tions 20:00:13 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543c", 0x43}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:15 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) r1 = semget(0x0, 0x3, 0x608) semctl$GETZCNT(r1, 0x5, 0xf, &(0x7f0000000080)=""/49) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000400)=""/128, 0x7241a248) 20:00:15 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)=0x0) timer_settime(r2, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) ioprio_get$pid(0x3, r1) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x304}, "38c2802aa6755082", "2b36c8035b1cebe3e6aeaa769e592daa677d8dbf1b31c80f6b7cf037d99850ab", "75f448a2", "6ef97ace44c35137"}, 0x38) read(r0, &(0x7f0000000400)=""/128, 0x80) 20:00:15 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:15 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = dup2(r1, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x29, 0x33, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 20:00:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 20:00:15 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14", 0x48}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r0, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r1, 0x80000080044dfe, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 355.429978] hfsplus: umask requires a value [ 355.435099] hfsplus: unable to parse mount options 20:00:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:15 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000400)=""/128, 0x7241a248) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) [ 355.553270] hfsplus: umask requires a value [ 355.562176] hfsplus: unable to parse mount options 20:00:15 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x347) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x6, @loopback}}, 0x0, 0x8, 0x4, 0x3, 0x46}, 0x98) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) sendto$unix(r0, &(0x7f0000000340)="d8081177f3af61077ed4efbdc0d89442aadc8f7e2f1381cfd164f81f77081c85e7cca961377564956f2973607214f7a2be63ae995a2045480f326f67d4c88039485e2c05a10412d1d54f38fd65ac39b9eb6e24164d8b9f1854a9ffdc73349384119f99bc83c0ddf9d4113851ba3361745ce6df3ce7aac37cbf9d9a649bbe42daad566a7801fabf5938f35b5c5ed68e7681a37de09b9a62c4f638ac70f5c7a12508dbb89eea", 0xa5, 0x4080, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) read(r3, &(0x7f0000000400)=""/128, 0x7241a248) 20:00:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 355.687577] hfsplus: umask requires a value [ 355.692723] hfsplus: unable to parse mount options 20:00:15 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:15 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000400)=""/128, 0x7241a248) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) [ 355.848362] hfsplus: umask requires a value [ 355.863777] hfsplus: unable to parse mount options 20:00:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:16 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x347) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x6, @loopback}}, 0x0, 0x8, 0x4, 0x3, 0x46}, 0x98) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) sendto$unix(r0, &(0x7f0000000340)="d8081177f3af61077ed4efbdc0d89442aadc8f7e2f1381cfd164f81f77081c85e7cca961377564956f2973607214f7a2be63ae995a2045480f326f67d4c88039485e2c05a10412d1d54f38fd65ac39b9eb6e24164d8b9f1854a9ffdc73349384119f99bc83c0ddf9d4113851ba3361745ce6df3ce7aac37cbf9d9a649bbe42daad566a7801fabf5938f35b5c5ed68e7681a37de09b9a62c4f638ac70f5c7a12508dbb89eea", 0xa5, 0x4080, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) read(r3, &(0x7f0000000400)=""/128, 0x7241a248) [ 356.079035] hfsplus: umask requires a value [ 356.101829] hfsplus: unable to parse mount options 20:00:16 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = dup2(r1, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x29, 0x33, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 20:00:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:16 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14", 0x48}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 20:00:16 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r2}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0x92, "7868f546f33b4aca90bde173627b5f5bda7ace13ca04a05254772e94aeba2d5eedb75e66bbc5b0279e84da29ee63ce01b531eaf77bcacd17f8aad0752f1b9f8ebe1f96fd478e9de611ea766d167994c5daad9a303960bc4587204adf50ad01dc50b6b705f4d5fdb48337dd5c134e68a653a1ade184fe036c1e9753eaa4a5c811437bcce1208cf2f3b375bb9476a0915ab940"}, &(0x7f0000000280)=0x9a) r4 = signalfd4(r1, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read(r4, &(0x7f0000000400)=""/128, 0x7241a248) [ 356.335972] hfsplus: umask requires a value [ 356.358821] hfsplus: unable to parse mount options 20:00:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 356.508338] hfsplus: umask requires a value [ 356.525969] hfsplus: unable to parse mount options [ 356.547820] hfsplus: umask requires a value 20:00:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 356.561863] hfsplus: unable to parse mount options 20:00:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfc, 0x0) [ 356.676510] hfsplus: umask requires a value [ 356.706114] hfsplus: unable to parse mount options 20:00:18 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000400)=""/128, 0x7241a248) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) 20:00:18 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) accept$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfb, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000000)={0xc}) 20:00:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:18 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14", 0x48}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, 0xffffffffffffffff, 0x0) 20:00:18 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = dup2(r1, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x29, 0x33, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r0, 0x0) 20:00:18 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x402, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000001c0)=0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'team_slave_1\x00', 0x3ff}) read(r1, &(0x7f0000000400)=""/128, 0x7241a248) write$selinux_user(r2, &(0x7f0000000200)={'system_u:object_r:tun_tap_device_t:s0', 0x20, 'system_u\x00'}, 0x2f) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x100) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000100)=0x10a, 0x4) [ 358.863613] hfsplus: umask requires a value [ 358.874151] hfsplus: unable to parse mount options 20:00:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 359.068567] hfsplus: umask requires a value [ 359.093533] hfsplus: unable to parse mount options 20:00:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x402, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000001c0)=0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'team_slave_1\x00', 0x3ff}) read(r1, &(0x7f0000000400)=""/128, 0x7241a248) write$selinux_user(r2, &(0x7f0000000200)={'system_u:object_r:tun_tap_device_t:s0', 0x20, 'system_u\x00'}, 0x2f) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x100) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000100)=0x10a, 0x4) 20:00:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 359.278232] hfsplus: umask requires a value [ 359.295526] hfsplus: unable to parse mount options 20:00:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x402, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000001c0)=0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'team_slave_1\x00', 0x3ff}) read(r1, &(0x7f0000000400)=""/128, 0x7241a248) write$selinux_user(r2, &(0x7f0000000200)={'system_u:object_r:tun_tap_device_t:s0', 0x20, 'system_u\x00'}, 0x2f) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x100) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000100)=0x10a, 0x4) 20:00:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:19 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000400)=""/128, 0x7241a248) [ 359.465918] hfsplus: umask requires a value [ 359.475944] hfsplus: unable to parse mount options 20:00:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:19 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb77", 0x4a}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, 0xffffffffffffffff, 0x0) [ 359.638350] hfsplus: umask requires a value [ 359.651531] hfsplus: unable to parse mount options 20:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:19 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000400)=""/128, 0x7241a248) [ 359.812426] hfsplus: umask requires a value [ 359.817530] hfsplus: unable to parse mount options 20:00:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 360.029397] hfsplus: umask requires a value 20:00:20 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000400)=""/128, 0x7241a248) [ 360.051662] hfsplus: unable to parse mount options 20:00:22 executing program 2 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:22 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:22 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb77", 0x4a}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, 0xffffffffffffffff, 0x0) [ 362.332042] FAULT_INJECTION: forcing a failure. [ 362.332042] name failslab, interval 1, probability 0, space 0, times 0 [ 362.349233] hfsplus: umask requires a value [ 362.353905] hfsplus: unable to parse mount options [ 362.359182] CPU: 1 PID: 13588 Comm: syz-executor.2 Not tainted 4.14.131 #25 [ 362.366390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.375736] Call Trace: [ 362.378323] dump_stack+0x138/0x19c [ 362.381957] should_fail.cold+0x10f/0x159 [ 362.386103] should_failslab+0xdb/0x130 [ 362.390077] kmem_cache_alloc+0x2d7/0x780 [ 362.394279] ? __might_sleep+0x93/0xb0 [ 362.398191] __anon_vma_prepare+0x62/0x390 [ 362.402456] __handle_mm_fault+0x2b67/0x3470 [ 362.406867] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 362.411999] ? find_held_lock+0x35/0x130 [ 362.416058] ? handle_mm_fault+0x1b6/0x7c0 [ 362.420330] handle_mm_fault+0x293/0x7c0 [ 362.424391] __get_user_pages+0x465/0x1230 [ 362.428644] ? follow_page_mask+0x1560/0x1560 [ 362.433135] ? __mm_populate+0x1e5/0x2c0 [ 362.437190] populate_vma_page_range+0x18e/0x230 [ 362.441942] __mm_populate+0x198/0x2c0 [ 362.445826] ? populate_vma_page_range+0x230/0x230 [ 362.450757] do_mlock+0x239/0x5d0 [ 362.454257] ? do_syscall_64+0x53/0x640 [ 362.458224] ? apply_mlockall_flags+0x4a0/0x4a0 [ 362.462899] SyS_mlock+0x23/0x30 [ 362.466280] do_syscall_64+0x1e8/0x640 [ 362.470184] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 362.475120] entry_SYSCALL_64_after_hwframe+0x42/0xb7 20:00:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0xf2d43, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "78a84041104e02ccd87068172b773a6e4afb7fe1d7058be30aaaa2b5ba03fadb75bd6f40747bbab3defb0c8e731426f84669ef94b279a22a6e77b1d573452eaa768eeb725d901501bd06b800b6e2f707254bf6709a1ab4f2200d6e989aba6b51989de607f40a2755de99865149f738f98124c1b935caa40d2a9968a14d5001e5cace02f2d27d70818b639436a0cbffbc806821dd0b9d2c7a5bdd295afc4a33a509b61506a1087fdd49f88addb5ccdcd5dae3ff2036bf1c416fe4a56e158081af001e0b3b43aacd2f168ce36028b832c8b39fb95735a440211f1b15ab77f4143dca31"}, 0xe6) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000140)={0x40, 0x7, 0x2, "98ae503003be0abaadf219c24b4bee2ed39c21adca9b9509f482119261de47bc", 0x34424752}) [ 362.480304] RIP: 0033:0x459519 [ 362.483485] RSP: 002b:00007f76bd0a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 362.491241] RAX: ffffffffffffffda RBX: 00007f76bd0a5c90 RCX: 0000000000459519 [ 362.498512] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020011000 [ 362.505958] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 362.513233] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76bd0a66d4 [ 362.520508] R13: 00000000004c580c R14: 00000000004d9e90 R15: 0000000000000005 20:00:22 executing program 2 (fault-call:6 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xfffffffffffffffc, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$int_in(r1, 0x80000080044dfc, 0x0) [ 362.675480] FAULT_INJECTION: forcing a failure. [ 362.675480] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 362.697146] hfsplus: umask requires a value [ 362.705334] hfsplus: unable to parse mount options [ 362.715981] CPU: 0 PID: 13610 Comm: syz-executor.2 Not tainted 4.14.131 #25 [ 362.723124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.732487] Call Trace: [ 362.735095] dump_stack+0x138/0x19c [ 362.738739] should_fail.cold+0x10f/0x159 [ 362.742941] ? __might_sleep+0x93/0xb0 [ 362.746837] __alloc_pages_nodemask+0x1d6/0x7a0 [ 362.751504] ? __anon_vma_prepare+0x184/0x390 [ 362.756011] ? __alloc_pages_slowpath+0x2930/0x2930 [ 362.761142] alloc_pages_vma+0xc9/0x4c0 [ 362.765120] __handle_mm_fault+0x18f3/0x3470 [ 362.769533] ? vm_insert_mixed_mkwrite+0x40/0x40 20:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 362.774285] ? find_held_lock+0x35/0x130 [ 362.778341] ? handle_mm_fault+0x1b6/0x7c0 [ 362.782569] handle_mm_fault+0x293/0x7c0 [ 362.786639] __get_user_pages+0x465/0x1230 [ 362.790942] ? follow_page_mask+0x1560/0x1560 [ 362.795479] ? __mm_populate+0x1e5/0x2c0 [ 362.799749] populate_vma_page_range+0x18e/0x230 [ 362.804516] __mm_populate+0x198/0x2c0 [ 362.808415] ? populate_vma_page_range+0x230/0x230 [ 362.813365] do_mlock+0x239/0x5d0 [ 362.816837] ? do_syscall_64+0x53/0x640 [ 362.820822] ? apply_mlockall_flags+0x4a0/0x4a0 [ 362.825504] SyS_mlock+0x23/0x30 [ 362.825518] do_syscall_64+0x1e8/0x640 [ 362.825530] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 362.832806] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 362.832816] RIP: 0033:0x459519 [ 362.832822] RSP: 002b:00007f76bd0a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 362.832832] RAX: ffffffffffffffda RBX: 00007f76bd0a5c90 RCX: 0000000000459519 20:00:22 executing program 2 (fault-call:6 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfb, 0x0) [ 362.832837] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020011000 [ 362.832842] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 362.832846] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76bd0a66d4 [ 362.832851] R13: 00000000004c580c R14: 00000000004d9e90 R15: 0000000000000005 20:00:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 362.978254] hfsplus: umask requires a value [ 362.986461] hfsplus: unable to parse mount options [ 362.998677] FAULT_INJECTION: forcing a failure. [ 362.998677] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 363.012358] CPU: 1 PID: 13628 Comm: syz-executor.2 Not tainted 4.14.131 #25 [ 363.019577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.028935] Call Trace: [ 363.031516] dump_stack+0x138/0x19c [ 363.035131] should_fail.cold+0x10f/0x159 [ 363.039265] ? __might_sleep+0x93/0xb0 [ 363.043139] __alloc_pages_nodemask+0x1d6/0x7a0 [ 363.047806] ? __alloc_pages_slowpath+0x2930/0x2930 [ 363.052817] alloc_pages_vma+0xc9/0x4c0 [ 363.056779] __handle_mm_fault+0x18f3/0x3470 [ 363.061193] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 363.065968] ? find_held_lock+0x35/0x130 [ 363.070044] ? handle_mm_fault+0x1b6/0x7c0 [ 363.074309] handle_mm_fault+0x293/0x7c0 [ 363.078390] __get_user_pages+0x465/0x1230 [ 363.082638] ? follow_page_mask+0x1560/0x1560 [ 363.082653] ? __mm_populate+0x1e5/0x2c0 [ 363.082665] populate_vma_page_range+0x18e/0x230 [ 363.082677] __mm_populate+0x198/0x2c0 [ 363.082689] ? populate_vma_page_range+0x230/0x230 [ 363.082702] do_mlock+0x239/0x5d0 [ 363.082724] ? do_syscall_64+0x53/0x640 [ 363.112259] ? apply_mlockall_flags+0x4a0/0x4a0 [ 363.116944] SyS_mlock+0x23/0x30 [ 363.120350] do_syscall_64+0x1e8/0x640 [ 363.124282] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 363.129117] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 363.134299] RIP: 0033:0x459519 [ 363.137472] RSP: 002b:00007f76bd0a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 363.145185] RAX: ffffffffffffffda RBX: 00007f76bd0a5c90 RCX: 0000000000459519 [ 363.152477] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020011000 [ 363.159757] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.167023] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76bd0a66d4 20:00:23 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb77", 0x4a}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfc, 0x0) 20:00:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:23 executing program 3 (fault-call:8 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 363.174301] R13: 00000000004c580c R14: 00000000004d9e90 R15: 0000000000000005 20:00:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:23 executing program 2 (fault-call:6 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lseek(r0, 0x3, 0x3) r1 = add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="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", 0xfb, 0xfffffffffffffff8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000740)=0x0) r5 = getuid() r6 = getuid() r7 = getpgrp(0x0) r8 = getuid() getresgid(&(0x7f0000003bc0)=0x0, &(0x7f0000003c00), &(0x7f0000003c40)) sendmsg$netlink(r2, &(0x7f0000003cc0)={&(0x7f0000000700)=@kern={0x10, 0x0, 0x0, 0x81a1000}, 0xc, &(0x7f0000003b80)=[{&(0x7f0000000780)={0x2bc, 0x28, 0x800, 0x70bd2a, 0x25dfdbfd, "", [@generic="18f66d2a3b58d9edf3f906059c15943f469ee1e19ea031511cadfb31b4f8db2de2b2ab9b68248f33df6c5c4c46433b2466f674258e1323ce07538d73e4263a5d0b0c95cfb2d87b05df25280870ed352b6bbfd92c5d", @nested={0x254, 0x3d, [@generic="91047ec7b2adbc0181bab159cd86c960903b7271a452573402e2d72b54a2f0b5337b5bcc480904e4a82abb11a7", @generic="bf096392aa8836f2df34edcb681f1389402440927c2bcd0a2a3746f6ee4ed0b575acad64a64824ced940f562fce25b24c004139b35b6848098c342ce221562b46da7a9e831a652843e6a814187721aa03c7540a724c66874b7fe40c98703699662c9cea8ae856aeca336c9cf6def5dc68717cdba61b9b09ad9ed21bc5d8f2bfdde5f9671df14cc9d5f140688ba89579d2529da", @typed={0x8, 0x6a, @pid=r3}, @typed={0x8, 0x8a, @pid=r4}, @typed={0x38, 0x1f, @binary="6a7343dcc71456169c871ebb0f0287573554052b3c2cd64db812dc7287a0066a5c49f681681995c57943724af2a52af3e2"}, @generic="2ce8462d4f1059230eba095f3b29b28d0411c33c6b8214278111719e25e717e6116996a71c2eed9ab8989a66176884a68292bfa3b4b519274071c6013d79affbb0d30ad80c1d319e8fe4030472fd04c89849fc5f886232baf775456c3584854d818240cfbea69385", @generic="3860b69b764bb74f7c33f96e73e63bfa69f0412d1fde412b99c8121e97d87fabf1f648d72188c3d7781010ca3f1b2a16de7fe6d9215d7ee5b50a572807548b65873f3278d7991ba866c9a9baf6fd1258d3cce2afebfa9e5a2cd7fec0ce80922bafac368fa3039bd5ad0cfc04b6435821ef1f5d6d49e26429ea56e325009cada3b9a95101005df125b17b9bc4870eefc4959e3bb652cdaf5cd0eae03ae77080b84dc2e91197dc100e818a5a1ceef2c09384641a4eda9574fff968d642ee53de16d4a00002bfa6877b27d4ad326c616a465768982336005019890445f08b99e5c4"]}]}, 0x2bc}, {&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="512804d3", @ANYRES32=r6, @ANYBLOB="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"], 0x3108}], 0x2, &(0x7f0000003c80)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x38, 0x20000040}, 0x8000) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) r10 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x15, &(0x7f0000000000), 0x4) fcntl$getownex(r10, 0x10, &(0x7f0000003e40)) tkill(r3, 0x5) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/audio\x00', r1) ioctl(r2, 0x4, &(0x7f0000000300)="c0cfffe8c348d909b94eb137e1d39a10564d09e54559bdd8b74f02ecbc51161441f3994d4943ef95f690e91f37a2d64ac06afbf8e74ebc8c730493f15b2b0000000000000000") r11 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80a80, 0x0) setsockopt$RDS_GET_MR(r11, 0x114, 0x2, &(0x7f0000000640)={{&(0x7f0000003d00)=""/229, 0xe5}, &(0x7f0000000600), 0x8}, 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000680)='veth0_to_hsr\x00', 0x10) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000006c0)=@gcm_128={{0x303}, "3a8f31010f1600ff", "f349383c38139a4d26be4c7785f52f90", "6c52bb6b", "a8775c2cd8b5570f"}, 0x28) write$P9_RLOCK(r11, &(0x7f0000000380)={0x8, 0x35, 0x2, 0x3}, 0x8) accept$alg(r11, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) timerfd_create(0x0, 0x800) ioctl$int_in(r12, 0x80000080044dfc, 0x0) ioctl$EVIOCGID(r12, 0x80084502, &(0x7f0000000400)=""/127) fstat(r12, &(0x7f0000000280)) 20:00:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200003, 0x10) [ 363.342170] hfsplus: umask requires a value [ 363.346546] hfsplus: unable to parse mount options 20:00:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 363.387185] FAULT_INJECTION: forcing a failure. [ 363.387185] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 363.422883] CPU: 0 PID: 13659 Comm: syz-executor.2 Not tainted 4.14.131 #25 [ 363.430037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.439405] Call Trace: [ 363.442008] dump_stack+0x138/0x19c [ 363.445657] should_fail.cold+0x10f/0x159 [ 363.449821] ? __might_sleep+0x93/0xb0 [ 363.453728] __alloc_pages_nodemask+0x1d6/0x7a0 [ 363.458419] ? __alloc_pages_slowpath+0x2930/0x2930 [ 363.463459] ? mark_held_locks+0xb1/0x100 [ 363.467626] alloc_pages_vma+0xc9/0x4c0 [ 363.471633] __handle_mm_fault+0x18f3/0x3470 [ 363.476063] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 363.480834] ? find_held_lock+0x35/0x130 [ 363.484902] ? handle_mm_fault+0x1b6/0x7c0 [ 363.489154] handle_mm_fault+0x293/0x7c0 [ 363.493227] __get_user_pages+0x465/0x1230 [ 363.497464] ? follow_page_mask+0x1560/0x1560 [ 363.501977] ? __mm_populate+0x1e5/0x2c0 [ 363.501992] populate_vma_page_range+0x18e/0x230 [ 363.502008] __mm_populate+0x198/0x2c0 [ 363.502022] ? populate_vma_page_range+0x230/0x230 [ 363.502034] do_mlock+0x239/0x5d0 [ 363.502045] ? do_syscall_64+0x53/0x640 [ 363.502053] ? apply_mlockall_flags+0x4a0/0x4a0 [ 363.502063] SyS_mlock+0x23/0x30 20:00:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 20:00:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0xb57, 0x2, 0x101}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r3 = userfaultfd(0x0) ioctl$sock_proto_private(r1, 0x89e8, &(0x7f0000000200)="fef34afcf3c49afe79f3c3eef0bc496e03c09ca6458dd5d60b7fcbb7dbfe05337135b6748a32579701f9b73cafd4e3a8cb0115d5c7d70c348bd600f227b8a03de4ed0fc9bd4b5c8123") setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)=0x26ffb29e, 0x4) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = dup2(r0, r4) dup3(r5, r3, 0x0) 20:00:23 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000001500)) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x80000000, 0xfffffffffffeffff, 0xffffffff, 0x0, 0x2, 0x3f, 0xfffffffffffffe01, 0x304, 0x38, 0x87, 0x1, 0x0, 0x20, 0x1, 0x6, 0x50800000000, 0xff}, [{0x3, 0x10000, 0x902, 0x10001, 0x1, 0x4, 0x3f, 