x3, 0x0, 0x3, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x7c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0xe461, 0xfffffffffffffffc}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) [ 237.061288] FAULT_INJECTION: forcing a failure. [ 237.061288] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.073164] CPU: 1 PID: 10661 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 237.080134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.089496] Call Trace: [ 237.092108] dump_stack+0x172/0x1f0 [ 237.095758] should_fail.cold+0xa/0x1b [ 237.099676] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 237.104803] ? mark_held_locks+0x100/0x100 [ 237.109327] __alloc_pages_nodemask+0x1ee/0x760 [ 237.114006] ? __alloc_pages_slowpath+0x2870/0x2870 [ 237.119034] ? find_held_lock+0x35/0x130 [ 237.123121] cache_grow_begin+0x9c/0x8c0 [ 237.127193] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.132748] ? check_preemption_disabled+0x48/0x290 [ 237.137777] kmem_cache_alloc+0x63e/0x700 [ 237.141954] ? kasan_check_read+0x11/0x20 [ 237.146128] getname_flags+0xd6/0x5b0 [ 237.149950] user_path_at_empty+0x2f/0x50 [ 237.154121] path_setxattr+0xae/0x1b0 [ 237.157942] ? setxattr+0x380/0x380 [ 237.161605] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.166391] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.171158] ? do_syscall_64+0x26/0x610 [ 237.175149] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.180529] ? do_syscall_64+0x26/0x610 [ 237.184529] __x64_sys_lsetxattr+0xc1/0x150 [ 237.188863] do_syscall_64+0x103/0x610 [ 237.192771] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.197979] RIP: 0033:0x2000014f [ 237.201382] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 237.220781] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 237.228514] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 237.235794] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 237.235810] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 237.250362] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b 22:50:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='ffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:25 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 237.257640] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:26 executing program 2 (fault-call:1 fault-nth:4): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 237.417756] FAULT_INJECTION: forcing a failure. [ 237.417756] name failslab, interval 1, probability 0, space 0, times 0 [ 237.454559] CPU: 0 PID: 10682 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 237.461518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.470898] Call Trace: [ 237.473508] dump_stack+0x172/0x1f0 [ 237.477164] should_fail.cold+0xa/0x1b [ 237.481087] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 237.486255] ? lock_downgrade+0x810/0x810 [ 237.490426] ? ___might_sleep+0x163/0x280 [ 237.494595] __should_failslab+0x121/0x190 [ 237.498846] should_failslab+0x9/0x14 [ 237.502661] kmem_cache_alloc+0x2b1/0x700 [ 237.506823] ? kasan_check_read+0x11/0x20 [ 237.510987] getname_flags+0xd6/0x5b0 [ 237.514805] user_path_at_empty+0x2f/0x50 [ 237.518966] path_setxattr+0xae/0x1b0 [ 237.522785] ? setxattr+0x380/0x380 [ 237.526430] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.531206] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.535975] ? do_syscall_64+0x26/0x610 [ 237.539962] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.545350] ? do_syscall_64+0x26/0x610 [ 237.549343] __x64_sys_lsetxattr+0xc1/0x150 [ 237.553676] do_syscall_64+0x103/0x610 [ 237.557577] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.562770] RIP: 0033:0x2000014f [ 237.566143] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 237.585047] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 237.592775] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 237.600049] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 237.607325] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 22:50:26 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) accept4$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x301200, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000040)) 22:50:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x40000) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x800) prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x23114001, {0x0, 0x2710}, {0x0, 0x0, 0xff, 0x1, 0x0, 0xfffb, "ecaf5232"}, 0x1, 0x2, @planes=0x0, 0x4}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 237.614599] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 237.621871] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:26 executing program 2 (fault-call:1 fault-nth:5): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 237.844717] FAULT_INJECTION: forcing a failure. [ 237.844717] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.856580] CPU: 1 PID: 10698 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 237.863520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.872884] Call Trace: [ 237.875496] dump_stack+0x172/0x1f0 [ 237.879147] should_fail.cold+0xa/0x1b [ 237.883072] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 237.888208] ? mark_held_locks+0x100/0x100 22:50:26 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(0x0) 22:50:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='hfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:26 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000002c0)=""/4096, 0x1000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) 22:50:26 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 237.892465] __alloc_pages_nodemask+0x1ee/0x760 [ 237.897149] ? __alloc_pages_slowpath+0x2870/0x2870 [ 237.902199] ? find_held_lock+0x35/0x130 [ 237.906294] cache_grow_begin+0x9c/0x8c0 [ 237.910379] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.915935] ? check_preemption_disabled+0x48/0x290 [ 237.920980] kmem_cache_alloc+0x63e/0x700 [ 237.925148] ? kasan_check_read+0x11/0x20 [ 237.929336] getname_flags+0xd6/0x5b0 [ 237.933154] user_path_at_empty+0x2f/0x50 [ 237.937340] path_setxattr+0xae/0x1b0 [ 237.941157] ? setxattr+0x380/0x380 [ 237.944800] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.949567] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.954340] ? do_syscall_64+0x26/0x610 [ 237.958329] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.963703] ? do_syscall_64+0x26/0x610 [ 237.967697] __x64_sys_lsetxattr+0xc1/0x150 [ 237.972047] do_syscall_64+0x103/0x610 [ 237.976039] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.981241] RIP: 0033:0x2000014f [ 237.984616] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 238.003524] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 238.011246] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 238.018525] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 238.025828] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 238.033117] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 238.040397] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:26 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(0x0) 22:50:26 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(0x0) 22:50:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x40000) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x800) prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x23114001, {0x0, 0x2710}, {0x0, 0x0, 0xff, 0x1, 0x0, 0xfffb, "ecaf5232"}, 0x1, 0x2, @planes=0x0, 0x4}) socket$inet6_tcp(0xa, 0x1, 0x0) 22:50:26 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_AIE_OFF(r1, 0x7002) 22:50:27 executing program 2 (fault-call:1 fault-nth:6): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='ifs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:27 executing program 0 (fault-call:1 fault-nth:0): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") [ 238.465047] FAULT_INJECTION: forcing a failure. [ 238.465047] name failslab, interval 1, probability 0, space 0, times 0 [ 238.484453] CPU: 0 PID: 10743 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 238.491412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.500811] Call Trace: [ 238.503436] dump_stack+0x172/0x1f0 [ 238.507101] should_fail.cold+0xa/0x1b [ 238.511019] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 238.515567] FAULT_INJECTION: forcing a failure. [ 238.515567] name failslab, interval 1, probability 0, space 0, times 0 [ 238.516151] ? lock_downgrade+0x810/0x810 [ 238.531490] ? ___might_sleep+0x163/0x280 [ 238.535661] __should_failslab+0x121/0x190 [ 238.539916] should_failslab+0x9/0x14 [ 238.543737] kmem_cache_alloc+0x2b1/0x700 [ 238.547906] ? kasan_check_read+0x11/0x20 [ 238.552075] getname_flags+0xd6/0x5b0 [ 238.555901] user_path_at_empty+0x2f/0x50 [ 238.560074] path_setxattr+0xae/0x1b0 [ 238.563885] ? setxattr+0x380/0x380 [ 238.567526] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.572290] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.577064] ? do_syscall_64+0x26/0x610 [ 238.581041] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.586407] ? do_syscall_64+0x26/0x610 [ 238.590396] __x64_sys_lsetxattr+0xc1/0x150 [ 238.594744] do_syscall_64+0x103/0x610 [ 238.598643] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.603836] RIP: 0033:0x2000014f [ 238.607208] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 238.626215] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 238.633938] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 238.641214] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 238.648490] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 238.655787] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 238.663058] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 [ 238.689261] CPU: 0 PID: 10741 Comm: syz-executor.0 Not tainted 4.19.37 #5 [ 238.696215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.705574] Call Trace: [ 238.708203] dump_stack+0x172/0x1f0 [ 238.711860] should_fail.cold+0xa/0x1b [ 238.715769] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 238.720899] ? lock_downgrade+0x810/0x810 [ 238.725067] ? ___might_sleep+0x163/0x280 [ 238.729241] __should_failslab+0x121/0x190 [ 238.729263] should_failslab+0x9/0x14 [ 238.729279] kmem_cache_alloc+0x2b1/0x700 [ 238.729297] ? trace_hardirqs_on+0x67/0x230 [ 238.729319] ? kasan_check_read+0x11/0x20 [ 238.737371] getname_flags+0xd6/0x5b0 [ 238.737397] user_path_at_empty+0x2f/0x50 [ 238.737421] path_setxattr+0xae/0x1b0 [ 238.737448] ? setxattr+0x380/0x380 [ 238.750052] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.750070] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.750088] ? do_syscall_64+0x26/0x610 [ 238.750107] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.750123] ? do_syscall_64+0x26/0x610 [ 238.750146] __x64_sys_lsetxattr+0xc1/0x150 [ 238.758092] do_syscall_64+0x103/0x610 [ 238.758117] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.758131] RIP: 0033:0x2000014f [ 238.758147] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 238.758161] RSP: 002b:00007f4195a9abd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 238.831658] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 238.838925] RDX: 223738bb92e357b2 RSI: 0000000000000000 RDI: 0000000000000003 [ 238.846200] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 238.853472] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 238.860740] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:27 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:27 executing program 2 (fault-call:1 fault-nth:7): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x12000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2080}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5f6d02fc78e76623db6aa825ea92ddd050149466b46b9d455692bd6ebcb17ea7f790b781d3c45ec702156b1f628a5eab1c452a7f931f2f1ed838b9e09f338ec2adf1bd9af137775f38a074bb94cdc746fe9352f7893cb5665059cddbf22b02508909696f67e9294c55b8af02b36353b9f9f583e4239070980339cc0fef03afdaefdead5750ffa88d6e31a055f3069ee1045d89", @ANYRES16=r2, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) 22:50:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='mfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x40000) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x800) prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x23114001, {0x0, 0x2710}, {0x0, 0x0, 0xff, 0x1, 0x0, 0xfffb, "ecaf5232"}, 0x1, 0x2, @planes=0x0, 0x4}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 239.085926] FAULT_INJECTION: forcing a failure. [ 239.085926] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.097804] CPU: 1 PID: 10761 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 239.104751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.114457] Call Trace: [ 239.117060] dump_stack+0x172/0x1f0 [ 239.120714] should_fail.cold+0xa/0x1b [ 239.124623] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 239.129746] ? mark_held_locks+0x100/0x100 [ 239.134011] __alloc_pages_nodemask+0x1ee/0x760 [ 239.138718] ? __alloc_pages_slowpath+0x2870/0x2870 [ 239.143756] ? find_held_lock+0x35/0x130 [ 239.147859] cache_grow_begin+0x9c/0x8c0 [ 239.151931] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 239.157492] ? check_preemption_disabled+0x48/0x290 [ 239.162532] kmem_cache_alloc+0x63e/0x700 [ 239.166691] ? kasan_check_read+0x11/0x20 [ 239.170852] getname_flags+0xd6/0x5b0 [ 239.174666] user_path_at_empty+0x2f/0x50 [ 239.178828] path_setxattr+0xae/0x1b0 [ 239.182645] ? setxattr+0x380/0x380 [ 239.186284] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 239.191060] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 239.195833] ? do_syscall_64+0x26/0x610 [ 239.199813] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.205183] ? do_syscall_64+0x26/0x610 [ 239.209169] __x64_sys_lsetxattr+0xc1/0x150 [ 239.213506] do_syscall_64+0x103/0x610 [ 239.217814] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.223024] RIP: 0033:0x2000014f [ 239.226398] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 239.245305] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 239.253035] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 239.260333] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 239.267608] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 239.274888] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 239.282161] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff000, 0x48401) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x2, 0x3, 'client1\x00', 0xffffffff80000002, "927d20c8e4718129", "1a0597ee117a9d0739ba38ebad429ddeeaa731c2f4fb45b0659e6b876a811ece", 0x9, 0xfff}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)=""/153, &(0x7f00000002c0)=0x99) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000400)={0x0, 0x1, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x1f}}}, 0x0, 0x0, 0x8000}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x5e, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, 0x0) unshare(0x1ff) 22:50:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='rfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:28 executing program 2 (fault-call:1 fault-nth:8): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:28 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x1}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 239.612934] FAULT_INJECTION: forcing a failure. [ 239.612934] name failslab, interval 1, probability 0, space 0, times 0 [ 239.662210] CPU: 0 PID: 10792 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 239.669198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.678564] Call Trace: [ 239.681200] dump_stack+0x172/0x1f0 [ 239.684855] should_fail.cold+0xa/0x1b [ 239.688766] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 239.693889] ? lock_downgrade+0x810/0x810 [ 239.698049] ? ___might_sleep+0x163/0x280 [ 239.702229] __should_failslab+0x121/0x190 [ 239.706499] should_failslab+0x9/0x14 [ 239.710310] kmem_cache_alloc+0x2b1/0x700 [ 239.714478] ? kasan_check_read+0x11/0x20 [ 239.718645] getname_flags+0xd6/0x5b0 [ 239.722468] user_path_at_empty+0x2f/0x50 [ 239.726635] path_setxattr+0xae/0x1b0 [ 239.730454] ? setxattr+0x380/0x380 [ 239.734115] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 239.738884] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 239.743649] ? do_syscall_64+0x26/0x610 [ 239.747641] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.753015] ? do_syscall_64+0x26/0x610 [ 239.757023] __x64_sys_lsetxattr+0xc1/0x150 [ 239.761361] do_syscall_64+0x103/0x610 [ 239.765264] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.770474] RIP: 0033:0x2000014f [ 239.773850] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 239.792765] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 239.800519] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f 22:50:28 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x24, 0x8001, {"f29b39bc5024de89cf"}}, {0x0, "ff5c59124a3d49"}}, &(0x7f0000000040)=""/140, 0x2d, 0x8c, 0x1}, 0x20) [ 239.807797] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 239.815097] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 239.823117] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 239.830394] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:28 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:28 executing program 2 (fault-call:1 fault-nth:9): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440), &(0x7f0000000400)=0x0, &(0x7f0000000280)) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) setuid(r1) write$P9_RSTATu(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="5b0000007d010000004600080005000000900400000003000000000000000000060001000000ff01000007000000000000000600726f736530000600726f736530040600726f7365300001e65df6b249e007ecd76a8ab19a52fd5532411214f0f513202a62fbcaa2b8b230a63ad0dcacf748c2f419aa87f393ac7d13f5543fdb4a1e49c89aa228aac36899dc10f028d6978a58ae0d9c81db7836532a0a", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3], 0x5b) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ff9000/0x4000)=nil) r4 = getpgid(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000380)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r4, r5) shmctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote={[], 0x2}, 0x9, 'rose0\x00'}) 22:50:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='sfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:28 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x588a) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x24, 0xab49b7611b07aef3) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) [ 240.078610] FAULT_INJECTION: forcing a failure. [ 240.078610] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 240.090482] CPU: 1 PID: 10824 