0x400}], "7945ae4146313e7cb3a31f808f1ff5b9815edcb776e74ceda9cd2c41e3951f3ee88d9d99eb05aac1fa66bb480366f8e49799eb114a10e2a892cc7a37e85c51d5898e015ddff7283275cd2129fc5aee9a0732346cab30c23c3afa53caac3f5f429e569258beee6f7eb3ae81bcd4fed24cd7ecf01be299f590c726dca7198b044631dd0cb811437da0c9137220cf096b97a0a87cc0af3dc1d2c9bcf8edbf44f7a567299ec555a591e1695749fdc4ba141094fa6516f6d46946a35de0970dae9e546fecce425445a9666b4e6774cb046c9a79a87ea8877553b187a5f8939a5927e6bc0c4055476b5f7490ae0754f1b99f80f332eead6d6b86c88991619a8436496973afb0ed7b5886e73f2502f02435ed5557d4ba8d3f4ac3b565adbea76c3d16576ff4f984b88e63fff5f3ff24ea13fb61c78369120d5d1c564b020a792e9ed13fc31c3f948b80f82248bf026e3300d8dc154e8c87fe1a8e8ed4456d592e049d847cf5b0e36170d13280939e81b341293bc52d95ccbf3b94fa28a7c1acc9905a6d81a1081c8a55928d36b8400d3d5eaf0f62a671c508586dfd32049b65fd87ff2920c7d399cf0fc5805a159fbf08c12b31185f6c6f7bd5633938277c1aa5b64a38b0278f9b9c3e6fb9b579e436c76c632d1688ffd95aed16706887303b367866d438e0babd8ded8554a3fdd2d14d5cc52a2ec802fbcb44f01ae50486fd7635fd53d4e5404c1ddebd1ada93942a7c1168ca5921360a7146c44d55e73979d8c1cbdf1f444611adcfd6587925d4047c452dc6df4b98f3a264e6c7b77a095326ed96ab0e4d9c03e6465c17ce953050e1f9cd30c7adc48aecb7386e8de834325d38bb5221c390d3b83c964232f4c6fc7924be1ee259ac27cbad5d7a00add48116d38011c862c780d269fd8e60e3efc413c174f1066cb2522c6cfe2459b1f029698f34399e630350bd318ae3cb542d97bfec22075c54337eca924bff7baedf4bff6804c988aab72b5dea5417e8bae3511977022225a143713491cf36e09221fec2cbb3940b2240111cd88edf84daa70044a210077db4a06afb4ebf4e109beb911644022d53cd8d57a15c2659722e024ab88a46924d39fc372187246178ba2aa1d81b66d8b628638b4f1bac309bbc5b057d445c45879decce8600805dfd72b96f5ea32be9d220a0df5e01d97676bfcffa0cc56d89ddfcfb096f6d0fe5a92f2fb5872b6341e0789a3fe2729e77938fd959674b8d1226dc50cf1e7cf1fceff09c323a8f7c2d13dcdd64b52fac526dffd1be95113447953275d4deeec048906b5c1d63e401380d45013ed2258f46e45b1f2429426b49872aea026b4bbf5e2838ae5c9c5c709ffd0c3894ee9bc4cc92192f938d28a4c9f71d777767f2e57cbea966ade173e583c42ebecdc7c61f06ef219f5f5c72db153b7ce848698ad5c0e31f3fa58844cb30ce504e707ac1ce1a64af5bf45241761b8cc03c082c04965f81ee49a70103c3f7b9ddd498769041dadb5df0f10e3c487c60b601be78658c14b7ccf7927de4189425425b79bb0b54245bd04306cc23ce59b1d41b6c244f1bbe7bfcbd45300a18416f1d4919e72d88e9783d5aacc7f0f5bd6217830c85a6bff45fcc09b11b332aad566dedfd9ff4d56b21c4f5187767555b79abcf80c99cf664cd7752f7ac2bbc429531355b1b3b058edec1bc3e173015c9e5d1cfedf50b931c2f198e7c5ce5948d0c18fda33e028df253ee3527815a7b53f9a93304424c16c47a669b46660d3a6d2bbf9e49e064814560ad6d796f5665ebf07780eb3ac5eb78b7df4a09ee91ab79793ecda57af36da01411b6ff91ab4c278501ce1902c6c04ac944fb5a5c560bfec543eb99f3801c7e196440621f0325e998fc4f092a46c6216cfc5bb3bdc1d0549fa1c71e96064510ef5ecc3c348deb9549c6ad57c77b5a65bf4661594bcf5122263f2bbdc94ba88eec7d4775d0769c667b6b556aa00c8e01a3a3de33c72dc8ace5c5a2d22732d65bb1bbd286f57778b24b433b74fe2052d3dddb3353bca251287b1a8a2e82a2136d239c725fbd19b5993f903ba5c92a20aebd0e7643697a71f6428011b25f948326ac0873f6c8eaf7bb6a5ce71b2030fe7de3ef206fb7fd888e2fd70ee933ef9f84c44c2530579b54d09fa0937d38a1ad12b1bccbd05e708e7331f2b55310c90cd0d4d603734c5ada33a4644039f13a5295d9c26d535c024a4934be96bdb5c6925363f9d788830020031c3dba528cd8fdda27801122d60487ea1757ca16d0494cb6420c5bb82598d70bd188ea31a86bc728302f045481ffbdb9e6983628189696be141a3ab49ac1eadde2634858c25fab2a7d35244878936e55435004ccfae1e76a5e9495ec6f10aa2963e7841b38b4478e27a94d4f6a0e0c9ef5a7bcf77f5344ada320e100778afc03fd9787af7d9d608e69e0e2a269d65b25b788a923d2521399eb18ba3d345f37d30dc58c97591f88e3f3b5b98e29f3974e29575a8710f59b2042d80798d70d590239ff57d8852a536cfc1643d15c14dee902d4fcafb83d2f8bd36dfbe301733a744501dfaa5fa3e63be962536059e1e7e64ba2077f3b7f2ca5840eeaeeadd75544f368c2d90acb8b0dbaff3f3e95bd6d4bc2ba879bb70d1e5d8894f981783cf07761984204dbbcc204958c164949d112504a9f2e6424160cdc39e72e95ffcd2743bbb4b139eed9e060021074970ba6bfaf21cefd3bd8deddc58ebd98434b9e7d075293592f12c1035366b94752ae406449ca2a051a217dc436edf3e581dd55a35565a3ff8472dab803f404792ccfc9ac2342285550fb262c4d0bb056b219053cd7900df24a306153b73cca4b826bfd0c1d99b098b4c9307a399ec53caf05a2a6e39164cb58a862c978fb752cc33b2835d51dc42dd97a999777096e7501eb12ad1d793e79c6dad9eced9949b1655d726a7cf456b33f3fe2ca92445c581b4a509d524333bd28af3afd0f95a57ea1ec3665851b0251f5c8a9504f59df2f97d9ea8e0cec5638bf3c641fcf1a546557f107af216916ec52cee88c96db990062a32304b7b48bd81f9e77ace59fa73a8b974a175b0152726600802d4459da98f7972ba9dcecdc208913d5b80445a0df6e48d388945e1ca929785f774560c2726deb854c36d2b45bae86e9a6f465f14867819b0f8aed9bcb171a0998cd1e2fb914eeb9a68e868a8117b0a650a98330f8cf46875b802795d9ed2c17cbb14bd1b6ba9215276f041eccd06810bea1e2ec15a6bd11419b8a4e5c4babec106c99dd76a44d372c326da474ab77db270158eb11ded7473765a623614c18ed72d8055487e6c59546784180ed0d5fc7c5be48feeb820fe19fc6a99ebace1e4b5b3fe89c3d56ae45399f8472dad7201c164d669db18cabb7d390e1e905f1fd6cf0f23d153766cb2c7bf42349c14bf6b52376f92ffa59438b0a4f59bc0b149fca1d30f48996e862ed8e0ac3c32b7c328b8ee74399182eb505776c977478d896323341993e2158ab384bea2da02185e53b630dd2760bbb3efed696d5001980c593c5dfdc94864735a9deca3e9fd5b9f1fa699bdd92c6c4bbae68c85c83c65af58d6bdf661b74446ec38fad1480c4ebae2f6b316b932464faf75ff19a0a39ed4e2d46ab95c86ef2fc6167a63f89d2cf2564f00571130a456dfa5b6f5bc2f56fd1a32833b2ae9e2be4141ec872986e92ad6ca5afa250d6f2e3d1b2e029d935b63dd901648484adf024b5c5302b75f66231e7c456b51560787fe41b5663b14c5470b8941fbbdc9e9c9e58d54dce5bafdfcae9598a3cef7a95d935a8704ad789002dc04868d3514b44aae1dd4d8217e5ba4e9cdab2d6722b821ec872aa0c15b9f42682dbe7c77330f218431263c2cf33b53cb6024d95fe95135f5a5ab50019f3f06d72d13fa7d2d9afdf42b58b22ad1fb7f771786487161f1e924c05df1cb105d53a1e3ec376768a5ef0658a55a47d0dda30ae92b180468abc17f657edcabdaa3d4a2575ccf4dd000fea472d31a6f5b9c0d6f422ac9cdd2ff08e0beb55410aa1ecd8be310e342b28f8fe1489e2fadcd9a515224cab63ab7de4b33f95455d4b869aaa781df180580b69080a40b6fef5aa9dc6fb7be350992b6b0265504f7e87c1a24f41545d342bbaaeb0ab1688fbd75cc33098b9ec0bcdbb76e3d5be7b7030a7c8cd3cc15fdec4d53f2a20ade9f038e4e8c8f27e9067bed35a2649a787eb3de60306a9dbc34f13c9dac85867f61ce6edd9103ccf428478ffdbaaebd4f44dc8c030212da93f62cd65613fdb4f7dfec264e9a591e8ca6ea12b1d3be9920f482dc1be8214a26ded1dfe810c2156c9a3482e3760c806825c8fa4406467d121c91d56a40c63ef2cefa29e35f463e1848eec439078ae334743ff983f0ec0de0331bf767e539cd4fe40232565996cd62af416c493e7425a0ea1fbefe3a667dce566c036cf338101b3c7d7efeba742eda9c6223734ca15aa8884a5bd066068fcdbc138e2f8ca0da710acbe8c27cc6a0b8fd95056e7063f47c6713e7027a80b1a724af0462e6658cb6b9ba9f89f8a029d3014dfc2553472ec63b0b4b7b811dd00d6c326ee21c2c957021514aff80feb7ad3fde2a017ebca0090d8af8c48bee3afcaa8683b5e92a45c8b1e22159d348039a350fca78b1a7ab7e62edd623e96e84b9a5488c291a9edfabb1cb9e5d6fe193715272de8105b5dc778e019a01d4a7ecb63de5c3c54ba3cafcef58c81bd8476cb94f0fdd2925a0fb0852b85b5fe8f4f18e19d81dcb1034aeeda191caf7882c44b00b051776eefcc005b146042b7b19e4bf2dcfaebfeb22505d0852c59e04931bd8163739a677ec63281fa519407e2fe30b7677160815a3fe29e6685b4a74d8e99a3d07af8b9edecb944eddcaf1a33b8bf4d9a7a3d2fa5384e7cf199376e3c31ed144e24965c50b3042e16188dacde1f47fb7c9a796cce52646cbcbb1dc0c35194ffcb6dc3b51d3eada79c4080b15e5f3af95bbe85ef59402834bb925e3cf3d56caaa1052c6bf64b916759d998f972f2fbaad3f8c475c8dbda95aa041c8c5e44d23cd238708b84287d617af0130b1fa6a123520d31eeba3620168ca9f36975b175e84acc364c918a7e3346f4682ba8586b185cb12df3bf034e135290e6f5dadfcc16a4016a8142eb155c7b4539ea6114d3932e7210fa839239ee7912e24ed80767ee3b0a314cc6b8a7615f296cbd471a52869eb917a7ca6ef322239886896ac383bea3aa02d9308d86259efec4c3672b91cb6247f84b55c1eafa681241488709e2b4645e0d24710046ef77e17dded6181753d485f4cade5267cb06060434eecbc90e1db3cf438279dae81179c17e28bf2c5537ae668ec3c54e5a6629684d1b6aef144ab2a68c2fa00699732bba06480d47b69be83492c4c2b72c11517923fb10231089964df9e8b43f8a4a62bc2d6a5f1b9562c15a3355db2b927629e922f79a7a9e06f3241db9bac6f8c518f1b14c247b1e50852bc8f1ed159d565c919cabe2fbbb15043c486e77e97df0b4cf7cde2579209e6793146f3ca73216611b3804992afbc116836b574a0b190719302ccda46a464b775eeb8976869ceee1e6f03413af4384704c71b67bf31ea7d99716d882a52140805b05231e68a0414e764787b22b421ddab5e817561dff5baacaf2e6d3fcbeae505dc04a76d0cb1bd1c1c60f939a7bc76fec729011d4611d9b0ee7331f8330807e3529836517406ec6200e0cc262fdcf3068537b7d093c3615449b05dbb78a8e87e14bc47d1cf733ab9af638362295db31458446c9f1cd459efe5843430b9f", [[], [], [], []]}, 0x1458) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) shmget(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) ioctl$int_in(r2, 0x80000080044dfc, 0x0) [ 363.502072] do_syscall_64+0x1e8/0x640 [ 363.502080] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 363.502096] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 363.502105] RIP: 0033:0x459519 [ 363.502114] RSP: 002b:00007f76bd0a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 363.502124] RAX: ffffffffffffffda RBX: 00007f76bd0a5c90 RCX: 0000000000459519 [ 363.502129] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020011000 [ 363.511064] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.511070] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76bd0a66d4 [ 363.511076] R13: 00000000004c580c R14: 00000000004d9e90 R15: 0000000000000005 [ 363.584397] hfsplus: umask requires a value [ 363.619549] hfsplus: unable to parse mount options 20:00:24 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb7725", 0x4b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:24 executing program 2 (fault-call:6 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r2 = getpid() ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x80b) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5d, 0x8000) ioctl$int_in(r1, 0x5421, 0x0) 20:00:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getgroups(0x8, &(0x7f0000000180)=[0x0, 0xee00, 0xee00, 0xee00, 0xee00, 0xee00, 0xee00, 0xffffffffffffffff]) fchown(r0, r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r0, r4) r6 = dup3(r5, r3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f00000002c0)=r7) [ 364.146040] hfsplus: umask requires a value [ 364.159701] hfsplus: unable to parse mount options 20:00:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8001, 0x303000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) syncfs(r1) 20:00:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000000)=""/59) ioctl(r0, 0x1000008955, &(0x7f0000000080)="c0dca5055e0bcfec7be070cba4e78f1ce99cab534b0b6c93d8b089700f4f8af71bcffc24d7ae95f8d449d3ed") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @rand_addr=0x6}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, 0x201, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9}) openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x180000080044dfc, 0x0) getsockname$unix(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) [ 364.325259] hfsplus: umask requires a value [ 364.341450] hfsplus: unable to parse mount options 20:00:24 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb7725", 0x4b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xf94}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xd664, 0x20}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r3, 0x1000}, &(0x7f0000002000)=0x1156650c08bd5ca5) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r2) r5 = dup3(r4, r1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000040)="ad6e3e259ccb4e1eafbd2df76bb3f30b", 0x10) 20:00:24 executing program 2: socket$inet6(0xa, 0x807, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000080)={0x400, 0x4, 0x1f, "d1e557d534938a660211f67164eca80121f8fee09e8d7bbf663e281b552f2ce5e2e8388b548413362190c70d730e79a77f2b325d4f8ca5554e9c96de", 0x31, "861e5fe45cad60a6606a19c71bc7d5e597fbdb8acd24fe0fb93ddbae5aea1933f76eaf8f7ff90498956f096b1acc3e404b06278b00c2352563224c29", 0x10}) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:00:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) 20:00:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000140)='ns/user\x00') ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000100)={0x0, 0x80000000, 0x5001}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 20:00:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$int_in(0xffffffffffffffff, 0x80000080044dfc, 0x0) 20:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000040)=0x2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:00:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:25 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb7725", 0x4b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0xdde, 0x3f, 0x8, 0x4, 0x6, 0x1ff}, {0x5, 0x5, 0x2, 0x400, 0x8, 0x1}], [[], [], []]}) dup3(r3, r1, 0x0) 20:00:25 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x2, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) 20:00:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) write$9p(r1, &(0x7f00000000c0)="483c62d315634b9c4cdc567fd599f4", 0xf) ioctl$int_in(r1, 0x5421, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x47a, 0x40) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x19, 0x0, 0x3}, 0x49de3ee0}}, 0x18) 20:00:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x4, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8001, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x4, 0x0, 0x4}}, 0x14) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:00:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:26 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x13, r1, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x6000, &(0x7f0000000100), 0x7, r1, 0x6}) ioctl$int_in(r1, 0x80000080044dfc, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x80000000000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000}, @in6={0xa, 0x4e21, 0x7fff, @local, 0x20}, @in6={0xa, 0x4e21, 0x7fffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x8001}], 0x54) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x8c, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3ff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x9, 0x5]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$KDSKBLED(r1, 0x4b65, 0x7) 20:00:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:26 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:26 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:00:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:26 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x208000, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0xcaf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) 20:00:26 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:00:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x6}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 366.949925] hfsplus: unable to find HFS+ superblock 20:00:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") getsockopt(r0, 0x7, 0x6aee259d, &(0x7f0000000040)=""/74, &(0x7f00000000c0)=0x4a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) ioctl$int_in(r1, 0x5421, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) 20:00:26 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:00:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:00:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x1, r2}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:00:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x6, 0xfffffffffffffffd) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000004c0)={0x0, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000540)={0x0, 0x1000, "027936aa5b0ae66c8b5a7a9127b1ae1ee53a9f5410eca766e54b69a93e22ba61f7fe9df0e552f4c16146eb71062cff2556c00783226bbd5edfcdd73f46818c58ded65c019c55e1b1ad390106db255ae7daa1f9b3f71c1020821a2416fa0e247a375e5b3e6ced5eea1d0471bef908d39fe7ad90caf15f8333c5a127275ffb5093ab054bce177a05a7bbbbcfee3108a414d0dc573d02ef5bdf0d7a81874dfb322fc35d9048629be402b404e870f76ae10a3fa27c3c93b8f61184ccbe1fc711442989cc71a53a670bc077c483d4be7f4f6714d1bc47ce00c5e0b60331f951c26f107b1ee4e5e84d184a676f448cbdfad451aaff862a6c778ccf8be61cfb19dd4a6bfc379f0aa4020fa65eea8fee059158f125ee41c87c7d323b9afed8891acc9dd51fc1b0a8778e0a6d22101bdfbd29459397f7f3e3ade1e999af8b4a77062f9c2f533299846314b13f94efd1f45d5f2cd8f781ba160c8f6ec1adfdf9556465b1df13e7a9fabf8630558b2883e15bb86605408951816328c8ec160bd6d0e7eca29e29ba5c75292a99f1f73c875843d7211150f5af752ca04ce0fc3a9087137e71a4fc62871cdd4ffbc593e91439463243224a4f1f5fb309c6e448a7a410c4bfdcec35c5f31207071b7e74cf8d401b0158ebefdaba0780d288fdac604e877651bc055265275fa26ed807cb0dba023fa7d65188fd3fb893742bc8a2c413def09eac2ab5f888bedd449a31c7bc77b6d4b02f3cc0d6cbd013fb7e3110d5ddbac22af993d2e5a7530dd6ba0aa2e7019f299eeb8c58e426567e0faee0e42fe167104cef6c36f36671c1520e8513131eabad250fcc4822c90084c352e9ba7e444bad8d2d2e522d2c1521f3fbfa1c288f210613839619b33cbae666ed16a0f4d2c204151a5e03dd7936d458e92a32017dddfde712f95e303e7ee1e78879becf7bced9cf2fffe8acf64cca0e51fa1afe416cad6d664b46f6157e38ee707ddfb8ff0e486aac7a80a68e8c4c11f4e4e8ba659e19985fc399c58fe4728b3be01f9bf6ed3c6b9504f13ba9d182857944b87b4e808f1a668de1a9a3294ffe4ee6814d9508fd71d699af1846a1547877dfcd8a340a49d1a8eccc32351c77d3551ffd86dc3ec719d9b909317b05381ebcf5f694aa9c3a12910d658e2c7553d2b6700ed3e1536199ae66aa3cc90ea49759155029bc9e61e49e996cbd1ed2e84d22996b300e3889f7910b04e72d6e029369b0d4496c49dd067e531c93f6a892532e96f8f5b1aaeda4e8a358ca5bb348f1d40f27bcd490eb4aa9b155f7c12718bef198b57d79840c9917662bf8b5a19393261d688fc4d92d05a82781a2c302db39d0fff71353a6d15e4c7a32f0f1d5056943fca6639a5bc7af6fec03d127f1b414fe0af0bf8b4d8bbb36897ef53bb90f0c7c321da7f33ac55d7de5faa1b0d672ce66767f490361fe00be62f068c580794ac4e2cf9587dc3a409420e9ce77faab1b5cc087719af9ca25bddeb1c0443d249352caee8bc6f7402005c994c339fcd8c01c6855441b20eef717e4738cedcfe42cda827ec8d621fa38eb3664eaf55d83d05ffbda6307ac3d0e0e5492f57bfb17827fea56e3e7e3e8b93452e1cfb8416980c57a86b1042f73d6995039c3e7047e4c5ed07efa94db48d83041877f20d9c2f7d2b83f0823e4dddab7e0a5bc688279264304acd32826aa1c665f89f5f83a64e57ce19bacdb72665b34fa54adb8e5f5d734ed2787355aba54f5662d6eaad73cf380e3f178259e70e10d72ca7d08fc4a9d3e310c6d9d88359db494babc741ca097853a029875cd09f55d6592f0ed7be4c4c98074c0b5b1cf654c055905e7fe6eeac8a49acfa4d046e6bb15c7775ac40c9fff457bed0fb3922ae957a340a5b7c85f737266e4790362d624f6043e95bb815204d5e4a4c4aa3a5484f88d16b63cce33135bd014d0d392d0d29a4faa8b4ad5faaf2c850f6e517ee6fadb86c712f3cf6da17c703222aefcc2723d845dd5f05f2676bb0e314d3f4105e4fede65393bd734bd6ca45f4df675f73fda7e518dc5701b0c22e1fca785c97b73239dc38f50d09cc0af34ba0bb21e3c286a46b663facece95512a08f6b878e4af518e4b554b39246e2de2d93223ffa3f84e308921f3c91003a79fc50911e81a93636a8ba420ba3b36f4ae85f2a9224d03df8d6f5e07afc7b5eecac671a3d3b11cde0856f3c8b5b5c3c194c867860f1cdf7ef54adbed68b1e66e07342a6b7fb6d3bfe7ef690ed90aaaef05063b9a6fc9b3684ddefab4c3459291195a1e3e60e0bb1e98b514078ae7c8831ee806c3abf9b7746152972f879215e2f157f00b1327f1bb68c7a5376532bb379e1f0939773cc4ab9bcb05368622378f08372a62cf018b0700bd5aadb07b8fcb0029513c3658e9578bcc351e67b1b73c357a80482e602ea3c474ae1195d017e786e9a8e494d8cf061819bea6d34f8616921b9ef46b528e093afff8cd7b93481c032f37698f1234e815754fd49798f5ec2876b47afc2fe47fcd5163e4ea9bc842b0c3aae6eca0fa381fd20d1e47fe3fe2c7d7ac9cc688ac8dd485aac3ed2ca8519ba638d7fe07ab718bc03be9a0e9a2eb48c92321db05830ded9f2217e0e895d7e72dd39b4d8c299d3cefebb3ac173bb65da28e7137235d6d25c2fb9b4c498095298f272833bd454d0f8530f9cc53673d44d499d528f7ff107a495105195036b0b2962736f2cf3cb833c38bb1d665783624add39c63609367ec4182ce96fa949e74813a8c38f3f890459679dbffb5517370c5d48c90ba51766e410903527a0d8750064e131901fa7d4e50be840c45fd9cf7f43a27ca8eb456cd2a0c8e1374ccf749b4ca9bb7de9013670fef57f3f14f564d516e796f7310134e4fb0260955059a4b766c29723b0a63d05b17d400f7bdaa3e574874615fc397fbae23ddbb07ad749dd389cad9eef3f34438807891827dd359915eb0bcae583abce10b740e0e1784c47bec22c4d353b4960f92eb27e390349df03fbcb6e0f09328e10fa6eee20ce93c4f4cb0be3b03ebdd84caaa6201374b5b9b32fad94f9b4ea3034ee5af9015fb06ab5aa9f20876f45b5537b9b700bf3ee4dd01a6edc58e24a79cd164bb81547d3c5f47426517c9e146e6f54513298baef893bf9a6cf41290455a9e04c3c8396f5c76887f86472fb3c905719096675dffde4012613a0abc6344f38824b6c77c9bbc002eb1638e3a5021d26192b04b04d42e7317999d42e590d0c1bda0d382bd4f809e8da5d158cb9cdf836d18d8c0913a15ccbe9b8aa0dfcfd77f6caca417de4393e73bdc4c3165dcb0ba55f62c411e40903bc8f41d67f72ef23c05fc0cda9e800391faeec2f0966eaf0cb5a30d04fa3ffb79f5e852a9522105f9f37d87f02641f748d62b5cb0181065360057a42ec4d4c0e8ec12396bc8d8708747b7d60b53d2f19473310285c0270edfeceecf517b5dc529cc35ae751563937d6c18a14cd8a66bb8794e331663cb13934f7e7cf738b21fcbd17f66c385efa34181428f94beb53e1fbbf258b241211575546a582a057d43f54bb1778558aafc1a0a8be0cd1810950677043177c3ef26d0a55f892ffea149909c9212f7f62791a3a0f78c45e9795569ff508d95d22b274a9dbd5624f62d14542b1d5f23cf39dee887bf93e547e14163dfd79c851e2d20960379f2a2b3d638ce0f066b01883307bd48686bf93967f55bd77fd2ad7a5f3de293f9ee5b31ecd1720a6962d304e5bd6033bff9129e46b567a368245c0c237c1dcdf374459a659840bc388b1f4714bf8813bb5e52a362a74ab2c5002d5e0c10f100d93a54dfac6450442fdf5bbf7d081a54fbfce6d640d9b14c91090229ab73266994fb32817697ab742f2e24aa8cac23393e6088e074026b7c8fbb6aae63736eece443c6df1950701a9542f300e524645b03fa6d260b289e9e3eb9ee79b3ff34d3c28b9f0bfced96ad64cabf9b6b8cf83460e0deac3a0190d301a9dcd93c0e87e9b42118f3e10c15036c449f261886c54e60858f9452a39dd4b1648fd6983e4f791e27f1e4262153c51ae258e96221a8baba416e3e70d6667f7294a651a906684ff8b470cd67da0df574c2b83e4b21fb82677bababb18b5f17dcc22d70e3682a790b7f8a4cb31273022e09032ce4a3e9ca720b53892e4dd41c096af1fcf8ce147f40fc7c93349e703ecf2df85b514916ed0cb3d9d5e33e5e3e072076c96f8abebe61fff726d1bacf9a9e3a5c232fa567a3f084227379be6ed6d0df473410c2ac7add6d255ca15cee7eb6fa84421eebba25c3f09799d0adc3a11c1a031b0fc511522b5576cbeb35f5d44db3ce520d306c4c750f644677b467e5e17b2d8baffedc76b0581890cc06d21039c42fcb7d7e90c97848dfcd3201c7085c1f86c13c8eda2fa68a8b0cd847ef4e4c37bd39d3b349db59eb40017a2c9957f692a6481032c60744e93f10870073f9926a8bcde24da760dc3d9de923d1da5d820a95e36596beb8d98c72d9bf06b67c770091674eccf0ea0df1c76c8d17f24b9eb327304c7ba762bc15be29c2fd5cdb880bf22403b5177dea3935e4889075ef117da8579933dc0fdb67e5c5a75548c8a1db245b86d0bd7eb7739d3ddb395d37befb477f9f4c735b18351f870cb97ba661f0275bf398d567d92f108704eb0fb47ee35991530feb946018d043fd21f2f38177da81232a1a0c4f122cb7a49d8187dd4fdc7ac534990148a790dade222996140525b937d3381ad739398c92388261cba372923eeb6b740d3f27f91da21b5c4b50206ce6a0eade2a13b1963577e62d083ab1703907870b67f9f63def11d9fd21b62e11d5086727e722967a1118d475a26e44c8db69365b82f4317ff639d547a22230ad692ae51e3e6820c47d5ddb68e106d72aa59e450f12fed6ed8ee0dc0d2df79c8952f43661a32b532f00287dcf702e5c9b2b6c0510315a079dbe9685e9b1cabbf47994b6448b87139750066c258bce4b07c4b149c9fd42c051504f3c8b40c1272c228916e5666bbf4ed4e0d6851152ed202a0818166456c34525742adfe2763eaada69fdf84739edb3825c5ffa13f741490be2e87b0c4638fe71733720c139730b1f2cd88a866a1a0a994cf8f9765b39357be44e1588fc95dae981b6385c50e6917df9102e65a4d9f8a7e14438774e6b2f32f8f31533a1de9ccc2b4b33e1d78cbea0a653fc1bcb406ef257f6ba794e41de10b17f187fffb26280e3280d3ad239c1476b33afa461c16380be41316728e46c3b445a8ba9c975f90c6dac279f9e40aaddef799ffa520050192738d29fd340acbc19fb7a4be33bda3073220f39fbfb3fe9d2cde24ecf442a6e99f308f347ad208a374d8fd0fd61d29d0782e4251c369ad3b49c56bac4af4e68429adb3f67f273a7c9ebd2fb2494814c31bc5e900377f1d6418502509a3a4bd59a633c5c8aced8deb778d85f2dff9509ca2501d63752c71ac860a0efaa831337cfaaf61b09b913589387f0bfa5f227c314f359ea9eb62dce514c274598839ac6f835351cb6e139a1698d714635e8d7199ad4c5af52d08f594c054227605882394eb22983be5152f33aa79ba4aca61e901bed0abf9f0879b148cc5651b88c449a0345f4b1ad6578acb2e040efcc5bdf069c1b8c818795cb0d2522849f5a60aa70f39bb462510e79b264fbe098f18ff061f3255989cde515b52340e39ce15e4cf204e9c47e7ec3d7a81f2e4fd6804e3a6343e0962b24f4174a70558bf8f1c2de30796f64eafc46db3819c3ae5590b23d2e454fc8d3dcf14567dd2b8ffd4e5494aac9002c8cec9fa25d"}, &(0x7f0000001580)=0x1008) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000040)={r3, 0x4b6, "6575a29f1dd69ff22ccf0686b7bf8333cdd632bdf57daf73865d25a56013c7605070e0b814a0b7f32b8428da5dac87066c359a71a011214c5770d376b0713a60576595ef6d3fb2aa1ef343f2032bca5ae07ed775a26544a0c9b9bf6218c3dd9e795559645e857d2ae32a0f9ac8e205a704028193266cecab4c003f34389630962aecd8ae7b18c640c63676d654901253d07d288c4c18ee0a8044396128c7ee36776a9237da1ccca7350369fba2185dcc547b42ad96da8715ed8086792acbac4dfccf8c5c2f602183a742b2479acd7fecaea3c2e4d8"}, &(0x7f0000000140)=0xdd) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001700)={r3, 0xfb, "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"}, &(0x7f0000000400)=0x31c96495) openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x4, 0x400) getsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000340)={@broadcast, @loopback, @local}, &(0x7f0000000380)=0xc) 20:00:27 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 367.104656] hfsplus: unable to find HFS+ superblock 20:00:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r4, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffff7d}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) 20:00:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:00:27 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80), 0x0, 0x0, 0x0) 20:00:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) fcntl$notify(r1, 0x402, 0xffffffffffffffff) [ 367.248953] hfsplus: unable to find HFS+ superblock 20:00:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x8, 0x2e12, 0xfffffffffffffff9, 0x8, 0x1ff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) 20:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:27 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80), 0x0, 0x0, 0x0) 20:00:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 20:00:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4003, 0x0) dup3(r3, r1, 0x0) 20:00:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4200000, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000040)=""/192) 20:00:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000040)={0x6, 0x722, r3, 0x0, r4, 0x0, 0x66, 0x2}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x2, &(0x7f00000000c0), 0x4) r6 = dup2(r0, r5) dup3(r6, r1, 0x0) 20:00:27 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80), 0x0, 0x0, 0x0) [ 367.819996] hfsplus: unable to find HFS+ superblock 20:00:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000080)=""/123) r2 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000006c0)={0xfc, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000100)={@flat=@handle={0x73682a85, 0x0, 0x3}, @fda={0x66646185, 0x9, 0x2, 0x31}, @flat=@weak_binder={0x77622a85, 0x101, 0x3}}, &(0x7f0000000180)={0x0, 0x18, 0x38}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/178, 0xb2, 0x2, 0x16}, @fda={0x66646185, 0x2, 0x2, 0x26}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/205, 0xcd, 0x2, 0x1f}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}}, @increfs={0x40046304, 0x1}, @free_buffer={0x40086303, r2}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r1}, @flat=@handle={0x73682a85, 0x0, 0x1}, @fda={0x66646185, 0x8, 0x2, 0x11}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}}, @dead_binder_done, @increfs={0x40046304, 0x1}], 0xb5, 0x0, &(0x7f0000000600)="379b15280ff7f5a1b077772c2d05a4d38b60bb2a9e2d82282875d49b89a793ec527cd6856fb939ada6e54dc564bda13593c1556336fff24e8111498b78ebec8e76e332170b43303b522d16f8e8912c460c7241e5e9842b415af83922997a295083c23bd8514874f046d3825457661bf6d5598edec9818e9f2fd2f107090309b8b20a196bb2a055211873f5a85f017fc4027a7cb5ace5f75491f86fd98226566b2ed39c9fdb2e362cc0359395d738abe09808737865"}) read$eventfd(r1, &(0x7f0000000040), 0x8) 20:00:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 20:00:27 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x0, 0x20010, r0, 0x0) ioctl(r0, 