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 240.097418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.106780] Call Trace: [ 240.109386] dump_stack+0x172/0x1f0 [ 240.113038] should_fail.cold+0xa/0x1b [ 240.116947] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 240.122077] ? mark_held_locks+0x100/0x100 [ 240.129110] __alloc_pages_nodemask+0x1ee/0x760 [ 240.133796] ? __alloc_pages_slowpath+0x2870/0x2870 [ 240.138831] ? find_held_lock+0x35/0x130 [ 240.142921] cache_grow_begin+0x9c/0x8c0 [ 240.147003] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.152555] ? check_preemption_disabled+0x48/0x290 [ 240.157588] kmem_cache_alloc+0x63e/0x700 [ 240.161749] ? kasan_check_read+0x11/0x20 [ 240.165918] getname_flags+0xd6/0x5b0 [ 240.169744] user_path_at_empty+0x2f/0x50 [ 240.173909] path_setxattr+0xae/0x1b0 [ 240.177727] ? setxattr+0x380/0x380 [ 240.181376] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.186151] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.190918] ? do_syscall_64+0x26/0x610 [ 240.194916] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.200301] ? do_syscall_64+0x26/0x610 [ 240.204300] __x64_sys_lsetxattr+0xc1/0x150 [ 240.208641] do_syscall_64+0x103/0x610 [ 240.212550] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.217759] RIP: 0033:0x2000014f [ 240.221152] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 240.240059] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 240.247782] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 240.255057] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 240.262346] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 240.269625] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 240.276901] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:29 executing program 4: getpgrp(0x0) gettid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000080)=0x1) fallocate(r1, 0x40, 0x6f3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x1, 0x800000, 0x4], 0x3, 0x1, 0x8, 0x8, 0x70, 0x4, {0x6, 0x81, 0xffffffffffffffe3, 0x9, 0x2, 0x100000000, 0x7ff, 0x81, 0x8, 0x8000, 0x4, 0x2, 0x80000000, 0xffffffff, "7f5daaca4ee7e2d81fa35738323703969b122dd31cb10b3aa680dffcc0e3eb58"}}) r2 = getpgrp(r0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x4, 0xffffffffffffffff, 0x0) 22:50:29 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x40000) getpeername$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 22:50:29 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:29 executing program 2 (fault-call:1 fault-nth:10): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 240.685276] FAULT_INJECTION: forcing a failure. [ 240.685276] name failslab, interval 1, probability 0, space 0, times 0 [ 240.717117] CPU: 0 PID: 10853 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 240.724076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.733436] Call Trace: [ 240.733470] dump_stack+0x172/0x1f0 [ 240.733498] should_fail.cold+0xa/0x1b [ 240.733520] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 240.748711] ? lock_downgrade+0x810/0x810 [ 240.752876] ? ___might_sleep+0x163/0x280 [ 240.757038] __should_failslab+0x121/0x190 [ 240.757058] should_failslab+0x9/0x14 [ 240.757076] kmem_cache_alloc+0x2b1/0x700 [ 240.769252] ? kasan_check_read+0x11/0x20 [ 240.773422] getname_flags+0xd6/0x5b0 [ 240.777250] user_path_at_empty+0x2f/0x50 [ 240.781418] path_setxattr+0xae/0x1b0 22:50:29 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x101) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) dup2(r1, r1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) 22:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='xfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:29 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf02000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") [ 240.785250] ? setxattr+0x380/0x380 [ 240.788895] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.793660] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 240.798442] ? do_syscall_64+0x26/0x610 [ 240.802439] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.807824] ? do_syscall_64+0x26/0x610 [ 240.811813] __x64_sys_lsetxattr+0xc1/0x150 [ 240.816141] do_syscall_64+0x103/0x610 [ 240.820023] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.825262] RIP: 0033:0x2000014f [ 240.828634] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 240.847524] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 240.855222] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 240.862485] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 240.869739] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 240.876995] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 240.884252] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:29 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x20100, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x2}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00032bbd7000fbdbdf25020000001400070008000100", @ANYRES32=r3, @ANYBLOB="08000170", @ANYRES32=r4, @ANYBLOB="0c00040004000000000000000c0008000100000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c880) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r5 = dup(r0) read(r0, &(0x7f0000000380)=""/188, 0xbc) write$P9_RMKNOD(r5, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x0, 0x2, 0x7}}, 0x14) 22:50:29 executing program 2 (fault-call:1 fault-nth:11): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 241.053119] FAULT_INJECTION: forcing a failure. [ 241.053119] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 241.065001] CPU: 1 PID: 10878 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 241.071938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.081317] Call Trace: [ 241.083923] dump_stack+0x172/0x1f0 [ 241.087588] should_fail.cold+0xa/0x1b [ 241.091493] ? __lock_is_held+0xb6/0x140 [ 241.095579] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 241.100706] ? mark_held_locks+0x100/0x100 [ 241.104963] ? mark_held_locks+0x100/0x100 [ 241.109518] __alloc_pages_nodemask+0x1ee/0x760 [ 241.114213] ? __alloc_pages_slowpath+0x2870/0x2870 [ 241.119245] ? find_held_lock+0x35/0x130 [ 241.123338] cache_grow_begin+0x9c/0x8c0 [ 241.127415] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.132975] ? check_preemption_disabled+0x48/0x290 [ 241.138011] kmem_cache_alloc+0x63e/0x700 [ 241.142186] ? kasan_check_read+0x11/0x20 [ 241.146404] getname_flags+0xd6/0x5b0 [ 241.150247] user_path_at_empty+0x2f/0x50 [ 241.154417] path_setxattr+0xae/0x1b0 [ 241.158255] ? setxattr+0x380/0x380 [ 241.161901] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.166669] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.171437] ? do_syscall_64+0x26/0x610 [ 241.175429] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.181066] ? do_syscall_64+0x26/0x610 [ 241.185057] __x64_sys_lsetxattr+0xc1/0x150 [ 241.189394] do_syscall_64+0x103/0x610 [ 241.193305] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.198522] RIP: 0033:0x2000014f 22:50:29 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x4001) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000040)={0xf6b}) [ 241.198538] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 241.198546] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 241.221368] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 241.221378] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 241.221387] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 22:50:29 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x101) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) dup2(r1, r1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) 22:50:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='g\ns2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 241.221396] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 241.221410] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:30 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0xffffffffffffffda, 0x8, {{0x80, 0x80000000, 0x4, 0x3, 0x7, 0x1, 0x8000, 0xfb}}}, 0x60) r2 = getpgid(0x0) process_vm_writev(r2, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/108, 0x6c}, {&(0x7f0000000140)=""/202, 0xca}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f00000003c0)=""/190, 0xbe}, {&(0x7f0000000480)=""/145, 0x91}], 0x5, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/62, 0x3e}, {&(0x7f0000000600)=""/152, 0x98}, {&(0x7f00000006c0)=""/70, 0x46}, {&(0x7f0000000740)=""/41, 0x29}, {&(0x7f0000000780)=""/67, 0x43}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x101) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) dup2(r1, r1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) 22:50:30 executing program 2 (fault-call:1 fault-nth:12): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='g%s2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:30 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x1, 0x4) [ 241.704311] FAULT_INJECTION: forcing a failure. [ 241.704311] name failslab, interval 1, probability 0, space 0, times 0 [ 241.745347] CPU: 0 PID: 10928 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 241.752313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.761671] Call Trace: [ 241.764288] dump_stack+0x172/0x1f0 [ 241.767937] should_fail.cold+0xa/0x1b [ 241.771846] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 241.776970] ? lock_downgrade+0x810/0x810 [ 