0x2, &(0x7f00000002c0)="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") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0xa6) mlock(&(0x7f0000017000/0x2000)=nil, 0x2000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x65d204a99ee840ab}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r5, 0x418, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4fd2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x94}}, 0x80) 20:00:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, r0, 0x0) r1 = userfaultfd(0x20000080800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) time(&(0x7f0000000040)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 367.963266] hfsplus: unable to find HFS+ superblock [ 367.978155] FAULT_INJECTION: forcing a failure. [ 367.978155] name failslab, interval 1, probability 0, space 0, times 0 20:00:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) [ 368.065569] CPU: 0 PID: 14017 Comm: syz-executor.4 Not tainted 4.14.131 #25 [ 368.072727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.082096] Call Trace: [ 368.084704] dump_stack+0x138/0x19c [ 368.088355] should_fail.cold+0x10f/0x159 [ 368.092526] should_failslab+0xdb/0x130 [ 368.096509] kmem_cache_alloc_node+0x287/0x780 [ 368.101104] ? check_preemption_disabled+0x3c/0x250 [ 368.106134] __alloc_skb+0x9c/0x500 [ 368.109759] ? skb_scrub_packet+0x4b0/0x4b0 [ 368.114086] netlink_dump+0x235/0xb10 [ 368.117881] ? consume_skb+0xbc/0x340 [ 368.121684] netlink_recvmsg+0xaaa/0xdc0 [ 368.125753] ? netlink_dump+0xb10/0xb10 [ 368.129722] ? copy_msghdr_from_user+0x292/0x3f0 [ 368.134509] ? security_socket_recvmsg+0x91/0xc0 [ 368.139278] ? netlink_dump+0xb10/0xb10 [ 368.143238] sock_recvmsg+0xc6/0x110 [ 368.146956] ? __sock_recv_ts_and_drops+0x470/0x470 [ 368.151968] ___sys_recvmsg+0x21f/0x4d0 [ 368.155962] ? ___sys_sendmsg+0x840/0x840 [ 368.160119] ? __fget+0x210/0x370 [ 368.160138] ? lock_downgrade+0x6e0/0x6e0 [ 368.160150] ? __fget+0x237/0x370 [ 368.160163] ? __fget_light+0x172/0x1f0 [ 368.160173] ? __fdget+0x1b/0x20 [ 368.160183] ? sockfd_lookup_light+0xb4/0x160 [ 368.160200] __sys_recvmmsg+0x226/0x6b0 [ 368.167809] ? SyS_recvmsg+0x50/0x50 [ 368.167821] ? lock_downgrade+0x6e0/0x6e0 [ 368.167841] ? __mutex_unlock_slowpath+0x71/0x800 [ 368.186225] hfsplus: unable to find HFS+ superblock [ 368.187063] ? check_preemption_disabled+0x3c/0x250 [ 368.187093] SyS_recvmmsg+0x125/0x140 [ 368.213567] ? __sys_recvmmsg+0x6b0/0x6b0 [ 368.217709] ? do_syscall_64+0x53/0x640 [ 368.221676] ? __sys_recvmmsg+0x6b0/0x6b0 [ 368.225828] do_syscall_64+0x1e8/0x640 [ 368.229744] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 368.234591] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 368.239775] RIP: 0033:0x459519 [ 368.242948] RSP: 002b:00007f885f1f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 368.250739] RAX: ffffffffffffffda RBX: 00007f885f1f2c90 RCX: 0000000000459519 [ 368.258005] RDX: 0000000000000002 RSI: 0000000020003f80 RDI: 0000000000000003 20:00:28 executing program 4 (fault-call:2 fault-nth:1): r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 368.265267] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 368.272529] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f885f1f36d4 [ 368.279790] R13: 00000000004c6860 R14: 00000000004db8b8 R15: 0000000000000004 20:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) r4 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffd, 0x1000001fe) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000000c0)=0x55, 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000140)=r4, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f0000000100), 0xffffffffffffff68) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 20:00:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000100)={0xfd30, "d6441da90de9ef32f585a5b72931ddd1a5182aad630567a7dcfcc2f283a37b8a", 0x3, 0xeb, 0x5, 0x100, 0x40000, 0xe}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) r3 = semget$private(0x0, 0x3, 0x100) semtimedop(r3, &(0x7f0000000180)=[{0x0, 0x80000001}, {0x3, 0x7, 0x1800}, {0x3, 0x81, 0x800}, {0x0, 0x9, 0x1000}], 0x4, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$addseals(r4, 0x409, 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000240)="f9cab0d66a658bd1d8218d261cda0a7b", 0x10) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000080), 0x4) r6 = dup2(r0, r4) dup3(r6, r1, 0x0) prctl$PR_GET_DUMPABLE(0x3) [ 368.371309] hfsplus: unable to find HFS+ superblock [ 368.444084] FAULT_INJECTION: forcing a failure. [ 368.444084] name failslab, interval 1, probability 0, space 0, times 0 [ 368.467330] CPU: 0 PID: 14055 Comm: syz-executor.4 Not tainted 4.14.131 #25 [ 368.474663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.484035] Call Trace: [ 368.486650] dump_stack+0x138/0x19c [ 368.490301] should_fail.cold+0x10f/0x159 [ 368.494470] should_failslab+0xdb/0x130 [ 368.498459] kmem_cache_alloc_node_trace+0x280/0x770 [ 368.503568] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 368.503586] __kmalloc_node_track_caller+0x3d/0x80 [ 368.503600] __kmalloc_reserve.isra.0+0x40/0xe0 [ 368.513977] __alloc_skb+0xcf/0x500 [ 368.513990] ? skb_scrub_packet+0x4b0/0x4b0 [ 368.514008] netlink_dump+0x235/0xb10 [ 368.530391] ? consume_skb+0xbc/0x340 [ 368.534183] netlink_recvmsg+0xaaa/0xdc0 [ 368.538243] ? netlink_dump+0xb10/0xb10 [ 368.542236] ? copy_msghdr_from_user+0x292/0x3f0 [ 368.547016] ? security_socket_recvmsg+0x91/0xc0 [ 368.551779] ? netlink_dump+0xb10/0xb10 [ 368.555769] sock_recvmsg+0xc6/0x110 [ 368.559494] ? __sock_recv_ts_and_drops+0x470/0x470 [ 368.564517] ___sys_recvmsg+0x21f/0x4d0 [ 368.568605] ? ___sys_sendmsg+0x840/0x840 [ 368.572759] ? __fget+0x210/0x370 [ 368.576230] ? lock_downgrade+0x6e0/0x6e0 [ 368.580394] ? __fget+0x237/0x370 [ 368.583865] ? __fget_light+0x172/0x1f0 [ 368.587846] ? __fdget+0x1b/0x20 [ 368.591230] ? sockfd_lookup_light+0xb4/0x160 [ 368.595750] __sys_recvmmsg+0x226/0x6b0 [ 368.599755] ? SyS_recvmsg+0x50/0x50 [ 368.603491] ? lock_downgrade+0x6e0/0x6e0 [ 368.607664] ? __mutex_unlock_slowpath+0x71/0x800 [ 368.612524] ? check_preemption_disabled+0x3c/0x250 [ 368.617552] SyS_recvmmsg+0x125/0x140 [ 368.621379] ? __sys_recvmmsg+0x6b0/0x6b0 [ 368.625522] ? do_syscall_64+0x53/0x640 [ 368.629511] ? __sys_recvmmsg+0x6b0/0x6b0 [ 368.633663] do_syscall_64+0x1e8/0x640 [ 368.637540] ? trace_hardirqs_off_thunk+0x1a/0x1c 20:00:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x9, 0xfff, 0x7fff, 0x684, 0x5b4}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r2, 0xb6, "85019bd79ad77c932a485fe62440e3b2c5cd361738a5f010e7bd568a7e79ccd8a751112d51a10256d3e48036971413c2733937fd56aaff60c0536312e5603ec4edc806a15dfd087580073aeb026a18d9dfcdc237cdc37817ba7801de36b607a515a114f7e639f0041606064ded333da17f09e25f292892c55c9c7c0522b99f48714711b46e8ead13b1a38e311378c7c5978bba052d12378d8d8ab0c8d66e86cbc2b1d0a3a07c8bbf91391e29ff015f5062f0fbfb4cb7"}, &(0x7f0000000240)=0xbe) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000280)="9a05d522eb8a5ce5eb4046a82beda136", 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000080044dfc, 0x0) 20:00:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 368.642392] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 368.647574] RIP: 0033:0x459519 [ 368.650752] RSP: 002b:00007f885f1f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 368.658489] RAX: ffffffffffffffda RBX: 00007f885f1f2c90 RCX: 0000000000459519 [ 368.665757] RDX: 0000000000000002 RSI: 0000000020003f80 RDI: 0000000000000003 [ 368.673239] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 368.680529] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f885f1f36d4 [ 368.687892] R13: 00000000004c6860 R14: 00000000004db8b8 R15: 0000000000000004 20:00:28 executing program 4 (fault-call:2 fault-nth:2): r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000013000/0xa000)=nil, 0xa000}, 0x1}) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x10000, 0x4000) getdents(r3, &(0x7f00000002c0)=""/156, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0xeda, 0x5007c) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000200)={0x50, 0x8, &(0x7f0000000100)="f32d6a78a023db7c280efdb0d79f6507515618afc16cf44c010e24dd470dc41ec7bfd9dd71c48ced0328863b08e3e1f71362e93f60c7f60dae9092cce31b64f9c157a5265a8551502328e83401f964d3b11801a5e23f005acd3ae59679395a0f20b01e0260291617da145a1af6a0c50e3c217ecd08cec85b50bcfe264d2e15ba2bd25afbd5a13eac55ae3292e52031ebd1a22185333b1fda4f8d49beb23cd7778321509957fb09bcc294ba51d93973fe84a61d23f077d19da68eec552a4b142b2c38ccf430f76c784b2a9b1a32088d3f686b47c8", {0x7, 0xfffffffffffffffd, 0x3031334d, 0x0, 0x6, 0x200, 0x0, 0x6}}) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 368.734819] hfsplus: unable to find HFS+ superblock 20:00:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 368.784999] FAULT_INJECTION: forcing a failure. [ 368.784999] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 368.796860] CPU: 1 PID: 14081 Comm: syz-executor.4 Not tainted 4.14.131 #25 [ 368.803975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.813367] Call Trace: [ 368.815972] dump_stack+0x138/0x19c [ 368.819716] should_fail.cold+0x10f/0x159 [ 368.823894] __alloc_pages_nodemask+0x1d6/0x7a0 [ 368.828591] ? __alloc_pages_slowpath+0x2930/0x2930 [ 368.833644] cache_grow_begin+0x80/0x400 [ 368.837828] kmem_cache_alloc_node_trace+0x697/0x770 [ 368.842948] __kmalloc_node_track_caller+0x3d/0x80 [ 368.847890] __kmalloc_reserve.isra.0+0x40/0xe0 [ 368.854099] __alloc_skb+0xcf/0x500 [ 368.857726] ? skb_scrub_packet+0x4b0/0x4b0 [ 368.857746] netlink_dump+0x235/0xb10 [ 368.857757] ? consume_skb+0xbc/0x340 [ 368.857773] netlink_recvmsg+0xaaa/0xdc0 [ 368.857788] ? netlink_dump+0xb10/0xb10 [ 368.857806] ? copy_msghdr_from_user+0x292/0x3f0 [ 368.857830] ? security_socket_recvmsg+0x91/0xc0 [ 368.865986] ? netlink_dump+0xb10/0xb10 [ 368.866000] sock_recvmsg+0xc6/0x110 [ 368.866012] ? __sock_recv_ts_and_drops+0x470/0x470 [ 368.866025] ___sys_recvmsg+0x21f/0x4d0 [ 368.866042] ? ___sys_sendmsg+0x840/0x840 [ 368.866054] ? __fget+0x210/0x370 [ 368.866074] ? lock_downgrade+0x6e0/0x6e0 [ 368.866089] ? __fget+0x237/0x370 [ 368.878463] hfsplus: unable to find HFS+ superblock [ 368.882687] ? __fget_light+0x172/0x1f0 [ 368.882701] ? __fdget+0x1b/0x20 [ 368.882714] ? sockfd_lookup_light+0xb4/0x160 [ 368.882727] __sys_recvmmsg+0x226/0x6b0 [ 368.882743] ? SyS_recvmsg+0x50/0x50 [ 368.882755] ? lock_downgrade+0x6e0/0x6e0 [ 368.882772] ? __mutex_unlock_slowpath+0x71/0x800 [ 368.882782] ? check_preemption_disabled+0x3c/0x250 [ 368.882803] SyS_recvmmsg+0x125/0x140 [ 368.882814] ? __sys_recvmmsg+0x6b0/0x6b0 [ 368.965687] ? do_syscall_64+0x53/0x640 [ 368.969691] ? __sys_recvmmsg+0x6b0/0x6b0 [ 368.973837] do_syscall_64+0x1e8/0x640 [ 368.977737] ? trace_hardirqs_off_thunk+0x1a/0x1c 20:00:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff6d, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x404202, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x3, @broadcast, 'caif0\x00'}}) ioctl(r0, 0x3f, &(0x7f0000000200)="c07be070a02a7d338e1941380273a758d872ac5078610b693899cde9bccf7b5c51b3d24cf3493f0eb33f10952f4ae2f80cc95157faef3d7297037776a3a00bb9de2f1bea3d9e9f7a254380") accept$netrom(r0, &(0x7f0000000040)={{}, [@default, @null, @null, @default, @null, @remote, @netrom, @null]}, &(0x7f00000000c0)=0x48) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x1b) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x1) ioctl$int_in(r3, 0x80000080044dfc, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)) [ 368.982577] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 368.987777] RIP: 0033:0x459519 [ 368.990952] RSP: 002b:00007f885f1f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 368.998648] RAX: ffffffffffffffda RBX: 00007f885f1f2c90 RCX: 0000000000459519 [ 369.005912] RDX: 0000000000000002 RSI: 0000000020003f80 RDI: 0000000000000003 [ 369.013182] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 369.020456] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f885f1f36d4 [ 369.027747] R13: 00000000004c6860 R14: 00000000004db8b8 R15: 0000000000000004 20:00:29 executing program 4 (fault-call:2 fault-nth:3): r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)='\x00'/11) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) 20:00:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 369.202637] hfsplus: unable to find HFS+ superblock 20:00:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000000c0)={0x8, 0x100, 0x8, 0x2, 0xd17}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) dup3(r4, r1, 0x0) 20:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x40000) dup3(r3, r1, 0x0) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) bind$packet(r3, &(0x7f0000000180)={0x11, 0x1c, r4, 0x1, 0x200, 0x6, @dev={[], 0x26}}, 0x14) 20:00:29 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x34, r1, 0x1, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0xffffffff, @l2={'ib', 0x3a, 'vxcan1\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1c, 0x5, &(0x7f0000001500)=ANY=[@ANYBLOB="950000000000000057040400ffffffff18170000", @ANYRES32=r4, @ANYBLOB="0f002be3458859c90b78ec334cd0907a4ab4e7e3e0754af78b6ce8bc47381b567785d9a42b3f655503c7e38de96a1ea2fdb36ecc8dc749e91f775aa2ca5bc6b126d3fe9978da7f2e59a81c7c50346754eeae36439143de11b0132bd11dd29f60e2ff628c67ccb43c2b"], &(0x7f0000000140)='GPL\x00', 0xdecc, 0xad, &(0x7f0000000180)=""/173, 0x41100, 0x3, [], r5, 0x8, 0xffffffffffffff9c, 0x8, &(0x7f0000000380)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x1, 0x8001, 0x8}, 0x10}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r3, r4, 0x2, 0x2}, 0x10) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f0000001480)={{0x6, 0x20}, {0x1, 0x1}, 0x6, 0x3, 0x3ff}) write(r2, &(0x7f0000000480)="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", 0x1000) ioctl$int_in(r2, 0x5472, 0x0) 20:00:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 369.307816] hfsplus: unable to find HFS+ superblock 20:00:29 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffff8, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @sack_perm, @mss={0x2, 0x3f}, @mss={0x2, 0x81}, @sack_perm], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) write$UHID_CREATE2(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1118) ioctl$int_in(r1, 0x205470, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x0, 0x8004, 0x2, 0xffffffff, 0x1b, 0x100000000, 0x9}, &(0x7f00000000c0)=0x20) 20:00:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000100)={0x6, {0x1000, 0x1, 0x4, 0x4, 0x101, 0x6}}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = dup2(r2, r3) dup3(r5, r1, 0x0) [ 369.417197] hfsplus: unable to find HFS+ superblock 20:00:29 executing program 4: r0 = socket$inet(0x10, 0x806, 0x3) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000000)=0xe8) r3 = getegid() ptrace$peek(0xcc8dc39653e5718f, r1, &(0x7f00000001c0)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={r1, r2, r3}, 0xc) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:29 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f00000002c0)) r4 = dup3(r3, r1, 0x0) write$P9_RSYMLINK(r4, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x93, 0x1}}, 0x14) 20:00:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x40004, 0x0) ioctl$int_in(r1, 0x80000080044dfb, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) 20:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) munlockall() r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) r4 = dup3(r3, r1, 0x0) getsockopt$packet_int(r4, 0x107, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) 20:00:29 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0xfffffffffffffee4}], 0x1, 0x0, 0x3b}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x42040, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000100)={0x4, 0x1, 0xd2, 0x8000, 'syz1\x00', 0x9}) 20:00:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000040)=""/146) ioctl$int_in(0xffffffffffffffff, 0x80000080044dfc, 0x0) [ 369.956698] hfsplus: unable to find HFS+ superblock 20:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c1dca5cd27b7c4ec7be0f04c2e4fe7c19b6a5b2653fec8e80e4b6091a727ef") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x401, 0x200040) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x3c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x22f0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @rand_addr=0x7}]}, &(0x7f0000000180)=0x10) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 20:00:29 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$VT_RELDISP(r2, 0x5605) 20:00:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000080044dfc, 0x0) [ 370.120783] hfsplus: unable to find HFS+ superblock 20:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 370.238403] hfsplus: unable to find HFS+ superblock 20:00:30 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 370.365555] hfsplus: unable to find HFS+ superblock 20:00:30 executing program 4: r0 = socket$inet(0x10, 0x7, 0xfffffffffffffffc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='system{]vboxnet1\x00') sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) r4 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r4, &(0x7f0000000040)='ns/uts\x00') dup3(r3, r1, 0x0) 20:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x2, 0x1, 0x1, r1}) 20:00:30 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 370.943939] hfsplus: unable to find HFS+ superblock 20:00:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_udp(0xa, 0x2, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x4, 0x18080) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000080)={0x3, 0x3b2, [0xcc, 0x2, 0x1, 0xfffffffffffffffa, 0x7fff], 0x4}) r4 = dup2(r0, r2) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0xffffffffffffffff, 0x1, 0x3001, 0x9, 0x0, 0x4, 0x3}}) dup3(r4, r1, 0x0) 20:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:30 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x5fffe, 0x0) getpeername$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x201, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040)=0x7, 0x4) 20:00:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x4, 0xa000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070d1e4e4ac6da1cac9117d38a1c0fb618ea3f36cab78d0627a38ab625cbe0d7189f09f17ebb5126933d568a2f6410b20262cbd05d7c0a53db294d9f272ea9768a5ece06c0f4c5224e92136d03d4aaeccf6de6b0603b391c984e01c8509cfde334ac9c158064cc31a3bf7addbcdb775296bc0f185458b86f9147eeedd599130d1898ca35a5f6ad842a4bf82b9ba013e5cd121551a3ad503d363641b739204acf0046db57d4b04a8559f3d19662912f0b8c3ca24d3d39d339624b50d38777412ffc15e443f51b66c42adf1d473960b0cbd0808c8537ba91b9e3285391b") ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000140)) openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:30 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000000)='p') r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2c00, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0x10001, 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101680, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) dup2(r2, r1) [ 371.091159] hfsplus: unable to find HFS+ superblock 20:00:31 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x1, 0x3, 0x1, 0x5, 0x14}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, [0x3c, 0x6, 0xff, 0x4, 0xfffffffffffffff9, 0x7fffffff, 0x1, 0x4, 0x0, 0x5, 0x80, 0xffffffffffffff7f, 0x9, 0x401, 0x2]}, &(0x7f0000000040)=0x100) r2 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) eventfd(0x9) 20:00:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x5}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x101) 20:00:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000080)={{0x4e8d, 0x10001, 0x0, 0x0, 0x3, 0x40}, 0x40, 0x1, 0x200, 0x1, 0x4, "3649fdc1de1e3afbdf126ae61183d318c95d279e5b62dfefece668b4b4b85a371b989228b31c31c37b413e5ad439d606ab3719a426053a3a8e7a457b250bc7b03f2edc80ca63259bdb7e17278ec6f59c13ed204b4d0e5b563098cd55be6599f29be7605388370d5c55aba5c7bb5ffc9a4b728d11b74462060829baee16defa34"}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:00:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:31 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) clone(0x10000000, &(0x7f0000000680)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)="f3bfaafcd31411c425122fc70feef1f01d") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) 20:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5422, 0x0) [ 371.283345] hfsplus: unable to find HFS+ superblock 20:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) mq_timedreceive(r3, &(0x7f0000000040)=""/58, 0x3a, 0x8, &(0x7f0000000080)={0x0, 0x1c9c380}) dup3(r3, r1, 0x0) 20:00:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x2000) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000480)=0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) getegid() sendmsg$unix(r3, &(0x7f0000000800)={&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000580)="180127b25435bf6cac6cd905b7148f7650475bbbf5a89cf5f0624ce25995c2aaa77b50f58ffb71a500bd58aa9cfd249e7cd6430e1f3b7b0316a9f151e6f41c82ffca4a5d5972bd234212a475f9370d7dde830feea2aa6c214aa4e8f2f5f4fdad59aa9a424a1a241e5b869dfc5279d59ab9fe4973b9f00059e606ef590e900cfe6f30e0e1e8dac24cc486330df8da584b9af72d7a2e62d967021cecff63", 0x9d}, {&(0x7f0000000640)="7f049448a5c6c9700300d60f3f0de3a45718ef4ed16c33dc7a489197be49108d9ee5d452ba05953eb8cd04ffbcb464ad12cfc8d4417eb03d87f2ff0a80a1814988cc9568495ca337a155318c2c510eead1aae66ff2fe7de64f84ea86225e9d856940541f6b", 0x65}, {&(0x7f00000006c0)="4b568a9227463050e1b7d0b090dda417b473363a818e602c67f8fc64564a2cb5aa2c784ccb862a41d96b97a2fb47f6474027f2619cf40e89f4339c3e535dfaec96df4a1619101070a607d0319fcde4a95a7f2f44e00201f168551f3d2fa6f474c01c0c5c34f67e7ace38fa6b7bfa829ac33e169ee8c779b3d7b3d732f77668a440a2cb5560d5f21729246b778d43bfe18ff92440a361bc62a7277c9597669d05fd1267b59f9bed7533b719e804758c00a37432e0dab1e0f0f706e1e79ab66d5133360f8af1333e8d000002c5bc878d338b75a37339451b15cf90f827d4affa01cf4b70494a71", 0xe6}], 0x3, 0x0, 0x0, 0x44}, 0x4) r7 = geteuid() r8 = getgid() r9 = gettid() syz_open_dev$sndmidi(&(0x7f0000000840)='/dev/snd/midiC#D#\x00', 0x720, 0x101800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) r11 = getegid() mkdirat(r3, &(0x7f0000000880)='./file0\x00', 0x42) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000900)={0x1, 0x0, {0xfffffffffffffe01, 0x0, 0x3010, 0x2, 0xa, 0x2, 0x2}}) sendmsg$unix(r3, &(0x7f0000000240)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="1c000000000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0xa0, 0x40000}, 0x10) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KDGKBTYPE(r12, 0x4b33, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r12, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r12, 0x29, 0x2, &(0x7f00000000c0), 0x4) dup2(r0, r12) 20:00:31 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="8eed538524153496b9834c18c45a8239d32fb3fa0272b903a051347ec9ff091d514423416cabba009e1dfe72368e0e289a108790db1ba5179f8bd222a88c60b44dac9385c995acdb038587f8de430466e7ed74ae02a158068be54b9cc56e0532eeff0896f4276d7b25cfa7fd5844056be8c25231717453f7c96c0aeaa83dc1326d35472de487713a6908862f890a1e69c8c4810a80f11b302c044e1ddc85a2efd457ceca6deb24e65626284b923bea7380691f7d7e65d31f986beb491410d2542cd997f8c9bbbf38973c45d92f02", 0xce}, {&(0x7f00000001c0)="f180d52893b68ad8302a8f356e9816713680b09164e71cd240fa894388461993d6a71fcb67d9924deb7a6215bf1f34e4adb09b5cad3f62841e876173efdc7691dcc226d9a62101ac8d4e822a9ebee1e4d2f5e7f032a54f6ea0523ab7e1fe96725f79902c1105089056d1b1ff0ba60f9df8ea470fa3f865949280264df2ce0ad9b9d949ffbfb6d5c78eb0e9c6b5d388b946c81f787e91396bb84e91d94374ec02d745a543862e514f56aa1539c9dedefe98e70efe40f3ac788d32b84d74e091c7993c60bf659726fb44cecb5d6cc6dd0cf9f6c3864a5e67d389de497e8ba58075e2", 0xe1}, {&(0x7f0000000480)="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", 0xf3}, {&(0x7f0000000040)="ad0e62d3adca81a7f964de51ea4d1e25a4b884bd93807e79c8a9612fc8069fb570549a197fd012973587b860b3865a10d3e24af4e3f80982550d4a08", 0xfff4}, {&(0x7f00000003c0)="3911e412c8f64582ab4b323d3585be70c48fc660", 0x14}], 0x5}, 0x0) sysfs$2(0x2, 0x9, &(0x7f0000000000)=""/36) 20:00:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) fchown(r0, r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000080044dfc, 0x0) [ 371.486594] selinux_nlmsg_perm: 20 callbacks suppressed [ 371.486605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5412 sclass=netlink_route_socket pig=14338 comm=syz-executor.4 [ 371.519997] hfsplus: unable to find HFS+ superblock 20:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 371.526005] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 20:00:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f00000000c0)=0x8, 0x4) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@bcast, @default, 0x3, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:31 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 371.652273] hfsplus: unable to find HFS+ superblock 20:00:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x3, @name="a4a87cf6d6a7a327050fa52c3c8a25271880aa96c3575d0b240f98495729c5ad"}, 0x8, 0x7, 0x8}) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 371.790205] hfsplus: unable to find HFS+ superblock 20:00:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000001, &(0x7f0000000080)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) execveat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='(!ppp0\x00', &(0x7f00000000c0)='%\x00', &(0x7f0000000100)='mime_type\x00'], &(0x7f0000000300)=[&(0x7f0000000180)='lo-\x00', &(0x7f0000000200)='vboxnet0{proc\x00', &(0x7f0000000240)='\x00', &(0x7f00000002c0)='selinux\'\x00'], 0x1400) dup3(r3, r1, 0x0) 20:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 372.276090] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 20:00:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0xfffffffffffffff4, 0x84) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000002c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) tgkill(r4, r5, 0x8) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f00000001c0)) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) linkat(r2, &(0x7f0000000040)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00', 0x1000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @timestamp, @mss={0x2, 0x90b}, @window={0x3, 0x2b, 0xac46}, @timestamp, @mss={0x2, 0x1}, @mss={0x2, 0x4}, @sack_perm, @sack_perm, @window={0x3, 0x0, 0x3}], 0xa) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 20:00:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5ef000000ec7be030") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xca) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x7fffffff, 0x8001, 0x9, 0x5, r2}, 0x10) pipe2(&(0x7f00000000c0), 0x84800) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 372.418051] hfsplus: unable to find HFS+ superblock 20:00:32 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) recvmmsg(r0, &(0x7f0000003f80), 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x1, {0x77359400}, 0x3, 0x5}) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x1400400, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000140)=""/20) 20:00:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f0000000100), 0xffffffffffffffe6) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000040)={0x38000000, 0x5, 0x16}) dup3(r3, r1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x4) 20:00:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10000000, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000380)) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x7, 0x3ff, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r2, 0x20, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0xe, 0x94, @l2={'eth', 0x3a, 'syzkaller0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4040004}, 0x80) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$evdev(r4, &(0x7f0000000440)=[{{}, 0x12, 0x6762, 0x800}, {{}, 0x0, 0x10001, 0x6}, {{0x0, 0x7530}, 0x11, 0x8001}], 0x48) mlock(&(0x7f0000012000/0x1000)=nil, 0x1000) r5 = socket$inet6_sctp(0xa, 0x9, 0x84) r6 = dup2(r0, r5) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') dup3(r6, r3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @empty}, 0x100, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000040)='bond_slave_1\x00', 0x9, 0x9, 0x3}) 20:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:32 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x2c, @remote, 0x4e24, 0x1, 'sh\x00', 0x0, 0xfffffffeffffffff, 0x60}, {@multicast1, 0x4e21, 0x0, 0x0, 0x2, 0xffffffffffffff01}}, 0x44) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000180)="a92b48b3ac6a9937c8920cc55f864267fedac379e3125c8ab697628aa62f53bb3f122e3ff2dcf798ea82340a9cfc53c02d1e8f828a5dbe31c85b766582f209a2c07a4d065c655ac2b8bd27eaa4b0285d6db8b3fe5ff3b93fa4ac65f14f489a9ad581ec3d541d24859ee5fe66f1f58e500f82f3c65fdcb0c435d799278d6fb030261602511c1b9b1cd0d2af4b5289a2f9355e3353f928a35dd9b242e148f2a1e7847775bbd6a520cde69059362bab679e417b4a3acd0d9c24f294560b71f11a169b3c60aefc411d8680b3edf95158ba559836aa10e77cf328354171c8d9ff61b70b510d856ab2ea73377b00d013b651bbccc0f16cf94dba") ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x100, 0x1, {0x7f, 0x7, 0x8, 0x1000}}) 20:00:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$dmmidi(&(0x7f0000000b80)='/dev/dmmidi#\x00', 0x1839, 0xa000) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000bc0), 0x80800) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1ffffffff, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) [ 372.614357] hfsplus: unable to find HFS+ superblock 20:00:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x101000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x45b, 0x0, 0x6, 0x7}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e24, 0x6, @rand_addr="896eea0e86f032c7b5107fb14d0100a0", 0x7}}, 0xc94, 0x6, 0x3, 0x9, 0x5}, &(0x7f00000001c0)=0x98) dup2(r0, r1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000080044dfa, 0x0) 20:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7ff, 0x1) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 372.783362] hfsplus: unable to find HFS+ superblock 20:00:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) r4 = dup3(r3, r1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000100)=0x800, 0xffffffffffffff4d) 20:00:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:32 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 372.959204] hfsplus: unable to find HFS+ superblock 20:00:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x801) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:33 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1, &(0x7f00000001c0)=""/45, 0x2d}, 0x40002063) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000bc0)={'veth0_to_hsr\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000d00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000d40)={@dev, 0x0}, &(0x7f0000000d80)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001000)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001400)={&(0x7f0000001040)={0x38c, r1, 0x808, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xb0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r3}, {0x1f4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x54}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x60d0}}, {0x8, 0x6, r7}}}]}}]}, 0x38c}, 0x1, 0x0, 0x0, 0x40000}, 0x40814) r8 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$TCXONC(r1, 0x540a, 0x1bc0e1b0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r4, 0x9, &(0x7f0000000100)) r5 = dup2(r0, r3) dup3(r5, r2, 0x0) [ 373.461770] hfsplus: unable to find HFS+ superblock 20:00:33 executing program 4: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x722) r1 = socket$inet(0x10, 0x2000000002, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp6\x00') prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000008c0)="1140ebffbdadab3e1efbbf78d37f358e2ac1d0a24f913cc663aa9b5f5d504dc0c5d9a8b634fd866929b90133ab508cc4c4d879311679e6e423b8de7790402585c56a295043dcfd312d0d4088d64ec240925b8b50aab26edbbeaf1c3d8d9c6c563a982858281ed2a785d78667ad49e5c108940513119b67037a022b9dfeb8df3a84638e0e0f91f0aa3f4f5d8674a61d1f16fc4045e7ea565cf73f035f1b9c99", 0x9f) ioctl$KDMKTONE(r2, 0x4b30, 0x2) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000880)={0x7, 0x8}) r3 = socket$alg(0x26, 0x5, 0x0) syz_open_pts(r2, 0x800) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000840)=@add_del={0x2, &(0x7f0000000080)='rose0\x00'}) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfd, 0x0) 20:00:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) fcntl$setflags(r1, 0x2, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_in(r0, 0x5452, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x103001, 0x0, 0xfffffffffffffffa, 0xfa, 0x6}) 20:00:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x1, 0x400) ioctl$TIOCCBRK(r1, 0x5428) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) syz_open_pts(r2, 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x6, 0xfffffffffffffffa, 0x8, 0x2, 0x76], 0x1, 0xa, 0x7f, &(0x7f0000000140)=[0x1, 0x7, 0x100000001, 0x444, 0xffffffff, 0x7, 0x9, 0x2, 0x5, 0x80000001], &(0x7f0000000180)=[0x100000000, 0x9, 0x3, 0x7, 0xfff]}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x200000001}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r0, r5) dup3(r6, r4, 0x0) 20:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 373.678690] hfsplus: unable to find HFS+ superblock 20:00:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x88) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:33 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="4bc5c45b688ae033400f86493234eba6bf5e2fbc727f0d58f6fac3a806fbf507fd43119829bcc5578c8be25b0b71d976e5cbbba1e9dfc783e0ded4f16ceb1955b4da3c41109bd4f014", 0x49}, {&(0x7f00000000c0)="72b577ddf44efd75955ac4e19b2da0c2f26b4d85d86509fffe16391f8c0fdbef9021a716ca7315a55e95e9ea0a05c92d9f0eb39acea3be94f572e99a97049fc6ad5be8ed3f09c039216bd34f9ba0e9342098cf1bef4ac570d20f0b4d525efa9a12a42a97a990c0", 0x67}, {&(0x7f00000002c0)="c8fc65d518fc79498ccd7572930549e17398fb03a81ad329c8f27c12b50d9985fa26406383209e3ec7f635490aa8400ea7522d097dd05a4dea559d8d637c3be68f6f268eeca7f0a06961927796af84a1975d362c6dcf0bdaa23ff177c609eb54426b86689fbebf8980457e74888cc8b6b9434467f436910a6512c6737f9915d4f9f5dbe68bc785c860f87ca4509045b3a8bbb1caad", 0x95}, {&(0x7f0000000380)="a5cd0ac854d0740eee4f1efa0ba50ac393c47901a4e2a765bfb31e4197e550f44d8c2b8c76b147ee7a8797ff9bb87d3a1ef5a8feacd1a0bac63231642c77b74a75c5820b9287b81cc5057fd93d9e7eb5377d1a6ff0005bd4bcecda685ec802655716188dbacde3b036eba15feae6b0f636ff3dc622362805a8ac203183adb40ad576b2ee01d2d5bb810c4b72b79480aecb5da115fbb3383701363fad3687e319f80366f7ec00cf9b68a974a134798e7358d188ec476dff5434785b5c5945fe558bb68dbd0a4aac8eff5f71f12bfab8420971fa3ccc1a70758be8c86b8be0264fcd96058d03780a5834cf7fca47d2689dbec93446ffca", 0xf6}, {&(0x7f0000000140)="03a767d4a72eabf847f878d4bb59e2e9bd1a56e15006183ff192ce23bc5a54412f5fa5443ed9f6695222a9be", 0x2c}], 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000004c0)={0xaa, 0x20}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) [ 373.843096] hfsplus: unable to find HFS+ superblock 20:00:34 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="e465d6d0d25744472c74ac1513b17809c98f45d1b4e0cf7e6b66ce4ca6b12fc20ccca7652ea2eb84159ce67d1ecf3255"}, {&(0x7f00000001c0)="d22b6ed424f2e242498cd60c0b88ff433839911a854f332411dada61cbcc598b1307b3664d2173942ef57e127be76fe1f044f3b6a49a212b7f0319aaddfccee4df30ef8289c9f539df2a47ff2d0ad60b9a7adbafcd0772a2c58c1a1e3450e59e7d81fe5270764dbdf848f31d77", 0x1d1}, {&(0x7f0000000080)="24e4f2a1e1735b8902a7e31aa96d1e31bd0952e61d6dade7509ba05586d807bc0ee9b2928ecc3fe7dbb95e2d07e5471a729911496074b35c6901429ac4f10481271f8a78e8411a5473dc45f9768ad153877a361e6692f0218ff5dd793f2d3865d9d8b71dd2950ad50fc72b953091760f281aed14c9ca8d9ffea8b64b76e724751a2b6be0d5b0742d57fa1f8e5825783a8394a843d7eea54e0a43498a919a2c80c75971017bc854c7f7d78c2df5b0", 0x4ed}, {&(0x7f0000000280)="c47dc3289d752cc15888f69713e058e68f3c3efd36d3a4ceb0867e977994934026f1e3bdada34d3dfa6a10715cb68e08b50c73e0e6358623f82d9d921c663ff579914036fa725abc8e274beb63bac7c1811459e1808c52d3f9e20257e776b26b25e28a3f0e651ddfe92edb7fc533211f180a21d52be112991ba1c2cbc3f02140a59357e497e4c68c96537aeb4338a55428b0ef3fed2a591c015f63062f4321eeae667f7d32ecfcfab1cbbaa53cd0d5a5e7541e788c4d2fad81e6a252c1395cec746fe22787a6ca5d828c7d130ce0a8232e3b07282f3a10f3c4ea2d595459854d0f99860a3a20ca81a4f66d0e36263713c2163b63"}, {&(0x7f0000000380)="ee63a03a8079ae17", 0xeb}], 0x100000000000007f, 0x0, 0xfe7d}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000000)="0c16f69f4ab608a98348c1c6985afebda4fd274f33ca2575f5de122e3beda3014628317e35eabe") recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5473, 0x0) 20:00:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040), 0x4) dup3(r3, r1, 0x0) 20:00:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffc000/0x4000)=nil) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) r4 = dup3(r1, r1, 0x80004) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f00000004c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) futimesat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {r5, r6/1000+30000}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) rt_sigsuspend(&(0x7f0000000240)={0xffffffffffffffff}, 0x8) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x20002}) 20:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) recvfrom$netrom(r1, &(0x7f0000000080)=""/48, 0x30, 0x10000, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) [ 374.491491] hfsplus: unable to find HFS+ superblock 20:00:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x5c2, 0xbf1}) ioctl$int_in(r1, 0x80000080044dfc, 0x0) [ 374.628488] hfsplus: unable to find HFS+ superblock 20:00:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r2, &(0x7f00000001c0)=""/119, 0x77) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={r4, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x9, 0x2001) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) r6 = dup2(r0, r3) dup3(r6, r1, 0x0) 20:00:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") fcntl$setsig(r0, 0xa, 0x3) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000006bc0)='/dev/mixer\x00', 0x80, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000006c00)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000006c80)={{0xa, 0x2, 0x2, 0x3, 'syz0\x00', 0x6}, 0x2, 0x20000101, 0x4, r2, 0x5, 0xfffffffffffffffd, 'syz1\x00', &(0x7f0000006c40)=['$\x80\x00', '/dev/audio\x00', '/dev/audio\x00', '-7Ssystemeth0system\x00', '@vboxnet1#system\x00'], 0x3e, [], [0x2000000000000000, 0x6, 0x5, 0x6]}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000080044dfc, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1, 0x0) recvmmsg(r0, &(0x7f0000006940)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/133, 0x85}, {&(0x7f00000011c0)=""/22, 0x16}, {&(0x7f0000001200)=""/228, 0xe4}, {&(0x7f0000001300)=""/248, 0xf8}, {&(0x7f0000001400)=""/134, 0x86}], 0x6, &(0x7f0000001540)=""/186, 0xba}}, {{&(0x7f0000001600)=@xdp, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001680)=""/243, 0xf3}, {&(0x7f0000001780)=""/102, 0x66}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/6, 0x6}, {&(0x7f0000002840)=""/19, 0x13}, {&(0x7f0000002880)=""/74, 0x4a}, {&(0x7f0000002900)=""/240, 0xf0}], 0x7, &(0x7f0000002a80)=""/93, 0x5d}, 0x3f}, {{&(0x7f0000002b00)=@nfc, 0x80, &(0x7f0000003080)=[{&(0x7f0000002b80)=""/54, 0x36}, {&(0x7f0000002bc0)=""/175, 0xaf}, {&(0x7f0000002c80)=""/155, 0x9b}, {&(0x7f0000002d40)=""/15, 0xf}, {&(0x7f0000002d80)=""/51, 0x33}, {&(0x7f0000002dc0)=""/166, 0xa6}, {&(0x7f0000002e80)=""/225, 0xe1}, {&(0x7f0000002f80)=""/15, 0xf}, {&(0x7f0000002fc0)=""/165, 0xa5}], 0x9, &(0x7f0000003140)=""/12, 0xc}, 0xfff}, {{&(0x7f0000003180)=@ipx, 0x80, &(0x7f0000003840)=[{&(0x7f0000003200)=""/42, 0x2a}, {&(0x7f0000003240)=""/239, 0xef}, {&(0x7f0000003340)=""/205, 0xcd}, {&(0x7f0000003440)=""/151, 0x97}, {&(0x7f0000003500)=""/153, 0x99}, {&(0x7f00000035c0)=""/100, 0x64}, {&(0x7f0000003640)=""/247, 0xf7}, {&(0x7f0000003740)=""/255, 0xff}], 0x8, &(0x7f00000038c0)=""/193, 0xc1}, 0x8}, {{&(0x7f00000039c0)=@rc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003a40)=""/118, 0x76}], 0x1, &(0x7f0000003b00)=""/235, 0xeb}, 0x8}, {{0x0, 0x0, &(0x7f0000004cc0)=[{&(0x7f0000003c00)=""/167, 0xa7}, {&(0x7f0000003cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000004d00)=""/5, 0x5}, 0x8}, {{&(0x7f0000004d40)=@generic, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004dc0)=""/222, 0xde}, {&(0x7f0000004ec0)=""/199, 0xc7}], 0x2, &(0x7f0000005000)=""/91, 0x5b}, 0x1aa}, {{&(0x7f0000005080)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000051c0)=""/17, 0x11}, {&(0x7f0000005200)=""/218, 0xda}, {&(0x7f0000005300)=""/194, 0xc2}], 0x4, &(0x7f0000005440)=""/47, 0x2f}, 0x20}, {{&(0x7f0000005480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005500)=""/196, 0xc4}, {&(0x7f0000005600)=""/10, 0xa}, {&(0x7f0000005640)=""/116, 0x74}, {&(0x7f00000056c0)=""/68, 0x44}, {&(0x7f0000005740)=""/90, 0x5a}, {&(0x7f00000057c0)=""/63, 0x3f}, {&(0x7f0000005800)=""/165, 0xa5}], 0x7, &(0x7f0000005940)=""/4096, 0x1000}, 0x6}], 0x9, 0x40000000, &(0x7f0000006b80)={0x0, 0x989680}) 20:00:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/35, &(0x7f0000000140)=0x23) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) chmod(&(0x7f0000000040)='./file0\x00', 0x31) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r0, r2) dup3(r0, r2, 0x0) 20:00:35 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) getpeername(r0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000bc0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003c00)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000003d00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003fc0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000003f40)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f00000040c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004100)=0x14, 0x80000) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="a80fe962b6c97ee92ee140d89138696730ed4b4a27b0c962700d98", 0x1b}, {&(0x7f0000000080)="a69b79874164e50048673f417c9130fcd59ed023097f4f26dfab10f44cb518c93acdd2e69b21351374b18835f1267447edbd6fa49bbdc6ffb24a36e8df0026f0b67cebd0feba415ce1fa27b5f9f50714f5c4972e40240eeaf4ac9f38194a791639d845b6bfbfc2c56d943abaee4d9a7a9c5d1e8fab449783c418ff6a0ba3ac90c0dd4d6e76c0f07eaeb451c1a8a247d232811c159fa5b789d5ada461de505b83bbfef06ed6ee685e9d012c2fbdaade38d2b519e0302032701caa71052c5bf58b18ab4ca45b7b832034781e54890f21a0e880c87806783102fce86336b30402afb8ba1ffbe4d2d2c9d526c2c51e5474a6694b4a2fbcb4", 0xf6}, {&(0x7f0000000180)="ccb018183547785fc6c7a4394e689b58667bf69473b12ee10f4ea21ff2277abb7dacd31fd5ffba3da57c6b42b52b0ebdcd8b1b5f06a94eb754f1b6d83c02a9159499d8d0927bfa1ff4797d8e4d5055ccf13111a13e2e2dd6fe965dd14155064de57c4fd4836def5610190a0b851e8474c5ff27b35068e0a92af9d5ab9c3801f3e6f738e34ad69c227f77c7fcca765566d9fe1d8da471b1c925b725259393868884c418ed3ed3d84841a93602b46f821775ac4c1829c643a731181bd9b7c318d2ca59264f4c0304b00d38ad8874f820156bb5b44eb7ec8fb899", 0xd9}, {&(0x7f0000000280)="5cf64b75fb6ff5e1b604d1e65838191117c29277b045", 0x16}], 0x4, &(0x7f0000000400)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1000}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@cipso={0x86, 0x30, 0x9, [{0x7, 0x3, "aa"}, {0x7, 0x4, "bf16"}, {0x5, 0x11, "0ac20075ab77d8af94c59eaf879d86"}, {0x6, 0x7, "188f068193"}, {0x0, 0xb, "e56150e2c4c7b6fe19"}]}, @cipso={0x86, 0x4b, 0x2, [{0x3, 0x11, "6d8c27f8e0057f428e2733238a5bac"}, {0x6, 0xc, "cc1aa2ad7b1094f6e1b0"}, {0x7, 0x11, "5791c45991241385c3c9289f9dc1de"}, {0x6, 0x3, "f6"}, {0x7, 0xc, "f453c99de070e95b119e"}, {0x6, 0x6, "d8db9b7c"}, {0x0, 0x2}]}, @end, @timestamp={0x44, 0x10, 0xb, 0x3, 0xe7e2d54, [{[@empty], 0x400}, {[], 0x2}]}, @ra={0x94, 0x6, 0xfffffffffffffff9}, @end, @noop, @rr={0x7, 0x17, 0x8, [@empty, @remote, @multicast2, @loopback, @remote]}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6, 0x55e}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x158}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="0d7fd5a2ccc60d8c87bf5928cac11376393980149efdccc5e1fc597e4aa185ba8764cddc122d6031b48f208fbe27df4d435c8e0ff9da2a", 0x37}, {&(0x7f00000005c0)="1b122f5156803333933c250716e417f1a5c9e931fd1a195f46cde0bfbce80a9275d8b5696acbbba01952861ad1f79e31e9d1f98ac6414d55ec7bda51b1b9d30eb261d518951ad1ae631c4ce26b26c412c8f8356d3e5afd000e407ae4a9d9b6eb7c6f799512292ede6116fe72e92b15c29375149d7017a44568914a86e91fda9698ae67755e9636326365c9ad11d3252a2d7dfa8d6428c4deaa566a01d279fb39708d2e4bb90deb68294de48f0debdf4f81a94f014b50887d276b8d0a2bfa37dd8df248ad8a297620401769668eaab93071cb1b70e476a602608ba79dad66c5a0d170eb5c39c3bb06296313664005e07f7d736677", 0xf4}, {&(0x7f00000006c0)="668a10f65c44867fe4ea2530d521cb81643dd8089319e0bfd2956a5a", 0x1c}, {&(0x7f0000000700)="cbc7deba6231c65d36c78964df770800e72afb95e1eb81bd5db60a4e874a2e087a433ea04a6d84325b794978d77a1e09b727074e46c0b3019b97d5685feed1d2199b223d5220abbaac9bd47f3ad3dbca82f5e113bfbd72d00cd975d71b76c697e37abb2d30a11f643baab97426c151ec338da4bf230ee07a44ed1b5c789014fb5714", 0x82}], 0x4, &(0x7f0000000c00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @empty}}}], 0x38}}, {{&(0x7f0000000c40)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000c80)="75cacd2d74add30b66ececa623043cf0908ae35b748cfd34769aef968dbde1e114af1ad9", 0x24}, {&(0x7f0000000cc0)="f6bad9d5274d01a06aaa816fbd4d1c90f05326f3ed413a683e9992adb063b9b63454ef0c05b66c482051ceab9e", 0x2d}, {&(0x7f0000000d00)="0808a0b7c8616645370028706cdbf6b6aa05bab66f0406add848456805c3ab5265beb137edf52ac9c3c1d37ca57d6382b22b4185428238fdcd42480299be96257cb2ffec029e411f097f11d4c8b389f64ef0750dabe6aabb319cf965189fd791d44103abc90b1570c26684530d559e66540e173ebba84e1dc8fe2d77", 0x7c}, {&(0x7f0000000d80)="662e3fba9699539d3e613b971c4c46912fc93622489b1cd2629c42e870eafabee02091050ae83688de15058ae758ecea442a8fe5cb9087beff2d0804d8b80dc32e7d5b68383d2fa12ba87d9ab6dd92511af07d2424180caefdf84a7b3dc592d5adf8122abd4cce50622c12482ed583eeed01dbaf60b6a94863cc51ffd3b391e2362a9bccbc39211df75816ad12311d1daba139ddc2834ac6a41e3f9342512bae8b2104f4fa383bcce4683a790cc53b8b35b64535b938d51f265ea5ac54", 0xbd}, {&(0x7f0000000e40)="6ed03a75708dbcc6769e17afcd34f438e09e542c1df6b9c5486d503fc5d6634b5f5faedf46e0c481cdf883bda51fc53aac110e", 0x33}, {&(0x7f0000000e80)="4c00f6848223f624192f133e7085ded59f230a4bf99f4ddc4c6c76db55000b83cce042fe844a78979134ad8b42c73744f331237a9635c335b4d6c9758e0014204bb8747dbe39299a43d180c556215f3c4c39bdbbbcedafd38cc6ee4ba3dc169013ff923ddbaa06b174ad20c7da8309c4174227395761", 0x76}, {&(0x7f0000000f00)="356c259fd29b68808deaeb42f139dfa9214f88135f4bb58c896cd8961f2d476164ee9d178873df3e5e0e87e3f90886bd1b52223c297350412ba7b8cd5a6ce68d59a446fada1c483adc368fe9aa375ae2cb7c89dd3823fb723d5ebff1525cb8f3ba68c2c0477a26fa04e6c76cc24e06f67140e83f0cf57f", 0x77}, {&(0x7f0000000f80)="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", 0xfc}], 0x8, &(0x7f0000001540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4b}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast1, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1e}}, @ip_ttl={{0x14, 0x0, 0x2, 0xe654}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2000000000000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0xf8}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001640)="16202c40fefef83660ae4ce79613ba6a7c2b95b5fa5b361149dd06cd492d12bd424a704fe5194d8f8881f02fb91e22671257baf5759fe5feff2059cde4fe3fca068a64dc61289fc48ef74ab3a200cd1b3c0c304773628d416400fadb85261ce0d9a113a7e136294b4b48f89fe653502559c225787c5384db97342860f1890c20a77783874b3b11f729dc9857e0b784f37b56afafa0cfed0c675289c7fc8c025cbffa517940f77d05b28877c44fa33a52", 0xb0}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="99ee1a72abc5d5f4c92e16786e5b9a10f87d081759f707098aeaa6a1bf7513d45b516f0d12537afc5665c9e6dc8d599a0314bdc57123d51424402ae7c0e57ef01dc25cbaae2f94f2ee1515dd49ed710f95e4cbf7a60242303db919f311a1ff818564a993cd5fbcfcbc8a93b5fd82519091743d31333e4fa0bb9ff808c31d9ee6bb0ed19d25f1966ffe92d1f40f0235540bf71c5e73baaa6cef20c997d6acc7fb36e63cb616868f14b92cb45b6256", 0xae}, {&(0x7f00000027c0)="a7074d6eded9464f34df3afc2b81a5ef25e638c673f7932dd39a5605cf706be17ad8b3c7a4d53bed14b1548820f82d7251f20009848b3975be9c661ab17d25182cd38626fc3c86fccfee54acc8e418f9d5d0f2a7838039b0932890f2", 0x5c}, {&(0x7f0000002840)="fae4788ae4d662a21c78fc2852376cc836830738c1eb69f7e7a974451e62fca15ed7822a9fa24492e0cea8368633c557f6fb9b05c638051915a6ac5ddf9d35e819e86ec96c62e17b8876dc8754e0363ce92fbc3ffda697bd7a091b6c1adcd7207712f6a8", 0x64}], 0x5}}, {{&(0x7f0000002940)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000002a80)=[{&(0x7f0000002980)="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", 0xfb}], 0x1, &(0x7f0000002ac0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0x30}}, {{&(0x7f0000002b00)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000003bc0)=[{&(0x7f0000002b40)="1d9441dafb979bc06423d15bb1241eed303e3cb318532dd85d72bc475e2c9b22ef7e641a97ac667e30d90189463cb46198a66b71bbd7fca3", 0x38}, {&(0x7f0000002b80)="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", 0x1000}, {&(0x7f0000003b80)="75c912c68983e1310e3a3d467cbf44765761c17f1286461899b5f36992c10b76b1c04055177e43c4ed1716549c68e1efa92e7c612e", 0x35}], 0x3, &(0x7f0000003d40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast2, @local}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@end, @lsrr={0x83, 0xb, 0x3, [@multicast2, @loopback]}, @timestamp={0x44, 0x1c, 0x6, 0x1, 0x6, [{}, {[@multicast2], 0x9}, {[], 0x5}, {[@local], 0x8}]}, @generic={0x88, 0xa, "92abf8cb6b86a2e3"}]}}}, @ip_ttl={{0x14}}], 0x80}}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003dc0)="b4a1f8", 