241.781133] ? ___might_sleep+0x163/0x280 [ 241.785300] __should_failslab+0x121/0x190 [ 241.789554] should_failslab+0x9/0x14 [ 241.793400] kmem_cache_alloc+0x2b1/0x700 [ 241.797648] ? kasan_check_read+0x11/0x20 [ 241.801813] getname_flags+0xd6/0x5b0 [ 241.805626] user_path_at_empty+0x2f/0x50 [ 241.809824] path_setxattr+0xae/0x1b0 [ 241.813638] ? setxattr+0x380/0x380 [ 241.817275] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.822045] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.826813] ? do_syscall_64+0x26/0x610 [ 241.830814] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.836192] ? do_syscall_64+0x26/0x610 [ 241.836215] __x64_sys_lsetxattr+0xc1/0x150 [ 241.836235] do_syscall_64+0x103/0x610 [ 241.848411] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.848425] RIP: 0033:0x2000014f [ 241.848440] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 241.848453] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 241.883610] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f 22:50:30 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:30 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 241.890888] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 241.898165] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 241.905448] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 241.912733] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x101) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) dup2(r1, r1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) 22:50:30 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xc0, r2, 0x201, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff4a9e}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xaae}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0xc0}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:30 executing program 2 (fault-call:1 fault-nth:13): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:30 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='g.s2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:30 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0xffffffffffffffda, 0x8, {{0x80, 0x80000000, 0x4, 0x3, 0x7, 0x1, 0x8000, 0xfb}}}, 0x60) r2 = getpgid(0x0) process_vm_writev(r2, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/108, 0x6c}, {&(0x7f0000000140)=""/202, 0xca}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f00000003c0)=""/190, 0xbe}, {&(0x7f0000000480)=""/145, 0x91}], 0x5, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/62, 0x3e}, {&(0x7f0000000600)=""/152, 0x98}, {&(0x7f00000006c0)=""/70, 0x46}, {&(0x7f0000000740)=""/41, 0x29}, {&(0x7f0000000780)=""/67, 0x43}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 242.314658] FAULT_INJECTION: forcing a failure. [ 242.314658] name failslab, interval 1, probability 0, space 0, times 0 [ 242.340627] CPU: 1 PID: 10974 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 242.347585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.356955] Call Trace: [ 242.359576] dump_stack+0x172/0x1f0 22:50:31 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) [ 242.363230] should_fail.cold+0xa/0x1b [ 242.367141] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 242.372256] ? lock_downgrade+0x810/0x810 [ 242.376420] ? ___might_sleep+0x163/0x280 [ 242.380585] __should_failslab+0x121/0x190 [ 242.384833] should_failslab+0x9/0x14 [ 242.388645] kmem_cache_alloc+0x2b1/0x700 [ 242.392804] ? kasan_check_read+0x11/0x20 [ 242.392828] getname_flags+0xd6/0x5b0 [ 242.392848] user_path_at_empty+0x2f/0x50 [ 242.392868] path_setxattr+0xae/0x1b0 [ 242.392888] ? setxattr+0x380/0x380 [ 242.392905] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 242.392921] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 242.392937] ? do_syscall_64+0x26/0x610 [ 242.392965] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.431295] ? do_syscall_64+0x26/0x610 [ 242.435289] __x64_sys_lsetxattr+0xc1/0x150 [ 242.439628] do_syscall_64+0x103/0x610 [ 242.443539] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.448738] RIP: 0033:0x2000014f 22:50:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='g/s2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 242.452116] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 242.471032] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 242.478839] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 242.486128] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 242.493412] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 242.500686] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 242.507993] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x101) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/31, 0x1f}], 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) dup2(r1, r1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) 22:50:31 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:31 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:31 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gf\n2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 22:50:31 executing program 2 (fault-call:1 fault-nth:14): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:31 executing program 4: shmctl$SHM_INFO(0x0, 0xe, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) syz_genetlink_get_family_id$net_dm(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x4000, 0x80) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)={0x5, 0x0, [{0xc0000001, 0x9, 0x3, 0x6, 0x2b}, {0xc0000005, 0x1df4, 0x3f, 0x0, 0x20}, {0xd12c3c72beed463a, 0x8, 0x1, 0x967, 0x874}, {0x8000000a, 0x7f, 0x1, 0x1, 0x4}, {0xc000000d, 0x8, 0x0, 0x9, 0x4}]}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000200)=0xdcd) ppoll(&(0x7f0000000040)=[{r3, 0x1100}], 0x20000000000000b0, 0x0, 0x0, 0x0) inotify_init1(0x0) inotify_init() r4 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x101040, 0x0) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000000)=0x8) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae05, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, 0x0) rmdir(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:50:31 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:31 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0xcafa97525a771b37) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="010000001c090000f9e9ffff000000004000000000000000"]) creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 242.924126] FAULT_INJECTION: forcing a failure. [ 242.924126] name failslab, interval 1, probability 0, space 0, times 0 [ 242.952088] CPU: 1 PID: 11023 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 242.959073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.968432] Call Trace: [ 242.971032] dump_stack+0x172/0x1f0 [ 242.974692] should_fail.cold+0xa/0x1b [ 242.978604] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 242.983719] ? lock_downgrade+0x810/0x810 [ 242.987869] ? ___might_sleep+0x163/0x280 [ 242.992026] __should_failslab+0x121/0x190 [ 242.996262] should_failslab+0x9/0x14 [ 243.000099] kmem_cache_alloc+0x2b1/0x700 [ 243.004259] ? kasan_check_read+0x11/0x20 [ 243.008415] getname_flags+0xd6/0x5b0 [ 243.012222] user_path_at_empty+0x2f/0x50 [ 243.016377] path_setxattr+0xae/0x1b0 [ 243.020181] ? setxattr+0x380/0x380 [ 243.023819] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.028631] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.033390] ? do_syscall_64+0x26/0x610 [ 243.037368] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.042733] ? do_syscall_64+0x26/0x610 [ 243.046713] __x64_sys_lsetxattr+0xc1/0x150 [ 243.051040] do_syscall_64+0x103/0x610 [ 243.054934] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.060129] RIP: 0033:0x2000014f [ 243.063530] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 243.082445] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 243.090169] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 243.097442] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 243.104715] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 243.112245] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 243.119513] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gf#2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:31 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xd) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)) 22:50:32 executing program 2 (fault-call:1 fault-nth:15): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b00000700003d0d2641023b050900020000004042010058", 0x1f}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') [ 243.588777] audit: type=1400 audit(1556664632.279:62): avc: denied { setattr } for pid=11066 comm="syz-executor.2" name="fail-nth" dev="proc" ino=37194 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 243.615189] FAULT_INJECTION: forcing a failure. [ 243.615189] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 243.627001] CPU: 1 PID: 11070 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 243.627013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.627019] Call Trace: [ 243.627048] dump_stack+0x172/0x1f0 [ 243.649524] should_fail.cold+0xa/0x1b [ 243.653430] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 243.658552] ? mark_held_locks+0x100/0x100 [ 243.662804] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.668361] __alloc_pages_nodemask+0x1ee/0x760 [ 243.673036] ? __alloc_pages_slowpath+0x2870/0x2870 [ 243.678055] ? find_held_lock+0x35/0x130 [ 243.682132] cache_grow_begin+0x9c/0x8c0 [ 243.686237] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.691775] ? check_preemption_disabled+0x48/0x290 [ 243.696798] kmem_cache_alloc+0x63e/0x700 [ 243.700981] ? kasan_check_read+0x11/0x20 [ 243.705153] getname_flags+0xd6/0x5b0 [ 243.708972] user_path_at_empty+0x2f/0x50 [ 243.713138] path_setxattr+0xae/0x1b0 [ 243.716942] ? setxattr+0x380/0x380 [ 243.720586] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.725355] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.730113] ? do_syscall_64+0x26/0x610 [ 243.734091] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.739457] ? do_syscall_64+0x26/0x610 [ 243.743442] __x64_sys_lsetxattr+0xc1/0x150 [ 243.747772] do_syscall_64+0x103/0x610 [ 243.751671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.756861] RIP: 0033:0x2000014f [ 243.760229] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 243.779379] RSP: 002b:00007fd1d9ce4bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 243.787090] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 243.794357] RDX: b1497f0bdaf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 243.801621] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 243.808887] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 243.816152] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000003 22:50:32 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:32 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:32 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffe) 22:50:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gf%2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:32 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:32 executing program 2 (fault-call:1 fault-nth:16): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gf*2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 244.107116] FAULT_INJECTION: forcing a failure. [ 244.107116] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 244.119027] CPU: 1 PID: 11103 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 244.125963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.135321] Call Trace: [ 244.137940] dump_stack+0x172/0x1f0 [ 244.141593] should_fail.cold+0xa/0x1b [ 244.145488] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 244.150614] ? mark_held_locks+0x100/0x100 [ 244.154854] __alloc_pages_nodemask+0x1ee/0x760 [ 244.159557] ? __alloc_pages_slowpath+0x2870/0x2870 [ 244.164588] ? find_held_lock+0x35/0x130 [ 244.168660] cache_grow_begin+0x9c/0x8c0 [ 244.172726] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.178289] ? check_preemption_disabled+0x48/0x290 [ 244.183308] kmem_cache_alloc+0x63e/0x700 [ 244.187457] ? kasan_check_read+0x11/0x20 [ 244.191622] getname_flags+0xd6/0x5b0 [ 244.195439] user_path_at_empty+0x2f/0x50 [ 244.199608] path_setxattr+0xae/0x1b0 [ 244.203414] ? setxattr+0x380/0x380 [ 244.207041] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.211797] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.216555] ? do_syscall_64+0x26/0x610 [ 244.220533] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.225898] ? do_syscall_64+0x26/0x610 [ 244.229880] __x64_sys_lsetxattr+0xc1/0x150 [ 244.234207] do_syscall_64+0x103/0x610 [ 244.238101] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.243302] RIP: 0033:0x2000014f [ 244.246670] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 244.265570] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 244.273301] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 244.280580] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 244.287850] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 244.295121] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 244.302414] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:33 executing program 2 (fault-call:1 fault-nth:17): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gf+2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 244.529802] FAULT_INJECTION: forcing a failure. [ 244.529802] name failslab, interval 1, probability 0, space 0, times 0 [ 244.564497] CPU: 0 PID: 11123 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 244.571476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.580840] Call Trace: [ 244.583442] dump_stack+0x172/0x1f0 [ 244.587109] should_fail.cold+0xa/0x1b [ 244.591006] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 244.596116] ? lock_downgrade+0x810/0x810 [ 244.600274] ? ___might_sleep+0x163/0x280 [ 244.604435] __should_failslab+0x121/0x190 [ 244.608682] should_failslab+0x9/0x14 [ 244.612487] kmem_cache_alloc+0x2b1/0x700 [ 244.616641] ? kasan_check_read+0x11/0x20 [ 244.620804] getname_flags+0xd6/0x5b0 [ 244.624613] user_path_at_empty+0x2f/0x50 [ 244.628767] path_setxattr+0xae/0x1b0 [ 244.632572] ? setxattr+0x380/0x380 [ 244.636210] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.640968] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 244.645730] ? do_syscall_64+0x26/0x610 [ 244.649706] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.655074] ? do_syscall_64+0x26/0x610 [ 244.659058] __x64_sys_lsetxattr+0xc1/0x150 [ 244.663389] do_syscall_64+0x103/0x610 [ 244.667302] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.672500] RIP: 0033:0x2000014f [ 244.675868] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 244.694769] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 244.702489] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 244.709769] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 244.717034] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 22:50:33 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 244.724303] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 244.731569] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:33 executing program 4: mlock2(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x0, &(0x7f0000b18000/0xe000)=nil) munlockall() r0 = semget$private(0x0, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) r2 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000300)={{0x100000001, r1, r2, r3, r4, 0x0, 0x7}, 0x5, 0x2, 0x3641}) 22:50:33 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:33 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/153, 0x99}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/146, 0x92}], 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000000000101) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x180, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000200)=0x2) 22:50:33 executing program 4: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1200008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000576000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000180)) readv(r1, &(0x7f0000001700)=[{&(0x7f0000001500)=""/179, 0xb3}], 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x21, "a17360bfb3cf4f08d7173f2b0dd3039eacf1b182d1412f63f048fc03faae4335df"}, &(0x7f0000000200)=0x29) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001280)={0x7f, 0x0, 0x8001, 0x0, 0x9, 0x2, 0x3, 0x0, r2}, &(0x7f00000012c0)=0x20) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/165, 0xa5}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2) 22:50:33 executing program 2 (fault-call:1 fault-nth:18): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gf-2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 245.110507] FAULT_INJECTION: forcing a failure. [ 245.110507] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 245.122374] CPU: 1 PID: 11160 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 245.129745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.139104] Call Trace: [ 245.141716] dump_stack+0x172/0x1f0 [ 245.145363] should_fail.cold+0xa/0x1b [ 245.149273] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 245.154391] ? mark_held_locks+0x100/0x100 [ 245.158644] __alloc_pages_nodemask+0x1ee/0x760 [ 245.163328] ? __alloc_pages_slowpath+0x2870/0x2870 [ 245.168359] ? find_held_lock+0x35/0x130 [ 245.172444] cache_grow_begin+0x9c/0x8c0 [ 245.176519] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.182075] ? check_preemption_disabled+0x48/0x290 [ 245.187110] kmem_cache_alloc+0x63e/0x700 [ 245.191272] ? kasan_check_read+0x11/0x20 [ 245.195434] getname_flags+0xd6/0x5b0 [ 245.199249] user_path_at_empty+0x2f/0x50 [ 245.203418] path_setxattr+0xae/0x1b0 [ 245.207235] ? setxattr+0x380/0x380 [ 245.210878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.215646] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.220948] ? do_syscall_64+0x26/0x610 [ 245.224944] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.230320] ? do_syscall_64+0x26/0x610 [ 245.234311] __x64_sys_lsetxattr+0xc1/0x150 [ 245.238652] do_syscall_64+0x103/0x610 [ 245.242559] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.247754] RIP: 0033:0x2000014f [ 245.251120] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 245.270013] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 245.277733] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 245.285009] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 245.292280] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 245.299551] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b 22:50:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r1, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/49, 0x31}], 0x1}}], 