0x3}, {&(0x7f0000003e00)="f8d8484ab976f02724c68a379bec5e715545a57b0646df8e97b2c55931226542c6cfc6782f294c7991fb73cd0b30d2e5e6cf23edbb97975f0c6f0cc9c422073a87b48165bd2d53ac1c6aff3814b0935a4c4e154ee2fadbdc705b03bdb30e219c2cfbbd0053d206e07c5a39afd05685ef0909524e27eab08fe98e4fea9f857a9c14597e12e5d384172c4eb950ab27fe23de7687b1cb79cae31456c55be09a8d81c298dacae625c39221bfa14f05e7e40a7005d44bc3c06b8218802d5c6b09716ff859c602deaf2ab6675b0a1322b85144dd237550da6a2f945776142d6d8955667ce1f8025a77b6d831e326019ac660331adc2ffb4906f8ee", 0xf8}], 0x2, &(0x7f0000004140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x56}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@cipso={0x86, 0x26, 0x0, [{0x6, 0x3, "f8"}, {0x7, 0xf, "37898c42347a8e33f9e2fb0f02"}, {0x7, 0xe, "c3d571b4c475974699b2c1ef"}]}, @ra={0x94, 0x6, 0x10001}, @timestamp={0x44, 0x14, 0xff, 0x3, 0x3ec8, [{[], 0x2}, {[], 0x3ff}, {[@dev={0xac, 0x14, 0x14, 0x28}], 0x5}]}, @generic={0x89, 0x9, "ec0ca6800c0844"}, @ra={0x94, 0x6, 0x80}, @noop, @timestamp={0x44, 0x28, 0x2, 0x0, 0x3e0000000, [{[], 0x2}, {[@remote], 0x6}, {[], 0x1}, {[], 0x7fffffff}, {}, {[@multicast2]}, {[], 0x7}]}, @timestamp={0x44, 0x28, 0x9, 0x0, 0xfff, [{[], 0x8}, {[@multicast1], 0x7}, {[@loopback], 0x100000001}, {[@rand_addr=0x95], 0x37}, {[@rand_addr=0xffff], 0x7}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}], 0x150}}], 0x7, 0x5) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 375.365432] IPVS: length: 35 != 24 [ 375.385067] hfsplus: unable to find HFS+ superblock 20:00:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 375.472424] IPVS: length: 35 != 24 20:00:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 375.496555] hfsplus: unable to find HFS+ superblock 20:00:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8001) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x44e2, 0x71, 0x3ff, 0x81, 0x1000}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000300)={r3, 0x6, 0x1000, 0x6, 0x8, 0x8}, &(0x7f0000000340)=0x14) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x3}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x8000) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000040)) r6 = dup2(r0, r4) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x14) dup3(r6, r1, 0x0) 20:00:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 375.644087] hfsplus: unable to find HFS+ superblock 20:00:36 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="9d0e6d2cf773dd3081648b7f3305232106c29a39f06d3f6d23a56b2d4193a263086689cfc868fff588bf472c598003babaf42cf2a85031efb45857c62a0c39ed0d0defc5a0d7b7bf3be9e81bd471d44d350115d4f13aeef48718c9cfbb871a79aa89", 0x62}, {&(0x7f0000000140)="cee08838a23d0c5c165906061ef44b8301128b2f369335f6d1c2dc2dda03115af01d84dd0f6363a15b060863be8851bc257bd857d34241af2e70d4fdc91ea06ec50f8bb4ce2ff1f69a281bb12d21b5da366aaecd0be1ba743cae74c704ea21ea4d5db54c065e73971a0f5a017070ad941224aba3f3de785e180cd5fc4eb65c5e4b7227e2f8cce1a1c1b0eb85e52fac619ee01b22f3a340a44f6fb682b9f8bbfb6915c9417c6ccaa5245e71bd886d30ff28decf5fbb1f9a78e8795b34440350dcb92b7b8003729d", 0xc7}, {&(0x7f0000000240)="4db1680fba645d6def1c64e7e6eefb71157a3b8c621917c275f97abfe4be167144a6970cee82d86144027063774fce53cf5d385596b6ec084eba3953169290f9ce3e1f204d147a8fd009eccc94c49d3f52bf2bbb14aa8dcf9cbf07a607d784d260bf29b7b9c2dfa452eb9326a7e441759d1d009a12ac5560458cd9abcf7f4d689dd8baddde5f5bd1b60cc0d774441c23ebd64de0cc43755b97efb4dac8ccc180fb28efbf56c4d216139a9cc2e6f588517f2902816f2a4a8c806632d794", 0xbd}, {&(0x7f0000000300)="7f", 0x1}], 0x4, &(0x7f0000000680)=[{0x50, 0x117, 0x0, "452a511d6beaba7f3205fbe62791a41f8396fef37347383ba741bcc261b235d6af49bf73d757fac80266edad39873fcd77b98d52fc6335c56d9e1f434f5f4abc"}, {0x50, 0x0, 0x4, "4c65836361be2f5db52f0d210527aa3a2496f53cbf9992541a790f5313c303625f08e2a98def967c73f05a91f7714504f5592bf3266795aa35f401"}, {0x1010, 0x1, 0x2, "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"}, {0x20, 0xe55c387158c1871c, 0x9, "a8ce8d9d233e4190d6e47492706d"}, {0x1010, 0x13b, 0x8, "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"}, {0x60, 0x13b, 0x3, "e90cbf69769f169cf6e0426480015e13626f364f5dd92d72415a42718fcdea87dab17c4fb968396776f946b7fe5450b10fc0bfbb4fe51e444bd6d36685af5406c81152a63b7a866bbbf69a"}, {0x20, 0x113, 0x2cd348ce, "494c8cfef3e96fc43b67ce87e04674"}, {0xa8, 0x11f, 0x1ff, "c469b9d322e1ab1dad7f02cb96c1273f410613fd16ff4266a1d1c1ab2f0c4c92bbc19eaa142eca821ff7ccbee1da45d3b7d8aac163a2b0bbd50d37dcd6dedc932dc2ad8d7ccc36c977c599e1a04a34748e7832a327389765c2f3438b04829ad0fd3dedaec6797c21f0fa43c5c1d2dc16fdb5c90956bb7118060a2c785650133b59040a21d2989018516fb3225d67e64e04"}], 0x2208}}], 0x1, 0x4000000) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000014000/0x3000)=nil, 0x3000}, 0x3}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r2, r2) dup3(r3, r1, 0x0) 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, 0x0, &(0x7f0000002000)) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x50100, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)={0x23, 0x3, 0x0, {0x5, 0x2, 0x0, '-['}}, 0x23) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:00:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) 20:00:36 executing program 4: r0 = socket$inet(0x10, 0xffffffffffffffff, 0xbfd3) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 376.249159] hfsplus: unable to find HFS+ superblock 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, 0x0, &(0x7f0000002000)) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f0000000040), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x77359400}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x280000080044dfc, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x1, 0x1, 0x1}}, 0x14) 20:00:36 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) 20:00:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'batadv0\x00', @ifru_ivalue=0xff}) dup3(r3, r1, 0x0) [ 376.410776] hfsplus: unable to find HFS+ superblock 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, 0x0, &(0x7f0000002000)) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x3, 0x0, 0x54, 0x4, r2}) 20:00:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:36 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x29d, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x37}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x10001, 0x2, 0x8000, 0x4, 0x0, 0x5, 0x80, 0x7f, r3}, &(0x7f0000000140)=0x20) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) [ 376.576847] hfsplus: unable to find HFS+ superblock 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, 0x0) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000007c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000800)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) r6 = accept4$packet(r1, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c40)=0x14, 0x80000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000d00)={0x0, @dev, @local}, &(0x7f0000000d40)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000d80)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000dc0)=0xfffffffffffffd3f) recvmmsg(r1, &(0x7f0000001480)=[{{&(0x7f0000000e80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000f00)=""/5, 0x5}, {&(0x7f0000000f40)=""/143, 0x8f}, {&(0x7f0000001000)=""/1, 0x1}, {&(0x7f0000001040)=""/228, 0xe4}, {&(0x7f0000001140)=""/175, 0xaf}, {&(0x7f0000001200)=""/167, 0xa7}, {&(0x7f00000012c0)=""/25, 0x19}], 0x7, &(0x7f0000001380)=""/232, 0xe8}, 0x4}], 0x1, 0x2, &(0x7f00000014c0)={0x0, 0x1c9c380}) accept(r0, &(0x7f0000009200)=@can={0x1d, 0x0}, &(0x7f0000009280)=0x80) getsockopt$inet_mreqn(r1, 0x0, 0xb7fc360252ca2de4, &(0x7f00000092c0)={@loopback, @dev, 0x0}, &(0x7f0000009300)=0xc) recvmmsg(r0, &(0x7f000000ee40)=[{{&(0x7f0000009800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f000000bbc0)=[{&(0x7f0000009880)=""/201, 0xc9}, {&(0x7f0000009980)=""/4096, 0x1000}, {&(0x7f000000a980)=""/221, 0xdd}, {&(0x7f000000aa80)=""/4096, 0x1000}, {&(0x7f000000ba80)=""/179, 0xb3}, {&(0x7f000000bb40)=""/51, 0x33}, {&(0x7f000000bb80)=""/34, 0x22}], 0x7, &(0x7f000000bc40)=""/14, 0xe}, 0xa9ef}, {{0x0, 0x0, &(0x7f000000bf00)=[{&(0x7f000000bc80)=""/43, 0x2b}, {&(0x7f000000bcc0)=""/138, 0x8a}, {&(0x7f000000bd80)=""/125, 0x7d}, {&(0x7f000000be00)=""/41, 0x29}, {&(0x7f000000be40)=""/187, 0xbb}], 0x5}, 0x1f}, {{&(0x7f000000bf80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000c000)=""/95, 0x5f}, {&(0x7f000000c080)=""/35, 0x23}, {&(0x7f000000c0c0)=""/105, 0x69}, {&(0x7f000000c140)=""/232, 0xe8}, {&(0x7f000000c240)=""/124, 0x7c}], 0x5, &(0x7f000000c340)=""/240, 0xf0}, 0x81}, {{&(0x7f000000c440)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000c7c0)=[{&(0x7f000000c4c0)=""/14, 0xe}, {&(0x7f000000c500)=""/170, 0xaa}, {&(0x7f000000c5c0)=""/63, 0x3f}, {&(0x7f000000c600)=""/172, 0xac}, {&(0x7f000000c6c0)=""/196, 0xc4}], 0x5}, 0x10000}, {{&(0x7f000000c840)=@can, 0x80, &(0x7f000000cd40)=[{&(0x7f000000c8c0)=""/140, 0x8c}, {&(0x7f000000c980)=""/134, 0x86}, {&(0x7f000000ca40)=""/14, 0xe}, {&(0x7f000000ca80)=""/173, 0xad}, {&(0x7f000000cb40)=""/10, 0xa}, {&(0x7f000000cb80)=""/236, 0xec}, {&(0x7f000000cc80)=""/160, 0xa0}], 0x7, &(0x7f000000cdc0)=""/127, 0x7f}, 0x1ff}, {{&(0x7f000000ce40)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f000000e200)=[{&(0x7f000000cec0)=""/59, 0x3b}, {&(0x7f000000cf00)=""/4096, 0x1000}, {&(0x7f000000df00)=""/46, 0x2e}, {&(0x7f000000df40)=""/177, 0xb1}, {&(0x7f000000e000)=""/92, 0x5c}, {&(0x7f000000e080)=""/118, 0x76}, {&(0x7f000000e100)=""/222, 0xde}], 0x7, &(0x7f000000e280)=""/25, 0x19}, 0xf5d1}, {{0x0, 0x0, &(0x7f000000e2c0)}, 0x4f86}, {{&(0x7f000000e300)=@nfc_llcp, 0x80, &(0x7f000000e540)=[{&(0x7f000000e380)=""/193, 0xc1}, {&(0x7f000000e480)=""/104, 0x68}, {&(0x7f000000e500)=""/15, 0xf}], 0x3, &(0x7f000000e580)=""/141, 0x8d}, 0xbbc0}, {{&(0x7f000000e640)=@un=@abs, 0x80, &(0x7f000000e840)=[{&(0x7f000000e6c0)=""/84, 0x54}, {&(0x7f000000e740)=""/219, 0xdb}], 0x2, &(0x7f000000e880)=""/70, 0x46}, 0x3}, {{&(0x7f000000e900)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f000000ed00)=[{&(0x7f000000e980)=""/234, 0xea}, {&(0x7f000000ea80)=""/179, 0xb3}, {&(0x7f000000eb40)=""/197, 0xc5}, {&(0x7f000000ec40)=""/175, 0xaf}], 0x4, &(0x7f000000ed40)=""/239, 0xef}, 0x1}], 0xa, 0x40002020, &(0x7f000000f0c0)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r6, 0xc0745645, &(0x7f0000000280)={0x10000, [0x0, 0x1d84, 0xf5bf, 0x4, 0x3, 0x7f, 0xfffffffffffffffe, 0x5, 0x2, 0x3, 0x9, 0xda8, 0x20, 0xfffffffffffffff7, 0x6, 0xf4e, 0xbb5, 0xfe, 0xc3, 0x80000001, 0x5ee, 0x0, 0x0, 0x3f, 0x4, 0x3, 0x4, 0x67, 0xfffffffffffffffc, 0x9, 0x7, 0xfffffffffffffff7, 0x9, 0xba, 0xd344, 0x9, 0x9, 0xf996, 0x4, 0x4, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x10000, 0xd7, 0x7ff, 0x4, 0x7], 0x7}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000000f100)={{{@in6=@ipv4={[], [], @initdev}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f000000f200)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f000000f240)={@mcast1, 0x0}, &(0x7f000000f280)=0x14) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{r17, r18/1000+10000}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000012400)={@initdev, @empty, 0x0}, &(0x7f0000012440)=0xc) getsockname$packet(r1, &(0x7f0000012480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000124c0)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000012980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000012940)={&(0x7f0000012500)=ANY=[@ANYBLOB="04040000", @ANYRES16=r2, @ANYBLOB="020429bd7000ffdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="300102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400270f000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="08000700000000000829e84a", @ANYRES32=r8, @ANYBLOB="0400020008000100", @ANYRES32=r9, @ANYBLOB="b000020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400060000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="2c0102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000200000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ff03000008000100", @ANYRES32=r19, @ANYBLOB="b80002003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000500000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000080000008000600", @ANYRES32=r20], 0x404}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) ioctl$int_in(r1, 0x80000080044e00, 0x0) write$binfmt_script(r13, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'lb_tx_hash_to_port_mapping\x00'}, {}], 0xa, "a8489b1526c3b5f7e196f7481405a82b26d5b0a5cf2012d2d6bdf325389261d8f0d294a83b9c371eac7c005d882fa557e182c97ddfc0"}, 0x5e) 20:00:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000140), 0x20, 0x3) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r2, 0x0, 0x4, 0x1, 0x3}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000001c0), 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f0000000100), 0xfffffc86) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:00:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:36 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x48000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) ioctl$int_in(r3, 0x80000080044dfc, 0x0) 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, 0x0) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 376.807471] hfsplus: unable to find HFS+ superblock 20:00:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000, &(0x7f0000000180)="c0dca5055e0bcfec7be07039896096cdfeaea4c15468e5dd943df06b5c5146e9e419418b0fee272cf63cfb54f46efcfeedb42907f70b035962ad579bf009d213b2fc0069242bd86664fc71acdb754f0a66df3cc3e8967245fc562eb2a5c3e3ee5e5c1d63b679ef1362eea0f51e30bd8762f983b347") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) dup3(r0, r1, 0x80000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, 0x0) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 376.969990] hfsplus: unable to find HFS+ superblock 20:00:37 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)={0x284, r2, 0x12, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7b}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5fd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6b53, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3c7}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @loopback, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x832b, @empty, 0x100000001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x4}, 0x4011) 20:00:37 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(0xffffffffffffffff, r1) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x76d, &(0x7f0000012000/0x1000)=nil, 0x0) dup3(r2, r0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x100000000, 0x4) 20:00:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) r2 = geteuid() ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000080)={0x3, @bcast, r2}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) fchdir(r3) ioctl$int_in(r3, 0x80000080044dfc, 0x0) 20:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(0xffffffffffffffff, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) mq_open(&(0x7f0000000100)=':^{\x00', 0x0, 0x11, &(0x7f0000000140)={0xc00000000000, 0x800, 0x0, 0x98d, 0x0, 0x4, 0x0, 0xa0a}) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000180)={0x3, 0x8001, 0x8, 0x6}) ioctl$TIOCCBRK(r3, 0x5428) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000040)={0x66, 0x1}) dup3(r3, r1, 0x0) 20:00:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x2000, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x60, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01634040020000000000000000000000000000000000000010000000000000000000000058000000000000231800000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r1, @ANYBLOB="00000000000000000000000085616466000000000400000000000000010000000000000001000000000000008561646600000000070000000000000000000000000000002f00000000000000"], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000018000000000000003800000000000000"], @ANYBLOB="0863104000"/16], 0x67, 0x0, &(0x7f0000000200)="5433d428899b7794b0b3dc575c2631190b1125c46480e82f50372088c230ca76242f20a75a43fd96c79febf8f0cc036996acc4a6509342fca1546386d8de700723f456e3c6c926c48d09b122f89162dd4eb746f19ab8fd59b13a161fddd875a961412d8eaef920"}) r2 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0xffffffffffffff54, 0x0, 0xfffffffffffffdf4}}], 0x1, 0x20, 0x0) 20:00:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x8800, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='lapb0\x00'}) 20:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(0xffffffffffffffff, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:37 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x7eb3e5c0024abb0b, &(0x7f0000000000)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/146, 0x92) r2 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ffc000/0x2000)=nil, 0x4000) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000600)={0x0, 0x0, 0x2080}) 20:00:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) r4 = gettid() write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x1e, 0x37, 0x2, {0x1, 0x4, 0x101, r4}}, 0x1e) dup3(r3, r1, 0x0) 20:00:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_FPEMU(0xa, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7, 0x200, 0x80}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x9, 0x7, 0x6, 0xffffffffffffffff, 0xd2}, 0x14) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000080044dfc, 0x0) 20:00:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000d, 0x10035, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(0xffffffffffffffff, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:38 executing program 4: r0 = socket$inet(0x10, 0x5, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000040)) 20:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0xc09) write(r1, &(0x7f0000000180)="af26003a88c337fc10da518ee99f2b76cf96ddcc9c19ad2ab9017d27a86bb677962754ca369490a12c25a8b4c82d837f1f53d0bd84cd4609a42d8891d5e04a9c3c7fe56174eb255f66517144a2d67f89d4c50da266e5def879b9b5251aec5b2a68f1c0cc97fe91461df4265ff0bbad55f2754c1696eb21876024dbd8db7263a89cb203b991074c1a7bc34c68761cde11b0f2bb81fd779abc876fe4a116b25cfc6d6e6513b89b193bcb0ebd28f9", 0xad) r3 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x11}, 0x98) shutdown(r3, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") ioctl$int_in(0xffffffffffffffff, 0x80000080044dfc, 0x0) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000240)="dda4641de02bd74a4a7e7a9740aafbb62babaead56a8db1699019f4097700ed03aaedd6351ff7b1a8e50d8f0dc8a46198df9e36554275aed95d697ac66569022666ca3bbeb3c94fa13d2620ed6f5afd60ea7560caaed15e40f859df4704727a4ad62b8", 0x63) 20:00:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000100)={0x44, 0xfffffffffffffc00, 0xd7, 'queue1\x00'}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)={0x0, @speck128, 0x3, "f882f5e73da59228"}) dup3(r4, r2, 0x0) 20:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x58840, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:38 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x540, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d80)=0x14, 0x800) sendmmsg$inet6(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0xd4, @remote, 0x1}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="eef917d0380dfa0d715f2c2901fa56f9e2bc53267bdb651a355194bd7b1bc5bd96ede47715e65acc3f1eeaaf96d7d95f64bb0c1ec61cd7a469e1415159837a63a0403e67d453f0fb963d05bfdf988eaa0beba3248b4735b7aa83925a907a9c7490ba3431f8894e871bee9e95dd18f1b90e6673d5bf9864e689952cbda4e125ddd281da0055dbe1b5e8ba8dc9", 0x8c}], 0x1, &(0x7f00000001c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}], 0x18}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x8, @local, 0x7}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000240)="fdea1c9b741b5dbf175f80896a577ba96fc3df1990982d7e7ec52b39d23d37997cc6646ad9adff3ddf7a7f32062950bae304776014a3facc20e6685caeb3a391fa3cae62664a564752a51e8600c485105b1ce2e7300aa3e0cdf8be90fe8608be70388a90a2d79269427a0d3727b24570906a3358e1870eaa5b1bf5d71e4dcf0ea8ca630a147c5c7c3a8ea068a786262a888d3bbc173250df28e8ca2e45c23a88d4b18328026e324a771f1b3e9848bc76602d9604db6f28f5dee27b50d4259c8c1cf1d8169313a1ffad42ddffb468bba1a6fa6b305e04379ce61b2d7a2fe4bafd925ff4f15eb376ff", 0xe8}, {&(0x7f0000000340)="776987eaaa195c0d59c8a80d20e75b7db3af8eaf980bc17ea3e0ee9900817a5c09006e1b6505a397dc0499ece4bab99f7978e876a7fada3399848372ed5fa6cb76e361ae9d3f0e8fab8240f84fb0b42ecb2c1ec27c287565352ff3c94679bb83ed8ef3060f21e1b55921293a30ef7abec52117ed00f1ef1f0b78d8b5fd90dfcfaf67036234f6bcdd8ea668af2e31fabdb8d0ca228b73eec11ddc8dd76be6868f707559a5d95f8c03ffbe88e685f3fa50d074648ece33314621a470caf2be3a0208917e3fd214c2ab9bf83a7c2d58e97f48679a42126f42e9e92a574b8d0f1333100e", 0xe2}, {&(0x7f0000000440)="4ab2debd8ea8f9fccbed60c8ae4b3f95010bb6774f24210e4150fd6fcc8968346132a03259330666fbd460e836481f78552447b07e54f042d891de0f0d3f084c0d9b7cb3d4d978e7879d68fa9ede870d1f140a0ab1c33150cb434ecc361dc99c84", 0x61}, {&(0x7f00000004c0)="99da5f53a24860593fd5fec02be5", 0xe}, {&(0x7f0000000680)="53acc01a1a0c81b6fd44e836f23096b624456ea20c243dee92dc03fa3e7c29757ee952907003281c9dc15dc4d008b0a3a55733c3bc19a1ed9e9ddffb5b27b73ba6a68ea8b02dc4e12185068fea4fd5c1d659f8524ee33d2419eb9f160eee6a4915cf382a11805094f975eaea1518762b475097ea7ccb008f9a3daf0b9f534e738ba4bea86620a6faac0ad37da39bcb703901a7a904eb515ddd5de92caebcf239ea25348b6c55084ed576c7223dc7cdaa9f044af70b7e423206113ce5e55ba3a08c7e7e861712f930f3be80a5eb292320", 0xd0}, {&(0x7f0000000780)="2454e2b335a9cc253de6b10fc676d9262a649d1d625a802e088a44680ee860176cf9bd7eb1f11b5cfb78bebac10fda9d7685bfc9e02980171d383f5571dd74931c97cebc1065954faab49511855024c7e8fe1625ab0af7e2a7911a81c36263a30b30e97b109344bc37f7698d341693b6da8e32fd029b3cdcee8a06a9f834f55743d77c59e3a49dad7cf5207fc98a1dd3b3d53c72302a280d81cb680f938446bfb2e9d7a26882f966da0a20914fe145e176b92c3304f2ce346ce92df9b622b9d6b9651ef1711c377dc23ec0775848", 0xce}, {&(0x7f0000000500)="387560ab02b7bd752fad7b7a1f6f182edb3dca6ddda3a9f8685e6c3e7492c284f91310c171d926ff918054de1c", 0x2d}, {&(0x7f0000000880)="055f799373062ec28fd4537a6b3559e15864f002750b17d71ba340b7c073a4138b2c4b69a2f0813abe02948d30f7a1686968890719267c8f9caa18edc776d571d66ef61200a1d53b65e9bea961204c24fba7dbfc19b2a3ea26676aeafd38ab6451f9b403331817", 0x67}, {&(0x7f0000000900)="cb45f4b22fe759fc2098da2fc88993060368936935fe3be771d2015c67c27a53d6fda4f510724f593256278dd4a0ac8cd6a30ef8bfe0d8122a050d2e224bfef5de8e7cd6d62fb511f33f2ae0be37e2bac436a615089d905b19d2a1d1ca8f93a1699f5db16287e62a0012f723c7681114824eb241f6361176997996a2cdcc639af6914a589a2aaf2cd1c3e2c78ebf11df8ab48e0c7d3f50faa2abff", 0x9b}], 0x9, &(0x7f0000000a80)=[@dstopts={{0x58, 0x29, 0x37, {0x2b, 0x7, [], [@pad1, @jumbo, @ra={0x5, 0x2, 0x9}, @calipso={0x7, 0x20, {0x6, 0x6, 0x3, 0xd9c1, [0x9, 0x7, 0x7]}}, @jumbo={0xc2, 0x4, 0x47b}, @jumbo={0xc2, 0x4, 0x20}]}}}], 0x58}}, {{&(0x7f0000000540)={0xa, 0x4e20, 0x7f977ecd, @empty, 0x6d}, 0x1c, &(0x7f0000000c00)=[{&(0x7f0000000b00)="3eef899c352ee0c3246210016e5c0f846220a13b1aaab4a50c1e28a5d8ad12b4372b41474ec8134231e0bbbd04c79b531879a001d0c4b4713711a8400b6998ec76378836be1126c7d5e0bef6fdbe35fcefd5b46580b840f120e1061931228783e618b6a070eedac95cef96d08d5eb40e7dc054953c999e95b4f43a03400da5b0a59fbc8990dd0c6c85f5cb7283a6c3a2a3239834732d7ad7090b8301519454bd49a199dfa32e6cf97083376b84fe9479338dcef44b95169a5994c75b791e765e1c08c193d6b48e31", 0xc8}, {&(0x7f0000000600)="d42d54c4851dd567721089fc9af523da4e330058c488627b", 0x18}], 0x2}}, {{&(0x7f0000000c40)={0xa, 0x4e24, 0x7f, @remote, 0x1}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000c80)="ef0043d796b803749b4d119d05f8b0528fdf", 0x12}, {&(0x7f0000000cc0)="dcedee536838ed3d4dd8feff069cdfa3cfa8dbab467488902fe0c73830c7c7eb603c8f8918a2b729b317c83d", 0x2c}], 0x2, &(0x7f0000000dc0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7fff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @hopopts={{0x40, 0x29, 0x36, {0xab, 0x4, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}, @rthdr={{0x68, 0x29, 0x39, {0x0, 0xa, 0x2, 0xa6, 0x0, [@mcast1, @rand_addr="485f34ec052b65cdde9d88b4f1c5ee22", @mcast2, @ipv4={[], [], @rand_addr=0x4}, @remote]}}}], 0x100}}], 0x4, 0x20000000) 20:00:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x1f0, 0xd0, 0xd0, 0x0, 0x2c0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x5, &(0x7f0000000040), {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'caif0\x00', 'veth1_to_bond\x00', {0xff}, {}, 0x89, 0x1, 0x8}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x2, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @icmp_id=0x66, @gre_key=0x800}}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x80000000, 0x4, 0x1, 0x2}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x80000000}, @icmp_id=0x65, @icmp_id=0x64}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xc}, @dev={0xac, 0x14, 0x14, 0x13}, 0xffffffff, 0xff, 'veth1_to_team\x00', 'ip6gre0\x00', {}, {0xff}, 0x0, 0x1, 0x3f}, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x18, @loopback, @multicast2, @gre_key=0x8001, @port=0x4e23}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x2, [0xaa, 0xfffffffffffffff9, 0x401, 0xbc4d, 0xea, 0x2b3], 0x9e1, 0x8}}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0xa, @dev={0xac, 0x14, 0x14, 0x29}, @local, @port=0x4e24, @port=0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x214000, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 378.385556] sctp: Trying to GSO but underlying device doesn't support it. 20:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/14) 20:00:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x100}, &(0x7f00000001c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000100)) 20:00:38 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x5, {{0x5, 0x4, 0x3ff, 0x6, 0xffffffffffff7fff, 0x1f, 0xfffffffffffff800, 0x1ff}}}, 0x60) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8, 0x28800) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)={0x10001, 0xc, [0x9f, 0x10000, 0x0]}) 20:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) 20:00:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400001, 0x0) r3 = geteuid() sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001800001b0cf9870b03278c89af5e97a3eadf250a1080060004ff000054a82f8e166946949e62afefccac9a4e05001cdd00100075dd0000080000000000000000", @ANYRES32=r3], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 20:00:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:38 executing program 4: r0 = socket$inet(0x10, 0x5, 0x2) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @broadcast}, &(0x7f0000000040)=0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x9, 0x8001, 0x4, 0x49, 0xffffffffffffff9c, 0x2, [], r1, r2, 0x2, 0x2}, 0x3c) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0xcc, 0x3, &(0x7f0000000040)=0xffffffffffffffd7}) 20:00:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000140)={{0x4, @multicast1, 0x4e22, 0x4, 'wlc\x00', 0x20, 0x1000, 0x74}, {@loopback, 0x4e20, 0x4, 0x5677, 0x3ff}}, 0x44) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x2000010, 0x10032, 0xffffffffffffffff, 0x23) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r2, 0x8977, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_map={0x3, 0x0, 0x4, 0x81, 0x6, 0xbdc5}}) membarrier(0x20, 0x0) r3 = dup2(r0, r2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) dup3(r3, r1, 0x0) 20:00:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:38 executing program 4: r0 = socket$inet(0x10, 0x4, 0x2) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @loopback, 0x9}}, 0x9, 0x1645ca0b}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r1, 0x2}, &(0x7f0000000180)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) kcmp(r2, r4, 0x0, r0, r0) 20:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="edf4e74738ab283e993f4a6ec58fb9ba1c6a7ed45b162c8157995378d8267e34d50bed20dd20f7316ac50e3e50a19361f39a8d5097963546667052cb5df256d754e12f78045f85de7285493d8775686f9a6f203222132a2f6bb33efec2d123ccb40610687f6716e7c11a36b43def60f445a799fd5a304ea3c306da2254a7f7035ec523c9352c29eb7dfc52982caa53bd5e541383a233c40f6bae775c97da4476b04201e43bc3e27c18fdaa1fac2d5cdec72986ef39f9a3233e5787a3", 0xbc, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x102) [ 378.908985] IPVS: set_ctl: invalid protocol: 4 224.0.0.1:20002 [ 378.947232] IPVS: set_ctl: invalid protocol: 4 224.0.0.1:20002 20:00:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000002000)=0x8) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x9, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000180)=0x1f) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r2) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000100)={0x0, 0x9, 0x8}) dup3(r4, r1, 0x0) 20:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:00:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, &(0x7f0000000100)=0x4) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:39 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0xffffffff7fffffff) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) accept4$rose(r1, &(0x7f0000000100)=@short={0xb, @dev}, &(0x7f0000000140)=0x346, 0x80000) 20:00:39 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x135000) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000100)=""/137) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@rand_addr, @empty, @remote}, &(0x7f0000000040)=0xc) 20:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) accept(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) [ 379.490536] hfsplus: unable to find HFS+ superblock 20:00:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x0, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000001680)=0x7, 0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r3) dup3(r4, r2, 0x0) 20:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 379.524472] sctp: [Deprecated]: syz-executor.2 (pid 14993) Use of int in maxseg socket option. [ 379.524472] Use struct sctp_assoc_value instead 20:00:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x200, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x5e, 0x7, 0x8}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000004) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x3, 0xf, 0x4}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000180)={0x2, "9031ce471293697f530200000000b7c6b8c5d82e360f6ec8abc369967900", 0xfffffffffffffffd, 0xe8c, 0xcc4c, 0xe0, 0x2}) ioctl$int_in(r4, 0x80000080044dfc, 0x0) r5 = gettid() fcntl$setown(r0, 0x8, r5) 20:00:39 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 379.638308] sctp: [Deprecated]: syz-executor.2 (pid 14980) Use of int in maxseg socket option. [ 379.638308] Use struct sctp_assoc_value instead 20:00:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) chroot(&(0x7f0000000080)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0xf43) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 379.687466] hfsplus: unable to find HFS+ superblock 20:00:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) r4 = dup3(r3, r1, 0x0) getsockname(r0, &(0x7f00000001c0)=@can={0x1d, 0x0}, &(0x7f0000000240)=0x80) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000180)) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, 0x200000000058, r5}) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000140)=r4) [ 379.802003] QAT: Invalid ioctl [ 379.808886] QAT: Invalid ioctl [ 379.822359] QAT: Invalid ioctl [ 379.827086] QAT: Invalid ioctl 20:00:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0xfffffffffffffe1b, 0x80000) fstat(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1000000, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="c83e5c5f340f8acf4e641a7b735441409bedc6b8ef652dde8f19ec6cee93a2ad9d182dd0c70648efd0cfb2d59c327b17363bbbf3a23ee493c32ac8f4f798b9169f1acfacfea05d860e7f6f24a8d30df7b6b809251693b71d6492691af59180cb99bdd6e8f4647d9c3b2fd4f42e86d3c1235541f6275b4e020cce4e09decd3a17a0fcd34b2ed39d7fdab8", @ANYRESHEX=r2, @ANYBLOB="2c6d6d61702c64656275673d3078303030303030303030303030306536420d1b16736b3d5e4d4145432c7569643d", @ANYRESDEC=r3, @ANYBLOB=',fowner>', @ANYRESDEC=r4, @ANYBLOB=',\x00']) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x13, 0x0, &(0x7f00000004c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x80000080044dfc, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "e2f26710e97a0cb7", "62bd1219204a9ac76c8b27479cc9bcb4", "60d8f53f", "1f6465a11bb1b5c2"}, 0x28) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0), 0x10) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000000)=""/94) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f00000003c0)=0x2, 0x4) r9 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r9, &(0x7f0000000640)=""/4096, 0x1000) 20:00:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 20:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 379.861523] hfsplus: unable to find HFS+ superblock 20:00:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) prctl$PR_CAPBSET_DROP(0x18, 0x24) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffff7, 0x2) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x3, 0x900) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000140)=0x4, 0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000002c0)=0x8001) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000180)=""/234) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r0) r5 = dup3(r4, r2, 0x0) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f0000000040)={0x32, 0x33, 0x17, 0x17, 0x1, 0x8, 0x1, 0xfe, 0xffffffffffffffff}) 20:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x29, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="20cbc587cf869065e99a361d8c18e77edaccf6859d9a95e343e064a23a1ba727a30ccb94d6f0cde220f212b4cbef568ab69bf7691d84725ce107ef8956afa197bc5c04da41361fc145038f8bb3aeff905b745fc9dc9d77e1c69b2cc5fffd52abb16676f9c00e63e25eabf8431475631d67685cb31eecd4d84cf1edbefad2a34eb82828544343463f3be42897e3589afe2bff3441b5d4187499bf6c26e6eed8d1b64d42613b4813b0cd3c6f9020886720dbf9f660e793e30e4d3c56ffbca182d34783ceca94859d3c580b5c04dc2e8651b6bd8601717c928ecf4bd16d6f2561548b574682e4c82823aa22d39bfe4eddb3c92711b4802fec101094279e8911bab5") syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) [ 380.008639] hfsplus: unable to find HFS+ superblock 20:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) dup3(r4, r1, 0x0) 20:00:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000140)={@broadcast, @multicast1}, &(0x7f0000000180)=0x8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000300)) r2 = socket$inet(0x10, 0x2000000002, 0x0) recvmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000000)=""/106, &(0x7f00000000c0)=0x6a) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000100)=0xa) 20:00:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 20:00:40 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4100, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000200)=0x200, &(0x7f0000000240)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r2, 0x0) 20:00:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/hci\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x800000000000000, 0x0, 0x1, 'queue0\x00', 0x4df7}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) 20:00:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x900) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044df8, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x50) [ 380.623368] hfsplus: unable to find HFS+ superblock 20:00:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8001, 0x101000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe0, r2, 0x408, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf6f00000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x100100000001, &(0x7f0000000180)="c0dca5055e0bcf50546891ce928b9405817ee7cf96973b30c93e8acc5cf44be164f1b70aedcedfb39fe24ca17ddd25ad82ab913e191731e98b7755") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000080044dfc, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:00:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 20:00:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0x0, 0x80005, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14400201}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x408d4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) dup2(r0, r2) 20:00:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/224) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1f, 0xb, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x200}, @map={0x18, 0xf, 0x1, 0x0, r1}, @jmp={0x5, 0x1, 0xf, 0x6, 0xf, 0x80, 0x8}, @jmp={0x5, 0xaa, 0xb, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x3, 0x2, 0x1, 0xa, 0xfffffffffffffffc, 0xfffffffffffffff0}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x1b, &(0x7f0000000240)=""/27, 0x41100, 0x2, [], 0x0, 0x13, 0xffffffffffffff9c, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xb, 0x0, 0x9}, 0x10}, 0x70) ioctl$int_in(r2, 0x80000080044dfc, 0x0) 20:00:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x200000e, 0x121850, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x1000000000000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000140)={0x0, "2709ea5de862b0cf802644c03c1d3496f209994332115ad0540150cd7b872c4f", 0x3, 0x4, 0x25ac7dc1d8d48c17, 0x0, 0x0, 0xa}) dup3(r3, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x20000000000000ce, &(0x7f0000000140)}, 0xc) [ 380.764891] hfsplus: unable to find HFS+ superblock 20:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) dup3(r4, r1, 0x0) 20:00:41 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) read(r0, &(0x7f0000000040)=""/56, 0x38) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) 20:00:41 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) getsockopt$rose(r2, 0x104, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800c0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:00:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x18, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0xc, 0x13, @l2={'ib', 0x3a, 'eql\x00'}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x200000c1}, 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000080044dfc, 0x0) [ 381.461092] FAULT_INJECTION: forcing a failure. [ 381.461092] name failslab, interval 1, probability 0, space 0, times 0 [ 381.472652] CPU: 0 PID: 15150 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 381.479777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.489136] Call Trace: [ 381.491734] dump_stack+0x138/0x19c [ 381.491754] should_fail.cold+0x10f/0x159 [ 381.491772] should_failslab+0xdb/0x130 [ 381.491788] __kmalloc+0x2f0/0x7a0 [ 381.491800] ? __sb_end_write+0xc1/0x100 20:00:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x101040) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0xb63aee5, 0xf000}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) pread64(r2, &(0x7f00000000c0)=""/198, 0xc6, 0x12) [ 381.491812] ? strnlen_user+0x12f/0x1a0 [ 381.491821] ? SyS_memfd_create+0xba/0x3a0 [ 381.491838] SyS_memfd_create+0xba/0x3a0 [ 381.523390] ? shmem_fcntl+0x130/0x130 [ 381.527288] ? do_syscall_64+0x53/0x640 [ 381.531272] ? shmem_fcntl+0x130/0x130 [ 381.535169] do_syscall_64+0x1e8/0x640 [ 381.539059] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 381.543913] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 381.549108] RIP: 0033:0x459519 [ 381.552301] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 20:00:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000012000/0x2000)=nil, 0x2000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) dup3(r3, r1, 0x0) 20:00:41 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:00:41 executing program 5 (fault-call:2 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 381.560319] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 381.560326] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 381.560333] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 381.560339] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2482cf86d4 [ 381.560345] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 381.646938] FAULT_INJECTION: forcing a failure. 20:00:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='ppp1.^security%trusted+@GPLvboxnet1\'\x00', 0xfffffffffffffffd) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:41 executing program 5 (fault-call:2 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:41 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x1, 0xfffffffffffffffd, 0x3, 0x1}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x7fffffff}, 0x8) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 381.646938] name failslab, interval 1, probability 0, space 0, times 0 [ 381.646951] CPU: 0 PID: 15167 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 381.646958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.646962] Call Trace: [ 381.646979] dump_stack+0x138/0x19c [ 381.646995] should_fail.cold+0x10f/0x159 20:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) dup3(r4, r1, 0x0) 20:00:41 executing program 5 (fault-call:2 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 381.647010] should_failslab+0xdb/0x130 [ 381.647024] kmem_cache_alloc+0x2d7/0x780 [ 381.647035] ? __alloc_fd+0x1d4/0x4a0 20:00:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000040)=0x6, 0x4) [ 381.647051] __d_alloc+0x2d/0x9f0 [ 381.647063] ? lock_downgrade+0x6e0/0x6e0 [ 381.647077] d_alloc_pseudo+0x1e/0x30 [ 381.647089] __shmem_file_setup.part.0+0xd8/0x400 [ 381.647099] ? __alloc_fd+0x1d4/0x4a0 [ 381.647112] ? shmem_fill_super+0x8c0/0x8c0 [ 381.647131] SyS_memfd_create+0x1f9/0x3a0 [ 381.647143] ? shmem_fcntl+0x130/0x130 [ 381.647154] ? do_syscall_64+0x53/0x640 [ 381.647168] ? shmem_fcntl+0x130/0x130 [ 381.647181] do_syscall_64+0x1e8/0x640 [ 381.647191] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 381.647208] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 381.647220] RIP: 0033:0x459519 [ 381.647231] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 381.647243] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 381.647251] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 381.647258] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 381.647265] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2482cf86d4 20:00:41 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1ffc, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) [ 381.647273] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 381.762909] FAULT_INJECTION: forcing a failure. [ 381.762909] name failslab, interval 1, probability 0, space 0, times 0 [ 381.762923] CPU: 1 PID: 15177 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 381.762929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.762934] Call Trace: [ 381.762950] dump_stack+0x138/0x19c [ 381.762965] should_fail.cold+0x10f/0x159 [ 381.762980] should_failslab+0xdb/0x130 [ 381.762993] kmem_cache_alloc+0x2d7/0x780 [ 381.763006] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 381.763018] ? rcu_read_lock_sched_held+0x110/0x130 [ 381.763027] ? shmem_destroy_callback+0xa0/0xa0 [ 381.763037] shmem_alloc_inode+0x1c/0x50 [ 381.763046] alloc_inode+0x64/0x180 [ 381.763054] new_inode_pseudo+0x19/0xf0 [ 381.763065] new_inode+0x1f/0x40 [ 381.763075] shmem_get_inode+0x75/0x750 [ 381.763093] __shmem_file_setup.part.0+0x111/0x400 [ 381.763104] ? __alloc_fd+0x1d4/0x4a0 [ 381.763127] ? shmem_fill_super+0x8c0/0x8c0 [ 381.763148] SyS_memfd_create+0x1f9/0x3a0 [ 381.763160] ? shmem_fcntl+0x130/0x130 [ 381.763172] ? do_syscall_64+0x53/0x640 [ 381.763186] ? shmem_fcntl+0x130/0x130 [ 381.763203] do_syscall_64+0x1e8/0x640 [ 381.763224] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 381.763247] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 381.763258] RIP: 0033:0x459519 [ 381.763264] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 381.763277] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 381.763284] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 381.763291] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 381.763298] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2482cf86d4 [ 381.763305] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 381.908879] FAULT_INJECTION: forcing a failure. [ 381.908879] name failslab, interval 1, probability 0, space 0, times 0 [ 381.947339] CPU: 0 PID: 15192 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 381.955691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.963806] Call Trace: [ 381.963827] dump_stack+0x138/0x19c [ 381.963842] should_fail.cold+0x10f/0x159 [ 381.963855] should_failslab+0xdb/0x130 [ 381.963867] kmem_cache_alloc+0x2d7/0x780 [ 381.963876] ? shmem_alloc_inode+0x1c/0x50 [ 381.963887] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 381.963899] selinux_inode_alloc_security+0xb6/0x2a0 [ 381.963909] security_inode_alloc+0x94/0xd0 [ 381.963922] inode_init_always+0x552/0xaf0 [ 381.963932] alloc_inode+0x81/0x180 [ 381.963941] new_inode_pseudo+0x19/0xf0 [ 381.963950] new_inode+0x1f/0x40 [ 381.963961] shmem_get_inode+0x75/0x750 [ 382.172459] __shmem_file_setup.part.0+0x111/0x400 [ 382.172470] ? __alloc_fd+0x1d4/0x4a0 [ 382.172479] ? shmem_fill_super+0x8c0/0x8c0 [ 382.172495] SyS_memfd_create+0x1f9/0x3a0 [ 382.172508] ? shmem_fcntl+0x130/0x130 [ 382.193541] ? do_syscall_64+0x53/0x640 [ 382.197503] ? shmem_fcntl+0x130/0x130 [ 382.201372] do_syscall_64+0x1e8/0x640 [ 382.205246] ? trace_hardirqs_off_thunk+0x1a/0x1c 20:00:42 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x3da, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x100) ioctl$sock_ifreq(r1, 0x8992, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x81, 0x0, 0x0, 0x1f4, 0x10001, 0x3}}) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008919, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup2(r1, r1) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) [ 382.210086] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 382.215271] RIP: 0033:0x459519 [ 382.218460] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 382.226272] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 382.233532] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 382.240794] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 382.248061] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2482cf86d4 [ 382.255336] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x2}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x4, 0x6, 0x310, 0xa4, 0x1, 0x8}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200002, 0x0) write$sndseq(r3, &(0x7f0000000380)=[{0x1, 0x6c, 0x4, 0x547, @tick=0x1ff, {0x3, 0x6}, {0x0, 0x2}, @quote={{0x1, 0x9}, 0x2e85, &(0x7f0000000340)={0x1, 0x80, 0xcdd0, 0x6, @tick, {0x80, 0x80}, {0x800, 0x100}, @addr={0xfffffffffffffffc, 0x1}}}}, {0x7ff, 0x40, 0x0, 0x3, @time, {0x0, 0x4}, {0x80e1, 0xe0f}, @note={0x0, 0x8, 0x9, 0x9, 0x4800000000}}, {0x2, 0x0, 0xfffffffffffffbff, 0x2, @tick=0x7, {0x6, 0x3}, {0xe1, 0x2}, @addr={0xff, 0x3ff}}, {0x7, 0x1, 0x100000001, 0x2, @tick, {0x5, 0xff}, {0xffffffff, 0x2}, @addr={0x80, 0x401}}, {0x642, 0x100, 0x8b9, 0x3, @time={0x77359400}, {0x8, 0x9}, {0x20, 0x8}, @result={0x0, 0x8}}, {0x7, 0x5, 0x3, 0xfffffffffffffff9, @tick, {0x7ff, 0x4}, {0x9, 0x9}, @note={0x0, 0x2, 0x81, 0x7ff}}], 0x120) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) epoll_create(0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0xffffffffffffffe0, @mcast1}}, 0x800, 0xffffffffffff3f29}, &(0x7f0000000100)=0x90) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 20:00:42 executing program 5 (fault-call:2 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 382.383914] FAULT_INJECTION: forcing a failure. [ 382.383914] name failslab, interval 1, probability 0, space 0, times 0 [ 382.403373] CPU: 1 PID: 15221 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 382.410532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.419912] Call Trace: [ 382.422543] dump_stack+0x138/0x19c [ 382.426199] should_fail.cold+0x10f/0x159 [ 382.430375] should_failslab+0xdb/0x130 [ 382.434397] kmem_cache_alloc+0x2d7/0x780 [ 382.438555] ? lock_downgrade+0x6e0/0x6e0 [ 382.442715] get_empty_filp+0x8c/0x3b0 [ 382.446617] alloc_file+0x23/0x440 [ 382.450285] __shmem_file_setup.part.0+0x1b1/0x400 [ 382.455240] ? __alloc_fd+0x1d4/0x4a0 [ 382.459054] ? shmem_fill_super+0x8c0/0x8c0 [ 382.459073] SyS_memfd_create+0x1f9/0x3a0 [ 382.467539] ? shmem_fcntl+0x130/0x130 [ 382.467552] ? do_syscall_64+0x53/0x640 [ 382.467563] ? shmem_fcntl+0x130/0x130 [ 382.467576] do_syscall_64+0x1e8/0x640 20:00:42 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffc, 0x200001) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) 20:00:42 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="0c371ca4cfd6664e066bf8e63a84d0dde5877d73bad75fad6d389d75b720065dc3ea8b9367374f41430e942a00681c3896fb6bdbdf17b42b07b23e3ab47c48d2366c301594a7a4c1", 0x48}, {&(0x7f00000000c0)="fa2392f276ee87960f247ba5e5cc78b2123f9d43c4", 0x15}, {&(0x7f0000000100)="73f2d80524a90ac47954ec9679b05cead388ffaf17bbb3f98546c0cd7dbaca3a270e6dd080a03e66290803b79a36a333278484ee3dbef6d7118ba4af24ca261794c959b25879492e98f8c2ca261d9c", 0x4f}, {&(0x7f0000000180)="2dba6244493061985292c4c7242a63bf3bfa6379252d99741a00077182584c25f1da43c2b757190bc6c6e328ef77c158dadbd1895716f9c1ea39618b803c96de00767edf2ecec32d18c08a5e2214fa55fdcd0caadf1be1e2c30ef4c0f395c1702cd41b16da5e9552e86c13981bfbb4c482c1358d0c071a053c15e0bfd1923af2d6b434ce2f97", 0x86}, {&(0x7f0000000240)="eebeddfcd7d4efe6ab7f2bfe150b7637c6dd623e24e67b9264345def6ad333bae754246077541d9db41d82bd05653afd3a71fe0264dc6449f8033b2792fbe6b24f6acd6aedebd2585d31a8af27aadcba611ad60b505da15079e132bfd4a13c793c8657f34e78908699bd4b542af9b7026bdff322f700e565101f03316e9bd3fa184f3116f159f838b8e6d389a564fe876d4fda48cf813f3077c08a85cfe53c4a6c80d1dfd0e4f0747ad15ea5b39f114401b09277b8a55133222eaaa1f089", 0xbe}, {&(0x7f0000000300)="ad5593d6f05810c9f25db10d76606bb3bb0f39134b59", 0x16}, {&(0x7f0000000340)="f793a185c50b4aca138fb6d8328397edabaa16f13443284ac124040c6d6dcbc51e7b73d3b4472aef2a", 0x29}, {&(0x7f0000000380)="ef1ed352b3e56aebbd3170b97557d06bc9bfa573ac41ee669e817fd3157ee2f3bde1e06ba055d5a4580497ccdba2d3312c7d4a22561f33bc86405bfe5c8a96cc14b38a3c11cf51926402eae5663846cc03878364e3e7e9db26258c98860620e5054612e45247b9f8332fef2a0eee0373f3356b6636fe676997fac66daf4395e9d8ea8ab92ac8aac2876973c8ac1be97a58a74f7499cd0fec25cb0528191570ddef0fb117fff1aed8e8f4e4a32404065468deb238c735b63f43c068cbd6a90b81ff048b9c77d939e84cabc3334a97a95c1e12730d3c8d13a5c9f3307b", 