0x2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) [ 245.306837] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:34 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x103400) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x32, &(0x7f0000000040), 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000000c0)={'ip_vti0\x00', 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:34 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/153, 0x99}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/146, 0x92}], 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000000000101) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x180, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000200)=0x2) 22:50:34 executing program 2 (fault-call:1 fault-nth:19): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gf.2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 245.546911] FAULT_INJECTION: forcing a failure. [ 245.546911] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 245.558781] CPU: 1 PID: 11182 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 245.565724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.575093] Call Trace: [ 245.577698] dump_stack+0x172/0x1f0 [ 245.581350] should_fail.cold+0xa/0x1b [ 245.585264] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 245.590385] ? mark_held_locks+0x100/0x100 [ 245.594632] __alloc_pages_nodemask+0x1ee/0x760 [ 245.599319] ? __alloc_pages_slowpath+0x2870/0x2870 [ 245.604338] ? find_held_lock+0x35/0x130 [ 245.608430] cache_grow_begin+0x9c/0x8c0 [ 245.612497] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.618035] ? check_preemption_disabled+0x48/0x290 [ 245.623060] kmem_cache_alloc+0x63e/0x700 [ 245.627214] ? kasan_check_read+0x11/0x20 [ 245.631372] getname_flags+0xd6/0x5b0 [ 245.635179] user_path_at_empty+0x2f/0x50 [ 245.639342] path_setxattr+0xae/0x1b0 [ 245.643160] ? setxattr+0x380/0x380 [ 245.646788] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.651548] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 245.656332] ? do_syscall_64+0x26/0x610 [ 245.660308] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.665672] ? do_syscall_64+0x26/0x610 [ 245.669656] __x64_sys_lsetxattr+0xc1/0x150 [ 245.673993] do_syscall_64+0x103/0x610 [ 245.677889] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.683123] RIP: 0033:0x2000014f [ 245.686495] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.705395] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 245.713106] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 245.720376] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 245.727642] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 245.734911] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 245.742201] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:34 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:34 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:34 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x2) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:34 executing program 2 (fault-call:1 fault-nth:20): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gf02\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:34 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x7) [ 245.967724] FAULT_INJECTION: forcing a failure. [ 245.967724] name failslab, interval 1, probability 0, space 0, times 0 [ 246.026330] CPU: 1 PID: 11206 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 246.033355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.042725] Call Trace: [ 246.045330] dump_stack+0x172/0x1f0 [ 246.048986] should_fail.cold+0xa/0x1b [ 246.052895] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 246.058016] ? lock_downgrade+0x810/0x810 [ 246.062190] ? ___might_sleep+0x163/0x280 [ 246.066362] __should_failslab+0x121/0x190 [ 246.070614] should_failslab+0x9/0x14 [ 246.074427] kmem_cache_alloc+0x2b1/0x700 [ 246.078590] ? kasan_check_read+0x11/0x20 [ 246.082761] getname_flags+0xd6/0x5b0 [ 246.086614] user_path_at_empty+0x2f/0x50 [ 246.090779] path_setxattr+0xae/0x1b0 [ 246.094594] ? setxattr+0x380/0x380 [ 246.098246] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.103040] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.107811] ? do_syscall_64+0x26/0x610 [ 246.111803] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.117190] ? do_syscall_64+0x26/0x610 [ 246.121197] __x64_sys_lsetxattr+0xc1/0x150 [ 246.125549] do_syscall_64+0x103/0x610 [ 246.129457] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.134663] RIP: 0033:0x2000014f [ 246.138053] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.157066] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 246.164805] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 246.172080] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 246.179361] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 246.186647] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 246.193924] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:34 executing program 2 (fault-call:1 fault-nth:21): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfX2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:35 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x20000) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000040)={0x25, ""/37}) [ 246.375261] FAULT_INJECTION: forcing a failure. [ 246.375261] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 246.387124] CPU: 1 PID: 11233 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 246.394074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.403434] Call Trace: [ 246.406041] dump_stack+0x172/0x1f0 [ 246.409684] should_fail.cold+0xa/0x1b [ 246.413591] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 246.418702] ? mark_held_locks+0x100/0x100 [ 246.422943] __alloc_pages_nodemask+0x1ee/0x760 [ 246.427639] ? __alloc_pages_slowpath+0x2870/0x2870 [ 246.432662] ? find_held_lock+0x35/0x130 [ 246.436739] cache_grow_begin+0x9c/0x8c0 [ 246.440807] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.446348] ? check_preemption_disabled+0x48/0x290 [ 246.451370] kmem_cache_alloc+0x63e/0x700 [ 246.455524] ? kasan_check_read+0x11/0x20 [ 246.459680] getname_flags+0xd6/0x5b0 [ 246.463488] user_path_at_empty+0x2f/0x50 [ 246.467639] path_setxattr+0xae/0x1b0 [ 246.471447] ? setxattr+0x380/0x380 [ 246.475076] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.479831] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.484587] ? do_syscall_64+0x26/0x610 [ 246.488565] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.493927] ? do_syscall_64+0x26/0x610 [ 246.497913] __x64_sys_lsetxattr+0xc1/0x150 [ 246.502243] do_syscall_64+0x103/0x610 [ 246.506137] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.511325] RIP: 0033:0x2000014f [ 246.514695] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.533595] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 246.541305] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 246.548576] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 246.555846] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 246.563112] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 246.570379] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:35 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000002000/0xd000)=nil, 0xd000, 0x0, 0x51, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000040)=[@increfs_done={0x40106308, r2}], 0x0, 0x0, 0x0}) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x2}, 0x10) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000001c0)) 22:50:35 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:35 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") [ 246.737642] binder: 11244:11250 BC_INCREFS_DONE u0000000020002000 no match 22:50:35 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x111000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0xfffffffffffffffc, 0xa, 0x3}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000340)=0x100000001, 0x4) mq_getsetattr(r2, &(0x7f00000001c0)={0x8, 0xffffffffffffffe0, 0x5, 0x7, 0xffff, 0x8, 0x80000000, 0x7ff}, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000003c0)={&(0x7f0000000380)=[0x4, 0xa13, 0x0, 0xe8, 0x7], 0x5, 0x1c5, 0x9, 0x100000001, 0x3f, 0xffff, {0xbe37, 0x100, 0xffff, 0x6, 0x269857e3, 0xc95, 0x7, 0x2, 0x3ff, 0x45, 0xffffffffffffff01, 0x9, 0x7eb5, 0x9, "617289a99616dc1a57bc5369e8bf444b3747f4678c3a8dc5210adf1f4c9313e2"}}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000140)={0x6, {0x2, 0x80000001, 0x5, 0x7fffffff}}) 22:50:35 executing program 2 (fault-call:1 fault-nth:22): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 246.799667] binder: 11244:11256 BC_INCREFS_DONE u0000000020002000 no match 22:50:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x3}, 0x18) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="65dbe266430f388108c48119c6a15bde18c2ac0f20e035000200000f22e0c7442400feffff7fc7442402e9f21342c7442406000000000f011c246564264c0f7e2cf5f317f4808f28f8a31f1bc4a305382cf900c423f97cd849b943020000b80e000000ba000000000f30", 0x6a}], 0x1, 0x10, &(0x7f0000000140)=[@cstype3], 0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3b5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) 22:50:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfc2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 246.968006] FAULT_INJECTION: forcing a failure. [ 246.968006] name failslab, interval 1, probability 0, space 0, times 0 [ 247.048851] CPU: 0 PID: 11268 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 247.053023] audit: type=1800 audit(1556664635.729:63): pid=11275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16832 res=0 [ 247.055822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.055829] Call Trace: [ 247.055854] dump_stack+0x172/0x1f0 [ 247.055880] should_fail.cold+0xa/0x1b [ 247.097713] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 247.102829] ? lock_downgrade+0x810/0x810 [ 247.106990] ? ___might_sleep+0x163/0x280 [ 247.107014] __should_failslab+0x121/0x190 [ 247.107033] should_failslab+0x9/0x14 [ 247.115709] kmem_cache_alloc+0x2b1/0x700 [ 247.115728] ? kasan_check_read+0x11/0x20 [ 247.115751] getname_flags+0xd6/0x5b0 [ 247.115774] user_path_at_empty+0x2f/0x50 [ 247.135798] path_setxattr+0xae/0x1b0 [ 247.139616] ? setxattr+0x380/0x380 [ 247.143258] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.148027] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.152794] ? do_syscall_64+0x26/0x610 [ 247.156779] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.162148] ? do_syscall_64+0x26/0x610 [ 247.166147] __x64_sys_lsetxattr+0xc1/0x150 [ 247.170526] do_syscall_64+0x103/0x610 [ 247.174429] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.179965] RIP: 0033:0x2000014f [ 247.183344] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 247.202247] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 247.209965] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 247.217619] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 247.224897] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 247.232171] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 247.239447] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:35 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:35 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff848e3676, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000200)=0x40, 0x4) r2 = getuid() mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1020000, &(0x7f00000000c0)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@uname={'uname'}}, {@nodevmap='nodevmap'}, {@afid={'afid', 0x3d, 0xc79}}, {@access_user='access=user'}], [{@euid_eq={'euid', 0x3d, r2}}, {@pcr={'pcr', 0x3d, 0x9}}, {@obj_type={'obj_type', 0x3d, 'cpuset'}}, {@obj_user={'obj_user', 0x3d, ']userposix_acl_access+lo'}}, {@fsname={'fsname', 0x3d, 'self&'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x0, 0x0, 0x37, 0x64, 0x77, 0x62, 0x3b], 0x2d, [0x38, 0x7d, 0x36, 0x3f], 0x2d, [0x38, 0x35, 0x65, 0x33], 0x2d, [0x7f, 0x39], 0x2d, [0x66, 0x75, 0x35, 0x37, 0x32, 0x64, 0x33, 0x3b]}}}, {@obj_role={'obj_role', 0x3d, 'ppp1'}}]}}) 22:50:36 executing program 2 (fault-call:1 fault-nth:23): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 247.425266] FAULT_INJECTION: forcing a failure. [ 247.425266] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 247.438096] CPU: 1 PID: 11294 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 247.445030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.454388] Call Trace: [ 247.457000] dump_stack+0x172/0x1f0 [ 247.460645] should_fail.cold+0xa/0x1b [ 247.464546] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 247.469677] ? mark_held_locks+0x100/0x100 [ 247.473930] __alloc_pages_nodemask+0x1ee/0x760 [ 247.478727] ? __alloc_pages_slowpath+0x2870/0x2870 [ 247.483755] ? find_held_lock+0x35/0x130 [ 247.487843] cache_grow_begin+0x9c/0x8c0 [ 247.491920] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 247.497476] ? check_preemption_disabled+0x48/0x290 [ 247.502516] kmem_cache_alloc+0x63e/0x700 [ 247.506703] ? kasan_check_read+0x11/0x20 [ 247.510871] getname_flags+0xd6/0x5b0 [ 247.514691] user_path_at_empty+0x2f/0x50 [ 247.518855] path_setxattr+0xae/0x1b0 [ 247.522668] ? setxattr+0x380/0x380 [ 247.526308] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.531076] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.539056] ? do_syscall_64+0x26/0x610 [ 247.543065] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.548437] ? do_syscall_64+0x26/0x610 [ 247.552430] __x64_sys_lsetxattr+0xc1/0x150 [ 247.556765] do_syscall_64+0x103/0x610 [ 247.560671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.565866] RIP: 0033:0x2000014f [ 247.569242] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 247.588148] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 247.595885] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 247.603167] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 247.610453] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 247.617741] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b 22:50:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfd2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 247.625019] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 [ 247.688483] audit: type=1800 audit(1556664636.379:64): pid=11281 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16832 res=0 22:50:36 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x10000}, [{}]}, 0x58) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f00000000c0)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:50:36 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") 22:50:36 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x5148) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:36 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfi2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) 22:50:36 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x2) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:50:36 executing program 2 (fault-call:1 fault-nth:24): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:36 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x800) write$sndseq(r1, &(0x7f00000002c0)=[{0x100, 0x800000000000, 0x1, 0x52f857dc, @time={0x0, 0x1c9c380}, {0x2}, {0x0, 0xfffffffffffffff8}, @quote={{0xc69d, 0x2}, 0x9, &(0x7f0000000100)={0xa, 0x18, 0x5, 0x100000000, @time={0x77359400}, {0x3, 0x2}, {0x8000, 0x5}, @control={0x8, 0xffffffff}}}}, {0xba1, 0x2, 0x2b, 0x3ff, @tick=0x1, {0x6c3e, 0x7fff}, {0xfff, 0x78e}, @note={0x6, 0x302d, 0x9, 0x4}}, {0x4, 0x4, 0x2, 0xd85, @time={0x77359400}, {0x5, 0x9}, {0x6, 0x80000000}, @ext={0x90, &(0x7f0000000140)="8133e608c2d020b1becf2b9e814111e729134659288848f9fb43e41a2fc8cdd9fbb843aecaadbde0250a70e808092dc858c5a824a83efb317e620af4c0e0b03a6f36b9bb3a35ee3faa85f75dd0133f18ebb784a325a9ed20d52f38c162b94d8d59a687d1e9d147756b5336c808eab2c146c373c060a25c4ec801e5b9d812d04ff88058aca1d82ee34b118246895b5cbe"}}], 0x90) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000080)={0x1, 0x6, 0x4, 0x80000001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) [ 248.138954] FAULT_INJECTION: forcing a failure. [ 248.138954] name failslab, interval 1, probability 0, space 0, times 0 [ 248.206887] CPU: 1 PID: 11346 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 248.213882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.223235] Call Trace: [ 248.225829] dump_stack+0x172/0x1f0 [ 248.229468] should_fail.cold+0xa/0x1b [ 248.233373] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 248.238481] ? lock_downgrade+0x810/0x810 [ 248.242635] ? ___might_sleep+0x163/0x280 [ 248.246801] __should_failslab+0x121/0x190 [ 248.251061] should_failslab+0x9/0x14 [ 248.254865] kmem_cache_alloc+0x2b1/0x700 [ 248.259044] ? kasan_check_read+0x11/0x20 [ 248.263213] getname_flags+0xd6/0x5b0 [ 248.267022] user_path_at_empty+0x2f/0x50 [ 248.271186] path_setxattr+0xae/0x1b0 [ 248.274999] ? setxattr+0x380/0x380 [ 248.278627] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.283386] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.288140] ? do_syscall_64+0x26/0x610 [ 248.292120] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.297494] ? do_syscall_64+0x26/0x610 [ 248.301495] __x64_sys_lsetxattr+0xc1/0x150 [ 248.305825] do_syscall_64+0x103/0x610 [ 248.309720] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.314917] RIP: 0033:0x2000014f [ 248.318282] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 248.337191] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 248.344919] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f 22:50:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000040)='gfl2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001540)=[{0x0, 0x0, 0x7fff}], 0x0, 0x0) [ 248.352193] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 248.359459] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 248.366726] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 248.373993] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x40080) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000080)={0xfffffffffffffff8, 0x1000, [0x3c5, 0x1, 0x100, 0xad8, 0x1ff], 0x20}) getsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000015c0), &(0x7f00000000c0)=0x4) 22:50:37 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000080)={r2, r3, 0x97e}) 22:50:37 executing program 2 (fault-call:1 fault-nth:25): socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="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") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 248.604421] FAULT_INJECTION: forcing a failure. [ 248.604421] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 248.616304] CPU: 0 PID: 11372 Comm: syz-executor.2 Not tainted 4.19.37 #5 [ 248.623233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.632595] Call Trace: [ 248.635194] dump_stack+0x172/0x1f0 [ 248.638830] should_fail.cold+0xa/0x1b [ 248.642732] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 248.647848] ? mark_held_locks+0x100/0x100 [ 248.652096] __alloc_pages_nodemask+0x1ee/0x760 [ 248.656776] ? __alloc_pages_slowpath+0x2870/0x2870 [ 248.661800] ? find_held_lock+0x35/0x130 [ 248.665880] cache_grow_begin+0x9c/0x8c0 [ 248.669948] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.675496] ? check_preemption_disabled+0x48/0x290 [ 248.680522] kmem_cache_alloc+0x63e/0x700 [ 248.684680] ? kasan_check_read+0x11/0x20 [ 248.688838] getname_flags+0xd6/0x5b0 [ 248.692652] user_path_at_empty+0x2f/0x50 [ 248.696821] path_setxattr+0xae/0x1b0 [ 248.700633] ? setxattr+0x380/0x380 [ 248.704265] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.709025] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.713788] ? do_syscall_64+0x26/0x610 [ 248.717766] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.723136] ? do_syscall_64+0x26/0x610 [ 248.727122] __x64_sys_lsetxattr+0xc1/0x150 [ 248.731463] do_syscall_64+0x103/0x610 [ 248.735366] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.740559] RIP: 0033:0x2000014f [ 248.743931] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 81 5d 55 da a8 4a 2a e9 2c b8 1c 0a 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 248.762833] RSP: 002b:00007fd1d9d05bd8 EFLAGS: 00000296 ORIG_RAX: 00000000000000bd [ 248.770544] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000002000014f [ 248.777814] RDX: b1497f37faf489bb RSI: 0000000000000000 RDI: 0000000000000003 [ 248.785091] RBP: 00000000000000ba R08: 0000000000000005 R09: 0000000000000006 [ 248.792361] R10: 0000000000000007 R11: 0000000000000296 R12: 000000000000000b [ 248.799632] R13: 000000000000000c R14: 000000000000000d R15: 0000000000000004 22:50:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioprio_get$pid(0x1, r1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3ff, 0x2) r3 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000180)={{0x0, 0x6, 0x9, 0x8, 'syz1\x00', 0x6}, 0x1, 0x10, 0x8, r3, 0x9, 0x2, 'syz1\x00', &(0x7f00000000c0)=['cgroup(vboxnet0[\x00', 'trustedsystem\x00', '\x00', 'md5sum#-\\keyringlo#(\x00', '$^trusted\x00', 'cpuset-/md5sum[vboxnet0}eth1wlan0posix_acl_access/lo-{@\x00', '\x00', 'vboxnet1-\x00', '}ppp0$\x00'], 0x89, [], [0x6, 0x4, 0x2, 0x80]}) 22:50:37 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf15000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") 22:50:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x20030, r0, 0x63) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x62, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) [ 248.989595] ================================================================== [ 248.997210] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x7b/0x200 [ 248.997236] Read of size 4 at addr ffff8880a13ed1c0 by task syz-executor.5/11324 [ 249.012479] [ 249.014122] CPU: 1 PID: 11324 Comm: syz-executor.5 Not tainted 4.19.37 #5 [ 249.014131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.014136] Call Trace: [ 249.014158] dump_stack+0x172/0x1f0 [ 249.014177] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 249.042016] print_address_description.cold+0x7c/0x20d [ 249.047313] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 249.052693] kasan_report.cold+0x8c/0x2ba [ 249.056874] check_memory_region+0x123/0x190 [ 249.061305] kasan_check_read+0x11/0x20 [ 249.065304] refcount_inc_not_zero_checked+0x7b/0x200 [ 249.070508] ? refcount_add_not_zero_checked+0x240/0x240 [ 249.075981] ? lock_acquire+0x16f/0x3f0 [ 249.079981] refcount_inc_checked+0x17/0x70 [ 249.084332] nr_release+0x62/0x3c0 [ 249.087893] __sock_release+0xd3/0x2b0 [ 249.091796] ? __sock_release+0x2b0/0x2b0 [ 249.095952] sock_close+0x1b/0x30 [ 249.099426] __fput+0x2df/0x8b0 [ 249.102752] ____fput+0x16/0x20 [ 249.106056] task_work_run+0x14a/0x1c0 [ 249.110291] exit_to_usermode_loop+0x273/0x2c0 [ 249.114889] do_syscall_64+0x52d/0x610 [ 249.118794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.123995] RIP: 0033:0x412b61 [ 249.127200] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 249.146106] RSP: 002b:00007ffc1ff1fad0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 249.146123] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000412b61 [ 249.146131] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 249.146139] RBP: 0000000000000001 R08: 000000006bf79866 R09: 000000006bf7986a [ 249.146147] R10: 00007ffc1ff1fbb0 R11: 0000000000000293 R12: 000000000073c900 [ 249.146156] R13: 000000000073c900 R14: 000000000003c97b R15: 000000000073c0ec [ 249.146175] [ 249.190209] Allocated by task 11326: [ 249.190229] save_stack+0x45/0xd0 [ 249.190247] kasan_kmalloc+0xce/0xf0 [ 249.202747] __kmalloc+0x15d/0x750 [ 249.206301] sk_prot_alloc+0x19c/0x2e0 [ 249.210202] sk_alloc+0x39/0xf70 [ 249.213670] nr_create+0xb9/0x5e0 [ 249.217643] __sock_create+0x3e6/0x750 [ 249.221535] __sys_socket+0x103/0x220 [ 249.221547] __x64_sys_socket+0x73/0xb0 [ 249.221563] do_syscall_64+0x103/0x610 [ 249.221584] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.238391] [ 249.238399] Freed by task 11324: [ 249.238415] save_stack+0x45/0xd0 [ 249.238428] __kasan_slab_free+0x102/0x150 [ 249.238441] kasan_slab_free+0xe/0x10 [ 249.238458] kfree+0xcf/0x230 [ 249.258001] __sk_destruct+0x4f1/0x6d0 [ 249.261899] sk_destruct+0x7b/0x90 [ 249.265448] __sk_free+0xce/0x300 [ 249.268912] sk_free+0x42/0x50 [ 249.272116] nr_release+0x337/0x3c0 [ 249.275757] __sock_release+0xd3/0x2b0 [ 249.279661] sock_close+0x1b/0x30 [ 249.283125] __fput+0x2df/0x8b0 [ 249.286418] ____fput+0x16/0x20 [ 249.289712] task_work_run+0x14a/0x1c0 [ 249.293610] exit_to_usermode_loop+0x273/0x2c0 [ 249.298241] do_syscall_64+0x52d/0x610 [ 249.302149] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.307346] [ 249.308988] The buggy address belongs to the object at ffff8880a13ed140 [ 249.308988] which belongs to the cache kmalloc-2048 of size 2048 [ 249.321830] The buggy address is located 128 bytes inside of [ 249.321830] 2048-byte region [ffff8880a13ed140, ffff8880a13ed940) [ 249.333803] The buggy address belongs to the page: [ 249.338741] page:ffffea000284fb00 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 249.348722] flags: 0x1fffc0000008100(slab|head) [ 249.353421] raw: 01fffc0000008100 ffffea000270a088 ffffea000284b588 ffff88812c3f0c40 [ 249.361329] raw: 0000000000000000 ffff8880a13ec040 0000000100000003 0000000000000000 [ 249.369216] page dumped because: kasan: bad access detected [ 249.374924] [ 249.376557] Memory state around the buggy address: [ 249.381499] ffff8880a13ed080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 249.388865] ffff8880a13ed100: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 249.396241] >ffff8880a13ed180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 249.403606] ^ [ 249.409058] ffff8880a13ed200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 249.416423] ffff8880a13ed280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 249.423785] ================================================================== [ 249.431140] Disabling lock debugging due to kernel taint [ 249.457524] Kernel panic - not syncing: panic_on_warn set ... [ 249.457524] [ 249.464953] CPU: 1 PID: 11324 Comm: syz-executor.5 Tainted: G B 4.19.37 #5 [ 249.473284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.482645] Call Trace: [ 249.485254] dump_stack+0x172/0x1f0 [ 249.488916] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 249.494306] panic+0x263/0x51d [ 249.497510] ? __warn_printk+0xf3/0xf3 [ 249.501419] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 249.506784] ? preempt_schedule+0x4b/0x60 [ 249.510938] ? ___preempt_schedule+0x16/0x18 [ 249.515365] ? trace_hardirqs_on+0x5e/0x230 [ 249.519693] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 249.525067] kasan_end_report+0x47/0x4f [ 249.529053] kasan_report.cold+0xa9/0x2ba [ 249.533215] check_memory_region+0x123/0x190 [ 249.537631] kasan_check_read+0x11/0x20 [ 249.541613] refcount_inc_not_zero_checked+0x7b/0x200 [ 249.546814] ? refcount_add_not_zero_checked+0x240/0x240 [ 249.552277] ? lock_acquire+0x16f/0x3f0 [ 249.556254] refcount_inc_checked+0x17/0x70 [ 249.560586] nr_release+0x62/0x3c0 [ 249.564140] __sock_release+0xd3/0x2b0 [ 249.568053] ? __sock_release+0x2b0/0x2b0 [ 249.572230] sock_close+0x1b/0x30 [ 249.575708] __fput+0x2df/0x8b0 [ 249.579005] ____fput+0x16/0x20 [ 249.582309] task_work_run+0x14a/0x1c0 [ 249.586216] exit_to_usermode_loop+0x273/0x2c0 [ 249.590812] do_syscall_64+0x52d/0x610 [ 249.594714] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.599921] RIP: 0033:0x412b61 [ 249.603156] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 249.622070] RSP: 002b:00007ffc1ff1fad0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 249.629788] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000412b61 [ 249.637061] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 249.644337] RBP: 0000000000000001 R08: 000000006bf79866 R09: 000000006bf7986a [ 249.651609] R10: 00007ffc1ff1fbb0 R11: 0000000000000293 R12: 000000000073c900 [ 249.658880] R13: 000000000073c900 R14: 000000000003c97b R15: 000000000073c0ec [ 249.667135] Kernel Offset: disabled [ 249.670758] Rebooting in 86400 seconds..