0xdc}], 0x8}, 0x40) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 382.467586] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.467602] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 382.493258] RIP: 0033:0x459519 [ 382.496452] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 382.504174] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 382.511457] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 382.518728] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 382.518737] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2482cf86d4 20:00:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 382.533806] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 382.589658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54991 sclass=netlink_route_socket pig=15235 comm=syz-executor.4 20:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, 0xffffffffffffffff) dup3(r4, r1, 0x0) 20:00:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800000000, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x101, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a7a08c91867bb0d53043020ba6832b8f0ee6973b45735e512d0a2b052332b87c31cedbcaac3292b9e33872bb8bf48d7e5c0a1ee377406b51625ba5beae887abe5b5b688c45fdba7e2daeacb33126732b5306c768efee53b1b58c6abb06394925813fb223aac19217cc5b04e0a7696f3aee5b19ecdae4c7f616e2246f4fcb84601332f838b44a82ac9a6c9f779480e989f27e0af89f9e170ae2944afc693d96018925933a06514630c0a94b6a98f177003d7cc33d65d92dbc8ea085abd298c1d11bde761ff0af78d73747a43209c690bb13fba17"], 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1000, 0x2d}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x0, 0x4, 0x7, 0x7, 0x4}, &(0x7f0000000180)=0x14) syz_open_pts(r1, 0x82000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0xffff, 0x4) 20:00:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x80, 0x39b0, 0xb3, 0x56dc3d47, 0xfffffffffffffffb, 0x7, 0xffffffffffff7fff, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x2, 0x3, 0x2, 0x99, 0x1}}, &(0x7f0000000100)=0xb0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000200)="0fa2440f20c0663509000000440f22c0ba4300ec66b9760300000f32660f3882b6873d260f01d10fc7990700baf80c66b8682c7c8466efbafc0cb80100ef3bedbaf80c66b8fabf628266efbafc0cec", 0x4f}], 0x1, 0x4, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x1, 0x623, 0x9, 0x4}, &(0x7f0000000140)=0x98) r5 = dup2(r0, r2) r6 = dup3(r5, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f00000003c0)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 20:00:42 executing program 5 (fault-call:2 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:42 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fffffff, 0xe0940) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x1, 0xd2f14297e7246707, 0x3}, 0x9, 0x2, 'id0\x00', 'timer0\x00', 0x0, 0xa2, 0x8b4a, 0x800, 0xee7}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0xab, 0x0, 0xfffffffffffffebd, 0x0, 0xfffffffffffffeb6}}], 0x1, 0x2103, 0x0) [ 382.646238] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54991 sclass=netlink_route_socket pig=15235 comm=syz-executor.4 20:00:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000100)={0x5, 0x6, 0xfff, 0x60, 0x1ff}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 382.762947] FAULT_INJECTION: forcing a failure. [ 382.762947] name failslab, interval 1, probability 0, space 0, times 0 [ 382.796975] CPU: 1 PID: 15252 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 382.804147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.813516] Call Trace: [ 382.816109] dump_stack+0x138/0x19c [ 382.819735] should_fail.cold+0x10f/0x159 [ 382.823909] should_failslab+0xdb/0x130 [ 382.827913] kmem_cache_alloc+0x2d7/0x780 [ 382.832083] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 382.837525] ? check_preemption_disabled+0x3c/0x250 [ 382.842551] selinux_file_alloc_security+0xb4/0x190 [ 382.847557] security_file_alloc+0x6d/0xa0 [ 382.851793] get_empty_filp+0x130/0x3b0 [ 382.856992] alloc_file+0x23/0x440 [ 382.860526] __shmem_file_setup.part.0+0x1b1/0x400 [ 382.865441] ? __alloc_fd+0x1d4/0x4a0 [ 382.875257] ? shmem_fill_super+0x8c0/0x8c0 [ 382.880567] SyS_memfd_create+0x1f9/0x3a0 [ 382.885427] ? shmem_fcntl+0x130/0x130 [ 382.889300] ? do_syscall_64+0x53/0x640 [ 382.893262] ? shmem_fcntl+0x130/0x130 [ 382.897138] do_syscall_64+0x1e8/0x640 [ 382.901015] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.905850] entry_SYSCALL_64_after_hwframe+0x42/0xb7 20:00:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x480, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 20:00:42 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x8, 0x7, 0x2, 0x1f, 0x3f, 0x8, 0x2, 0x971, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x80000000, 0x2}, &(0x7f00000001c0)=0x8) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 382.911050] RIP: 0033:0x459519 [ 382.914244] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 382.921962] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 382.929258] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 382.936541] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 382.943903] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2482cf86d4 [ 382.951164] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:42 executing program 5 (fault-call:2 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:42 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000080)=0xffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/43) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f00000000c0)={0xfffffffffffffffa, 0x5}) 20:00:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) socket(0x8, 0x801, 0xffffffff00000000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x48000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200200, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000002c0)={0x5, 0x80}) r3 = getuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x20, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@appraise='appraise'}]}}) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 383.082496] FAULT_INJECTION: forcing a failure. [ 383.082496] name failslab, interval 1, probability 0, space 0, times 0 [ 383.127549] CPU: 0 PID: 15280 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 383.134693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.144064] Call Trace: [ 383.146664] dump_stack+0x138/0x19c [ 383.150305] should_fail.cold+0x10f/0x159 [ 383.154464] should_failslab+0xdb/0x130 [ 383.158452] kmem_cache_alloc+0x2d7/0x780 [ 383.162612] ? do_sys_ftruncate.constprop.0+0x35c/0x490 [ 383.167985] getname_flags+0xcb/0x580 [ 383.171798] getname+0x1a/0x20 [ 383.175008] do_sys_open+0x1e7/0x430 [ 383.178733] ? filp_open+0x70/0x70 [ 383.182289] ? do_sys_ftruncate.constprop.0+0x370/0x490 [ 383.187658] SyS_open+0x2d/0x40 [ 383.190934] ? do_sys_open+0x430/0x430 [ 383.194839] do_syscall_64+0x1e8/0x640 [ 383.198740] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 383.203599] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 383.208801] RIP: 0033:0x413401 [ 383.211990] RSP: 002b:00007f2482cf7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 383.219711] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413401 [ 383.226987] RDX: 00007f2482cf7b0a RSI: 0000000000000002 RDI: 00007f2482cf7b00 [ 383.234246] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 383.241537] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 383.248801] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, 0xffffffffffffffff) dup3(r4, r1, 0x0) 20:00:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fremovexattr(r0, &(0x7f0000000040)=@random={'user.', '>em0\x00'}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x1, 0xae, &(0x7f0000000040)='\\', &(0x7f0000000080)=""/174, 0x7ff}, 0x28) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:43 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x326}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x3a9, 0x0, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/146, 0x92}], 0x2}, 0x100000001}, {{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/74, 0x4a}], 0x1, &(0x7f0000000380)=""/94, 0x5e}, 0x10000}, {{&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000002900)=[{&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/190, 0xbe}, {&(0x7f0000001740)=""/149, 0x95}, {&(0x7f0000000600)=""/40, 0x28}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/121, 0x79}, {&(0x7f0000002880)=""/66, 0x42}], 0x8, &(0x7f0000002980)=""/223, 0xdf}, 0x3ff}, {{&(0x7f0000002a80)=@hci, 0x80, &(0x7f0000003100)=[{&(0x7f0000002b00)=""/77, 0x4d}, {&(0x7f0000002b80)=""/144, 0x90}, {&(0x7f0000002c40)=""/25, 0x19}, {&(0x7f0000002c80)=""/137, 0x89}, {&(0x7f0000002d40)=""/230, 0xe6}, {&(0x7f0000002e40)=""/71, 0x47}, {&(0x7f0000002ec0)=""/252, 0xfc}, {&(0x7f0000002fc0)}, {&(0x7f0000003000)=""/29, 0x1d}, {&(0x7f0000003040)=""/131, 0x83}], 0xa}, 0x2c4}, {{&(0x7f00000031c0)=@sco, 0x80, &(0x7f0000003280)=[{&(0x7f0000003240)=""/50, 0x32}], 0x1, &(0x7f00000032c0)=""/228, 0xe4}}], 0x5, 0x40000000, &(0x7f0000003500)) accept4$unix(r1, &(0x7f0000003540), &(0x7f00000035c0)=0x6e, 0x80000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000036c0)={0x0, 0x100, 0x9}, &(0x7f0000003700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000003740)={0x5b, 0x201, 0x800, 0xffff, r3}, &(0x7f0000003780)=0x10) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000003600)=""/132) ioctl$NBD_CLEAR_QUE(r2, 0xab05) 20:00:43 executing program 5 (fault-call:2 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x4, 0x1003e, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x402000, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x8001, 0x4e6, 0x57, 0x410001}, {0x20, 0x3ff, 0x1, 0xf69}, {0x8, 0x2, 0x4, 0x81}]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000180)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1, 0x3, 0x6, 0x3}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 383.607037] FAULT_INJECTION: forcing a failure. [ 383.607037] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 383.618897] CPU: 1 PID: 15307 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 383.626015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.635379] Call Trace: [ 383.637990] dump_stack+0x138/0x19c [ 383.641640] should_fail.cold+0x10f/0x159 [ 383.645803] __alloc_pages_nodemask+0x1d6/0x7a0 [ 383.650473] ? fs_reclaim_acquire+0x20/0x20 [ 383.650486] ? __alloc_pages_slowpath+0x2930/0x2930 [ 383.650507] cache_grow_begin+0x80/0x400 [ 383.650521] kmem_cache_alloc+0x6a6/0x780 [ 383.650537] getname_flags+0xcb/0x580 [ 383.650549] getname+0x1a/0x20 [ 383.675055] do_sys_open+0x1e7/0x430 [ 383.678812] ? filp_open+0x70/0x70 [ 383.682371] ? do_sys_ftruncate.constprop.0+0x370/0x490 [ 383.687747] SyS_open+0x2d/0x40 [ 383.691043] ? do_sys_open+0x430/0x430 [ 383.694948] do_syscall_64+0x1e8/0x640 [ 383.698845] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 383.703707] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 383.708908] RIP: 0033:0x413401 [ 383.712098] RSP: 002b:00007f2482cf7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 383.719992] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413401 [ 383.727299] RDX: 00007f2482cf7b0a RSI: 0000000000000002 RDI: 00007f2482cf7b00 [ 383.734554] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 383.741809] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 383.749075] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "7909994bb66f30c3ffeff49c11098a2f010a8f1daa614f054635edeb7765af9af06e632395b257eadc1ab2f809ba712871fe84839c529a606132ad8c6ff1725b7a2e55b8fc5ca153d63d4881909433ec24f2ec42cda61a14fc89e43547df0dc23e6ccedfe58efca6a0391c152ad0a9e4ce4d36e2b8a51c1e03b574a608b45751993d6cfd298eb719d5b5b4f92bcebcb5b1ef5d025dc0a96a3a82e82833244fa3a2923162a34bcb81f3f97f26d1a7c9932564ca"}, 0xb7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x27}, 0xa692, 0x3, 0x0, 0xc, 0xfffffffffffffff8, 0x6}, 0x20) 20:00:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000100)={r3, 0x9}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto(r0, &(0x7f0000000040)="4379d0e1db6c68d02187c24883f0f307e4af1099b4442df200082682fe773eecc0927fbde9b37d72b9d2766bb5cb9c04a886fe277999735818fabe0452", 0x3d, 0x400c0, 0x0, 0x0) r5 = dup2(r4, r4) dup3(r5, r1, 0x0) [ 383.761533] hfsplus: unable to find HFS+ superblock 20:00:43 executing program 5 (fault-call:2 fault-nth:8): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x9, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xa4800, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) fallocate(r2, 0x21, 0x1, 0x1ffe000000) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/4096}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) fchdir(r3) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x1, {0x0, 0x6, 0x3, 0x20}}) [ 383.851308] FAULT_INJECTION: forcing a failure. [ 383.851308] name failslab, interval 1, probability 0, space 0, times 0 [ 383.872583] CPU: 0 PID: 15334 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 383.879725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.889101] Call Trace: [ 383.892492] dump_stack+0x138/0x19c [ 383.892532] should_fail.cold+0x10f/0x159 [ 383.900284] should_failslab+0xdb/0x130 [ 383.900300] kmem_cache_alloc+0x2d7/0x780 [ 383.900312] ? save_stack+0xa9/0xd0 [ 383.900327] get_empty_filp+0x8c/0x3b0 [ 383.900336] path_openat+0x8f/0x3f70 [ 383.900348] ? trace_hardirqs_on+0x10/0x10 [ 383.900360] ? check_preemption_disabled+0x3c/0x250 [ 383.900376] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 383.900387] ? find_held_lock+0x35/0x130 [ 383.937694] ? save_trace+0x290/0x290 [ 383.941516] ? __alloc_fd+0x1d4/0x4a0 [ 383.945321] do_filp_open+0x18e/0x250 [ 383.949129] ? may_open_dev+0xe0/0xe0 [ 383.952945] ? lock_downgrade+0x6e0/0x6e0 [ 383.957127] ? _raw_spin_unlock+0x2d/0x50 [ 383.961285] ? __alloc_fd+0x1d4/0x4a0 [ 383.965101] do_sys_open+0x2c5/0x430 [ 383.968834] ? filp_open+0x70/0x70 [ 383.972408] ? do_sys_ftruncate.constprop.0+0x370/0x490 [ 383.977786] SyS_open+0x2d/0x40 [ 383.981072] ? do_sys_open+0x430/0x430 [ 383.984967] do_syscall_64+0x1e8/0x640 [ 383.988861] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 383.993727] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 383.998932] RIP: 0033:0x413401 20:00:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000040)={@default, @null}) [ 384.002126] RSP: 002b:00007f2482cf7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 384.009844] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413401 [ 384.017122] RDX: 00007f2482cf7b0a RSI: 0000000000000002 RDI: 00007f2482cf7b00 [ 384.024400] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 384.031675] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 384.038950] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, 0xffffffffffffffff) dup3(r4, r1, 0x0) 20:00:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="c000ec7be0b17e460571729d6188ebc470") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x3, 0xffffffffffffffff, 0x200, 0x1, 0x80}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, 0x4) ioctl(r1, 0xb6dd, &(0x7f0000000040)="ce88576e211818079cb0a628ee4ae9841d8c42605d17e29595ced72bd335e6a1db9713dfd514cb26eea97c611c8c684479ebc43c3345523c5ad73dd40a8e1753fb2a77d2358459a2c7cfed55f63fc15619cae0f34e0568f1943ee4b26560bc11c7b743cc3b24") ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:44 executing program 5 (fault-call:2 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) 20:00:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{0x0, 0xffffffffffffff01, 0xc4, 0x2}, 'syz0\x00', 0x4e}) 20:00:44 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) connect$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x0}}, 0x12) 20:00:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) poll(&(0x7f0000000040)=[{r1, 0xa18a}, {r1, 0x8000}], 0x2, 0x10001) [ 384.520265] FAULT_INJECTION: forcing a failure. [ 384.520265] name failslab, interval 1, probability 0, space 0, times 0 [ 384.550912] CPU: 0 PID: 15367 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 384.558059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.558066] Call Trace: [ 384.558087] dump_stack+0x138/0x19c [ 384.558106] should_fail.cold+0x10f/0x159 [ 384.577811] should_failslab+0xdb/0x130 [ 384.581792] kmem_cache_alloc+0x2d7/0x780 [ 384.585941] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 384.585956] ? check_preemption_disabled+0x3c/0x250 [ 384.585972] selinux_file_alloc_security+0xb4/0x190 [ 384.585985] security_file_alloc+0x6d/0xa0 [ 384.585998] get_empty_filp+0x130/0x3b0 [ 384.609655] path_openat+0x8f/0x3f70 [ 384.613383] ? trace_hardirqs_on+0x10/0x10 [ 384.617628] ? check_preemption_disabled+0x3c/0x250 [ 384.622664] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 384.627341] ? find_held_lock+0x35/0x130 [ 384.631442] ? save_trace+0x290/0x290 [ 384.635249] ? __alloc_fd+0x1d4/0x4a0 [ 384.639053] do_filp_open+0x18e/0x250 [ 384.642865] ? may_open_dev+0xe0/0xe0 [ 384.646671] ? lock_downgrade+0x6e0/0x6e0 [ 384.650819] ? _raw_spin_unlock+0x2d/0x50 [ 384.654966] ? __alloc_fd+0x1d4/0x4a0 [ 384.658775] do_sys_open+0x2c5/0x430 [ 384.662597] ? filp_open+0x70/0x70 [ 384.666134] ? do_sys_ftruncate.constprop.0+0x370/0x490 [ 384.671511] SyS_open+0x2d/0x40 [ 384.674794] ? do_sys_open+0x430/0x430 [ 384.678684] do_syscall_64+0x1e8/0x640 [ 384.682569] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 384.687414] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 384.692606] RIP: 0033:0x413401 [ 384.695788] RSP: 002b:00007f2482cf7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 384.703483] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413401 [ 384.710745] RDX: 00007f2482cf7b0a RSI: 0000000000000002 RDI: 00007f2482cf7b00 20:00:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000080)=""/233, &(0x7f0000000180)=0xe9) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='-cpusetlo\x00') dup3(r4, r2, 0x0) 20:00:44 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10001, 0x200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x100000000, 0x4) [ 384.718007] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 384.725263] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 384.732527] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:44 executing program 5 (fault-call:2 fault-nth:10): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffad39}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @rand_addr=0x7fff}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0x3, @loopback, 0x1ff}], 0xb4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r3) dup3(r4, r2, 0x0) [ 384.817344] FAULT_INJECTION: forcing a failure. [ 384.817344] name failslab, interval 1, probability 0, space 0, times 0 [ 384.849071] CPU: 0 PID: 15392 Comm: syz-executor.5 Not tainted 4.14.131 #25 20:00:44 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000040)=""/25) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x90000000}) [ 384.858722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.868089] Call Trace: [ 384.870692] dump_stack+0x138/0x19c [ 384.870711] should_fail.cold+0x10f/0x159 [ 384.870737] should_failslab+0xdb/0x130 [ 384.870754] kmem_cache_alloc_trace+0x2e9/0x790 [ 384.870766] ? __lockdep_init_map+0x10c/0x570 [ 384.870784] ? loop_get_status64+0x120/0x120 [ 384.870796] __kthread_create_on_node+0xe3/0x3e0 [ 384.878583] ? kthread_park+0x140/0x140 [ 384.878597] ? __fget+0x210/0x370 [ 384.878618] ? loop_get_status64+0x120/0x120 [ 384.878630] kthread_create_on_node+0xa8/0xd0 [ 384.917320] ? __kthread_create_on_node+0x3e0/0x3e0 [ 384.922352] ? __lockdep_init_map+0x10c/0x570 [ 384.926862] lo_ioctl+0xcf7/0x1ce0 [ 384.930408] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 384.935429] ? loop_probe+0x160/0x160 [ 384.939255] blkdev_ioctl+0x96b/0x1860 [ 384.943156] ? blkpg_ioctl+0x980/0x980 [ 384.947058] ? __might_sleep+0x93/0xb0 [ 384.950954] ? __fget+0x210/0x370 [ 384.954419] block_ioctl+0xde/0x120 [ 384.958051] ? blkdev_fallocate+0x3b0/0x3b0 [ 384.963497] do_vfs_ioctl+0x7ae/0x1060 [ 384.967400] ? selinux_file_mprotect+0x5d0/0x5d0 [ 384.972168] ? lock_downgrade+0x6e0/0x6e0 [ 384.976360] ? ioctl_preallocate+0x1c0/0x1c0 [ 384.980783] ? __fget+0x237/0x370 [ 384.984239] ? security_file_ioctl+0x89/0xb0 [ 384.988642] SyS_ioctl+0x8f/0xc0 [ 384.992006] ? do_vfs_ioctl+0x1060/0x1060 [ 384.996252] do_syscall_64+0x1e8/0x640 [ 385.000149] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 385.004991] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 385.010176] RIP: 0033:0x459387 [ 385.013366] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.021079] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 385.028438] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 385.035710] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 385.042970] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 385.050233] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 20:00:45 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x1, 0x0, 0x0) 20:00:45 executing program 5 (fault-call:2 fault-nth:11): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000012000/0x600000)=nil, 0xffffffffffffff01, 0x5, 0x18, &(0x7f00000a1000/0x2000)=nil, 0x401}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x220, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xacf}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x61}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff01}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff2193}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x74}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4c}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1552}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffff4a}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x40084}, 0x4000000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x3, 0x10001}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r4, r0) dup3(r5, r1, 0x0) 20:00:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000004c0)=0xe8) accept$packet(r3, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a00)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001a40)={0x0, @broadcast, @multicast2}, &(0x7f0000001a80)=0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @local, @dev}, &(0x7f0000001b00)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001b40)={0x0, @remote, @local}, &(0x7f0000001b80)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001d40)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000001e40)=0xe8) getsockname$packet(r3, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ec0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001f00)={'vcan0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000001f40)={0x11, 0x0, 0x0}, &(0x7f0000001f80)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000002440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80010240}, 0xc, &(0x7f0000001fc0)={&(0x7f0000002040)=ANY=[@ANYBLOB="d8030000", @ANYRES16=r4, @ANYBLOB="00062cbd7000fcdbdf250000000008000100", @ANYRES32=r5, @ANYBLOB="3c00020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000008000100", @ANYRES32=r6, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000180000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400f00e000008000100", @ANYRES32=r7, @ANYBLOB="780002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040048bbbb7308000100", @ANYRES32=r9, @ANYBLOB="7c02020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040002000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r10, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c225f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040007de00000800070000000000400074785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000800000008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000080ffff08000600", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x3d8}, 0x1, 0x0, 0x0, 0x40004}, 0x40) dup3(r3, r1, 0x0) [ 385.395918] FAULT_INJECTION: forcing a failure. [ 385.395918] name failslab, interval 1, probability 0, space 0, times 0 [ 385.407684] CPU: 1 PID: 15415 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 385.414799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.414864] Call Trace: [ 385.414887] dump_stack+0x138/0x19c [ 385.414908] should_fail.cold+0x10f/0x159 [ 385.414926] should_failslab+0xdb/0x130 [ 385.414940] kmem_cache_alloc+0x47/0x780 [ 385.414950] ? save_stack_trace+0x16/0x20 [ 385.414958] ? save_stack+0x45/0xd0 [ 385.414972] ? kasan_kmalloc+0xce/0xf0 [ 385.414982] ? kasan_slab_alloc+0xf/0x20 [ 385.431230] ? kmem_cache_alloc+0x12e/0x780 [ 385.431243] ? __kernfs_new_node+0x70/0x420 [ 385.431251] ? kernfs_new_node+0x80/0xf0 [ 385.431260] ? kernfs_create_dir_ns+0x41/0x140 [ 385.431277] radix_tree_node_alloc.constprop.0+0x1c7/0x310 [ 385.431290] idr_get_free_cmn+0x563/0x8d0 [ 385.455083] idr_alloc_cmn+0x10e/0x210 [ 385.455097] ? __fprop_inc_percpu_max+0x1e0/0x1e0 [ 385.455113] ? __lock_is_held+0xb6/0x140 [ 385.467801] ? check_preemption_disabled+0x3c/0x250 [ 385.476427] idr_alloc_cyclic+0xd0/0x1e2 [ 385.499122] ? ida_simple_remove+0x60/0x60 [ 385.512573] __kernfs_new_node+0xe4/0x420 [ 385.516738] kernfs_new_node+0x80/0xf0 [ 385.520633] kernfs_create_dir_ns+0x41/0x140 [ 385.520644] internal_create_group+0xea/0x7b0 [ 385.520659] sysfs_create_group+0x20/0x30 [ 385.520670] lo_ioctl+0x1176/0x1ce0 [ 385.520683] ? loop_probe+0x160/0x160 [ 385.520698] blkdev_ioctl+0x96b/0x1860 [ 385.545013] ? blkpg_ioctl+0x980/0x980 [ 385.548910] ? __might_sleep+0x93/0xb0 [ 385.548921] ? __fget+0x210/0x370 [ 385.548937] block_ioctl+0xde/0x120 [ 385.548949] ? blkdev_fallocate+0x3b0/0x3b0 [ 385.548959] do_vfs_ioctl+0x7ae/0x1060 [ 385.548973] ? selinux_file_mprotect+0x5d0/0x5d0 [ 385.556306] ? lock_downgrade+0x6e0/0x6e0 [ 385.577001] ? ioctl_preallocate+0x1c0/0x1c0 [ 385.581421] ? __fget+0x237/0x370 [ 385.584888] ? security_file_ioctl+0x89/0xb0 [ 385.589296] SyS_ioctl+0x8f/0xc0 [ 385.592665] ? do_vfs_ioctl+0x1060/0x1060 20:00:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) ioctl$int_in(r0, 0x80000080044dfc, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) 20:00:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f000001a000/0x2000)=nil, 0x2000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:45 executing program 4: r0 = socket$inet(0x10, 0x8000000d, 0x92) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/171, 0xab) [ 385.596826] do_syscall_64+0x1e8/0x640 [ 385.600717] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 385.605571] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 385.610769] RIP: 0033:0x459387 [ 385.613959] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.621675] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 385.621682] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 385.621687] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 20:00:45 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfc, 0x0) 20:00:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendfile(r1, r1, &(0x7f0000000140), 0x3000b582) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2, 0x0) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@remote={[], 0x0}, 0x8, 'nr0\x00'}) ioctl$int_in(r2, 0x84000080044dff, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) [ 385.621692] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 385.621697] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 385.677827] hfsplus: unable to find HFS+ superblock 20:00:45 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/105, 0x69) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:45 executing program 5 (fault-call:2 fault-nth:12): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 385.844499] FAULT_INJECTION: forcing a failure. [ 385.844499] name failslab, interval 1, probability 0, space 0, times 0 [ 385.856092] CPU: 1 PID: 15455 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 385.863227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.872599] Call Trace: [ 385.875226] dump_stack+0x138/0x19c [ 385.878877] should_fail.cold+0x10f/0x159 [ 385.883036] should_failslab+0xdb/0x130 [ 385.883049] kmem_cache_alloc+0x47/0x780 [ 385.883058] ? save_stack_trace+0x16/0x20 [ 385.883065] ? save_stack+0x45/0xd0 [ 385.883072] ? kasan_kmalloc+0xce/0xf0 [ 385.883079] ? kasan_slab_alloc+0xf/0x20 [ 385.883087] ? kmem_cache_alloc+0x12e/0x780 [ 385.883097] ? __kernfs_new_node+0x70/0x420 [ 385.883108] ? kernfs_new_node+0x80/0xf0 [ 385.919607] ? kernfs_create_dir_ns+0x41/0x140 [ 385.924203] radix_tree_node_alloc.constprop.0+0x1c7/0x310 [ 385.924223] idr_get_free_cmn+0x563/0x8d0 [ 385.924242] idr_alloc_cmn+0x10e/0x210 [ 385.924255] ? __fprop_inc_percpu_max+0x1e0/0x1e0 [ 385.924271] ? __lock_is_held+0xb6/0x140 [ 385.946815] ? check_preemption_disabled+0x3c/0x250 [ 385.951860] idr_alloc_cyclic+0xd0/0x1e2 [ 385.955936] ? ida_simple_remove+0x60/0x60 [ 385.960164] __kernfs_new_node+0xe4/0x420 [ 385.964301] kernfs_new_node+0x80/0xf0 [ 385.968192] kernfs_create_dir_ns+0x41/0x140 [ 385.972606] internal_create_group+0xea/0x7b0 [ 385.977101] sysfs_create_group+0x20/0x30 [ 385.981340] lo_ioctl+0x1176/0x1ce0 [ 385.984974] ? loop_probe+0x160/0x160 [ 385.988793] blkdev_ioctl+0x96b/0x1860 [ 385.992682] ? blkpg_ioctl+0x980/0x980 [ 385.996558] ? __might_sleep+0x93/0xb0 [ 386.000438] ? __fget+0x210/0x370 [ 386.003908] block_ioctl+0xde/0x120 [ 386.007530] ? blkdev_fallocate+0x3b0/0x3b0 [ 386.011836] do_vfs_ioctl+0x7ae/0x1060 [ 386.016685] ? selinux_file_mprotect+0x5d0/0x5d0 [ 386.021437] ? lock_downgrade+0x6e0/0x6e0 [ 386.025588] ? ioctl_preallocate+0x1c0/0x1c0 [ 386.029983] ? __fget+0x237/0x370 [ 386.033430] ? security_file_ioctl+0x89/0xb0 [ 386.037826] SyS_ioctl+0x8f/0xc0 [ 386.041197] ? do_vfs_ioctl+0x1060/0x1060 [ 386.045367] do_syscall_64+0x1e8/0x640 [ 386.049244] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.054083] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 386.059294] RIP: 0033:0x459387 [ 386.062469] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.070166] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 386.077420] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 386.084677] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 386.091951] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 386.099205] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 386.111030] hfsplus: unable to find HFS+ superblock 20:00:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 20:00:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x6000000000000000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r3, r4}}, 0x18) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x2, &(0x7f00000000c0), 0x4) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) r6 = dup2(r0, r5) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f00000003c0)={0x5, 0x8b, &(0x7f0000000300)="a7fa765b5642c0e8d4683cdfd1390453895b303d992d172d74aa5630ebf28d7520d28a86abc76e4066a9fb615817a64d4df9bec00dd05d5c668694d92b0e680d5c10ea6b3e8e73c33bed3021a9f78910a6be07878023cecd71f2d0a4456becccdbc32811d513a43221ce420416c29bfac4c359275e76b23e790cc89024bb1cbb09fdc49743a4a0c3cc8cbb"}) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f00000002c0)={0x4007, 0x0, 0x80000000, 0xd5d}) dup3(r6, r1, 0x0) 20:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x48083, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:46 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x240042) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:46 executing program 5 (fault-call:2 fault-nth:13): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 386.256385] FAULT_INJECTION: forcing a failure. [ 386.256385] name failslab, interval 1, probability 0, space 0, times 0 [ 386.283849] CPU: 1 PID: 15475 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 386.291023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.291028] Call Trace: [ 386.291048] dump_stack+0x138/0x19c [ 386.291067] should_fail.cold+0x10f/0x159 [ 386.291083] should_failslab+0xdb/0x130 [ 386.314784] kmem_cache_alloc+0x2d7/0x780 [ 386.318947] ? __mutex_unlock_slowpath+0x71/0x800 [ 386.323802] ? __lock_is_held+0xb6/0x140 [ 386.328003] __kernfs_new_node+0x70/0x420 [ 386.332170] kernfs_new_node+0x80/0xf0 [ 386.336069] __kernfs_create_file+0x46/0x323 [ 386.336084] sysfs_add_file_mode_ns+0x1e4/0x450 [ 386.336101] internal_create_group+0x232/0x7b0 [ 386.336120] sysfs_create_group+0x20/0x30 20:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_mr_cache\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) 20:00:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) ioctl$sock_bt_hci(r2, 0x800448d4, &(0x7f0000000080)="d78366c87c8579e3dac632cca5b534d35cbe10") ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$x25(r2, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) r4 = dup2(r0, r3) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0xff, 0x4) dup3(r4, r1, 0x0) 20:00:46 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x22841) write$apparmor_exec(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7300000000000000009d1b9344f52ba861c9cddd58439e0b9dfa6120c27cb30291876661addfc4d70894231afdfef3538be1b386cbf6068ea1ceb7ad03ed7e34b42e9ca59b83d6cfdb1d98a9b3f144946893569c5e2b526a6e796e2e820c21e6d5b2a861bf6f54fd22ad0d0120c61636d3b4e447aea4b0d0abf77977f3fbd3ce223ecb5dba15e88214d70005cb6360d7efa583c4883f98f01ad44d5c939d8188e1cf57f7afecd1a790f60707e3e141c1df2a5172281338ef0e01000127df7c22b54f3fbed632b5f16d4db62b36c8671952770af19da1a714d2f03b36ac86ddd18b74f8d07b620c532fbd75b6e76ed207289f4cf3784398"], 0x7) [ 386.336132] lo_ioctl+0x1176/0x1ce0 [ 386.336148] ? loop_probe+0x160/0x160 [ 386.361361] blkdev_ioctl+0x96b/0x1860 [ 386.361373] ? blkpg_ioctl+0x980/0x980 [ 386.361388] ? __might_sleep+0x93/0xb0 [ 386.361397] ? __fget+0x210/0x370 [ 386.361412] block_ioctl+0xde/0x120 [ 386.361423] ? blkdev_fallocate+0x3b0/0x3b0 [ 386.361434] do_vfs_ioctl+0x7ae/0x1060 [ 386.361447] ? selinux_file_mprotect+0x5d0/0x5d0 [ 386.361458] ? lock_downgrade+0x6e0/0x6e0 [ 386.361469] ? ioctl_preallocate+0x1c0/0x1c0 [ 386.384684] ? __fget+0x237/0x370 [ 386.384704] ? security_file_ioctl+0x89/0xb0 [ 386.384719] SyS_ioctl+0x8f/0xc0 [ 386.384729] ? do_vfs_ioctl+0x1060/0x1060 [ 386.384743] do_syscall_64+0x1e8/0x640 [ 386.384754] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.384771] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 386.384779] RIP: 0033:0x459387 [ 386.384785] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.397616] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 20:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2100, 0x0) ioctl$int_in(r1, 0xd421, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) 20:00:46 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x28, 0x1) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000e00)=""/187, 0xbb}, {&(0x7f0000000000)=""/73, 0x49}, {&(0x7f0000000180)=""/222, 0xde}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000d40)=""/9, 0x9}, {&(0x7f0000000380)=""/227, 0xe3}, {&(0x7f0000000480)=""/63, 0x3f}, {&(0x7f00000004c0)=""/155, 0x9b}, {&(0x7f0000000a00)=""/40, 0x28}, {&(0x7f0000000680)=""/41, 0x29}], 0xa, &(0x7f0000000780)=""/237, 0xed}, 0x3}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000900)=""/248, 0xf8}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/230, 0xe6}, {&(0x7f0000000d80)=""/95, 0x5f}], 0x4, &(0x7f0000000c00)=""/6, 0x6}, 0x2}], 0x2, 0x0, 0x0) 20:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x101, 0x20000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r3, 0x8}, &(0x7f0000000140)=0x8) r5 = dup2(r0, r2) r6 = dup3(r5, r1, 0x0) fcntl$setstatus(r6, 0x4, 0x2c00) dup(r2) [ 386.397622] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 386.397628] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 386.397634] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 386.397640] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 386.519483] hfsplus: unable to find HFS+ superblock 20:00:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 20:00:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) 20:00:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x8, @rand_addr="1b65bbfee8cd56501ed2eceb4e02f651", 0x3}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x1f}, @in6={0xa, 0x4e24, 0x5, @mcast1, 0x5}], 0x64) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000240)={{r4, r5/1000+30000}, 0x17, 0x4, 0x8}, 0x18) r6 = dup2(r0, r3) sendto$inet6(r6, &(0x7f0000000040)="0fef2151e5ae0213d4034f7ac99719743b5982fd60620738814d53cf1fa9266fda7fd3dd422fb3692b448ed7ef78a8637b43e87e50ad02b25dc3cb7dd2054ac16f888390a559f166c2d336a8774522384c70a567bbfbaa6d9e60671411d6947c236150f924970755b337e8cfed64b5862b60948d2b2d469c81cb789c8f20860b35b8779e0d0102c59c4bf0a9904ef4fcf2c7a20a2a61e5b046f4b57293931ff962d66ab2ddf8c82c2056c26edf0989ed3d03beb75718de", 0xb7, 0x801, 0x0, 0x0) dup3(r6, r1, 0x0) 20:00:47 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f00000000c0)="f3eda4bb3f07ef9a5787b6d6365aa0eb720a5f4b0ff9dded3b5c12564cea292045d00e7809c2840de2c97773d5f55ac00af3172cb059d8584480e78124f43032bb77dd68a7f238e100e85764003944fda55d23507fc469fcac2be67638f4f50dd5f30d9430a80d3c59fdcad42e819f994435d33f106297179687d6d88dd7a33fe9d9b681ee672b61f25f90cf7cfc0e07de") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000001c0)="deb330d7b85345888549e79255038369b016e8b332fa656075556791f4facc1b7db823da31df648990bd9459b8e818273a8f0c58745688b5413c22d5aaa2c2c9dcd3ece08e2c5d3d2ff4b2dec7d15c0433caf8227454d9b742bfe6af95cc52195e30cb6be125fb60ea31d6bcfdf1cb7875fdd5d7e2bf4257ea868c8d4ab1cd9ead5abc984b0eefe8594493dff6d3d9932275f02c6c78644befccb8e240445effa46c2aa193") openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/member\x00', 0x2, 0x0) socket$inet(0x2, 0x10000000004, 0x80000008000000) semget(0x1, 0x2, 0x400) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 20:00:47 executing program 5 (fault-call:2 fault-nth:14): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000180)="c0dca5055eda4146269ee5774de5a7cd2b384d4d4f4cbd77846af5b1e8a2a3ee4a4022f3f2a680de5f2579f14bed508de60e1ff138168738e6b5f0b7b369b05dd8298cb55aff3829973756d65b5adc63bfc423749328b79a661fba094cf8a154cc49204832") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x8b9b, 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000200)) r4 = dup2(r0, r2) r5 = dup3(r4, r1, 0x0) sendto$unix(r5, &(0x7f00000002c0)="799b1017bdd503d20a29e408a22e0e8e2b34ea63ba317663cc3c080f4e30e2dffc89d33b25786b7173a070efd5d46d6b30b3a4bd581ab7a82adcfafe1ac0e4111d0d2690190acfce52527ef9e7f4261ea543f68161dcd413eb2d07aa8978404d06b6a9fbca737d8600b9585bb870b93ca388d292ab6b360d87cd03cf4e732ef01aa91f7c7687c843373cd55a4f1ce251158f14969b65fa9476c8b884cb87c92847f75be1b57f12b765e46c2811da36dd44d893f97df325b7c0cd5040105cbc78408411c94e7c223da447f49ebf336fe53e00141ac7c76d36c989799e0007e8e0e8efe76fb33504aa680bb93a7fcad5e99f6fce5c99", 0xf5, 0x8001, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) [ 387.104631] FAULT_INJECTION: forcing a failure. [ 387.104631] name failslab, interval 1, probability 0, space 0, times 0 [ 387.123429] CPU: 1 PID: 15524 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 387.130596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.139964] Call Trace: [ 387.142576] dump_stack+0x138/0x19c [ 387.146241] should_fail.cold+0x10f/0x159 [ 387.150412] should_failslab+0xdb/0x130 [ 387.154423] kmem_cache_alloc+0x2d7/0x780 [ 387.158592] ? __mutex_unlock_slowpath+0x71/0x800 [ 387.163539] ? __lock_is_held+0xb6/0x140 [ 387.167617] __kernfs_new_node+0x70/0x420 [ 387.171782] kernfs_new_node+0x80/0xf0 [ 387.175689] __kernfs_create_file+0x46/0x323 [ 387.180109] sysfs_add_file_mode_ns+0x1e4/0x450 [ 387.184790] internal_create_group+0x232/0x7b0 [ 387.189386] sysfs_create_group+0x20/0x30 [ 387.193553] lo_ioctl+0x1176/0x1ce0 [ 387.197197] ? loop_probe+0x160/0x160 [ 387.201010] blkdev_ioctl+0x96b/0x1860 [ 387.204899] ? blkpg_ioctl+0x980/0x980 [ 387.208796] ? __might_sleep+0x93/0xb0 [ 387.212685] ? __fget+0x210/0x370 [ 387.216154] block_ioctl+0xde/0x120 [ 387.219798] ? blkdev_fallocate+0x3b0/0x3b0 [ 387.224226] do_vfs_ioctl+0x7ae/0x1060 [ 387.228123] ? selinux_file_mprotect+0x5d0/0x5d0 [ 387.232894] ? lock_downgrade+0x6e0/0x6e0 [ 387.237062] ? ioctl_preallocate+0x1c0/0x1c0 [ 387.241516] ? __fget+0x237/0x370 [ 387.244992] ? security_file_ioctl+0x89/0xb0 [ 387.249414] SyS_ioctl+0x8f/0xc0 20:00:47 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000040)=0x8) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x8258, 0x7cf, 0x6, {0xc, @sdr={0x5f55595e, 0x8}}}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x7, 0x4, 0xe4fd, 0x4, 0x100000000}, &(0x7f0000000100)=0x9d) 20:00:47 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfec9, &(0x7f0000000000), 0x5e}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 387.252794] ? do_vfs_ioctl+0x1060/0x1060 [ 387.256957] do_syscall_64+0x1e8/0x640 [ 387.260852] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 387.265710] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 387.270906] RIP: 0033:0x459387 [ 387.274095] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 387.281818] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 387.289115] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 387.296386] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 20:00:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) 20:00:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000080)={0x1, 0x80000001}) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 387.303648] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 387.310921] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 387.322305] hfsplus: unable to find HFS+ superblock 20:00:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r1) dup3(r3, r1, 0x0) 20:00:47 executing program 5 (fault-call:2 fault-nth:15): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 387.427393] FAULT_INJECTION: forcing a failure. [ 387.427393] name failslab, interval 1, probability 0, space 0, times 0 [ 387.448345] CPU: 1 PID: 15558 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 387.455506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.464893] Call Trace: [ 387.467498] dump_stack+0x138/0x19c [ 387.471144] should_fail.cold+0x10f/0x159 [ 387.471162] should_failslab+0xdb/0x130 [ 387.471177] kmem_cache_alloc+0x2d7/0x780 [ 387.471190] ? wait_for_completion+0x420/0x420 [ 387.471210] __kernfs_new_node+0x70/0x420 [ 387.471234] kernfs_new_node+0x80/0xf0 [ 387.471247] __kernfs_create_file+0x46/0x323 [ 387.471262] sysfs_add_file_mode_ns+0x1e4/0x450 [ 387.483579] internal_create_group+0x232/0x7b0 [ 387.509873] sysfs_create_group+0x20/0x30 [ 387.514045] lo_ioctl+0x1176/0x1ce0 [ 387.517681] ? loop_probe+0x160/0x160 [ 387.521618] blkdev_ioctl+0x96b/0x1860 [ 387.525515] ? blkpg_ioctl+0x980/0x980 [ 387.529416] ? __might_sleep+0x93/0xb0 [ 387.533312] ? __fget+0x210/0x370 [ 387.536765] block_ioctl+0xde/0x120 [ 387.540421] ? blkdev_fallocate+0x3b0/0x3b0 [ 387.544746] do_vfs_ioctl+0x7ae/0x1060 [ 387.548698] ? selinux_file_mprotect+0x5d0/0x5d0 [ 387.553461] ? lock_downgrade+0x6e0/0x6e0 [ 387.557760] ? ioctl_preallocate+0x1c0/0x1c0 [ 387.562192] ? __fget+0x237/0x370 [ 387.565668] ? security_file_ioctl+0x89/0xb0 [ 387.570107] SyS_ioctl+0x8f/0xc0 [ 387.573498] ? do_vfs_ioctl+0x1060/0x1060 [ 387.577656] do_syscall_64+0x1e8/0x640 [ 387.581547] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 387.586422] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 387.591621] RIP: 0033:0x459387 [ 387.594816] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 387.602562] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 387.609842] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 387.617119] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 387.624410] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 387.631698] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 387.651722] hfsplus: unable to find HFS+ superblock 20:00:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, 0xffffffffffffffff, 0x0) 20:00:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/141, 0x8d}, {&(0x7f0000000300)=""/105, 0x69}, {&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000000440)=""/37, 0x25}, {&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f0000000600)=""/148, 0x94}, {&(0x7f00000006c0)=""/167, 0xa7}], 0xa) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x100, 0x0, 0x0, 0x0, 0xb0c, &(0x7f00000000c0)='vcan0\x00', 0x400, 0x1, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0xad, &(0x7f0000000200)="c0c0000000000000000000") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4580, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0xffff, 0x3, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0xfffffffffffffffa}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x80000080044dfc, 0x0) 20:00:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f0000000040), 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) r4 = dup3(r3, r1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) 20:00:47 executing program 5 (fault-call:2 fault-nth:16): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 387.945988] FAULT_INJECTION: forcing a failure. [ 387.945988] name failslab, interval 1, probability 0, space 0, times 0 [ 387.957802] CPU: 0 PID: 15583 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 387.964923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.974398] Call Trace: [ 387.976983] dump_stack+0x138/0x19c [ 387.980628] should_fail.cold+0x10f/0x159 [ 387.984812] should_failslab+0xdb/0x130 [ 387.988780] kmem_cache_alloc+0x2d7/0x780 [ 387.992915] ? wait_for_completion+0x420/0x420 [ 387.997494] __kernfs_new_node+0x70/0x420 [ 388.001632] kernfs_new_node+0x80/0xf0 [ 388.005509] __kernfs_create_file+0x46/0x323 [ 388.009904] sysfs_add_file_mode_ns+0x1e4/0x450 [ 388.014581] internal_create_group+0x232/0x7b0 [ 388.019176] sysfs_create_group+0x20/0x30 [ 388.023315] lo_ioctl+0x1176/0x1ce0 [ 388.026936] ? loop_probe+0x160/0x160 [ 388.030745] blkdev_ioctl+0x96b/0x1860 [ 388.034625] ? blkpg_ioctl+0x980/0x980 [ 388.038522] ? __might_sleep+0x93/0xb0 [ 388.042395] ? __fget+0x210/0x370 [ 388.045866] block_ioctl+0xde/0x120 [ 388.049479] ? blkdev_fallocate+0x3b0/0x3b0 [ 388.053788] do_vfs_ioctl+0x7ae/0x1060 [ 388.057664] ? selinux_file_mprotect+0x5d0/0x5d0 [ 388.062409] ? lock_downgrade+0x6e0/0x6e0 [ 388.066553] ? ioctl_preallocate+0x1c0/0x1c0 [ 388.070948] ? __fget+0x237/0x370 [ 388.074388] ? security_file_ioctl+0x89/0xb0 [ 388.078792] SyS_ioctl+0x8f/0xc0 [ 388.082146] ? do_vfs_ioctl+0x1060/0x1060 [ 388.086283] do_syscall_64+0x1e8/0x640 [ 388.090169] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 388.095003] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 388.100181] RIP: 0033:0x459387 [ 388.103372] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 388.111074] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 388.118335] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 388.125599] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 388.132895] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 20:00:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfc, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e23, 0x7, @mcast1, 0x1000}}, 0x0, 0x7fffffff, 0x0, "90ea6feaa0e9963ce9cc2c8d2d26967f02634bd211af9f655f4a47f231f1f24f627a9f63e15b89dd3b91e1eb9103285996968bdc094c0ae237e7d913c598648e514b8a732e4f41cc2b0816e44f7f6d11"}, 0xd8) clock_adjtime(0x7, &(0x7f0000000140)={0x8, 0x3c0, 0x9, 0x1, 0x4, 0x6, 0x1e, 0xffffffff, 0x8, 0x8, 0x6, 0x0, 0x2b6, 0x7ff, 0x7, 0xdb1, 0x2, 0xffff, 0xfffffffffffffffd, 0xff, 0x100000000, 0xffffffff, 0x55af, 0xfff, 0x492a, 0x7}) [ 388.140185] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 388.172441] hfsplus: unable to find HFS+ superblock 20:00:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x9, 0x5, 0x9, 0x100000001, 0x0, 0x9, 0x1464, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x7c32}, 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = dup2(r0, r4) dup3(r5, r3, 0x0) 20:00:48 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bb9ec7be070") r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000180)=0x6) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfc, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x5, 0x922, {0x56, 0x8, 0x8080000000000, {0x80, 0x3}, {0x8, 0x2}, @rumble={0x1, 0xc598}}, {0x57, 0x9, 0x8, {0xffff, 0x400}, {0xa, 0x9}, @const={0x8, {0xb574, 0x4, 0x0, 0x3}}}}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e22, @multicast2}}) 20:00:48 executing program 5 (fault-call:2 fault-nth:17): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x402000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000340)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000400)=r3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000180)={0x3ff, 0x4, 0xffffffff, 0xfff, 0x4}, 0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) sched_setattr(r6, &(0x7f0000000240)={0x30, 0x3, 0x0, 0x80000000, 0x981, 0x1, 0x2800000000000000, 0x1f}, 0x0) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000080)={0x8021, 0x3}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000002c0)=0x3f, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = dup2(r0, r7) dup3(r8, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r8, 0xc02c5341, &(0x7f00000000c0)) connect$llc(r8, &(0x7f0000000300)={0x1a, 0x309, 0x5, 0x7, 0x1, 0x3, @broadcast}, 0x10) [ 388.322046] FAULT_INJECTION: forcing a failure. [ 388.322046] name failslab, interval 1, probability 0, space 0, times 0 [ 388.351945] CPU: 0 PID: 15614 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 388.359085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.368438] Call Trace: [ 388.371043] dump_stack+0x138/0x19c [ 388.374675] should_fail.cold+0x10f/0x159 [ 388.378817] should_failslab+0xdb/0x130 [ 388.383052] kmem_cache_alloc+0x2d7/0x780 [ 388.387306] ? wait_for_completion+0x420/0x420 [ 388.391888] __kernfs_new_node+0x70/0x420 [ 388.396031] kernfs_new_node+0x80/0xf0 [ 388.399910] __kernfs_create_file+0x46/0x323 [ 388.404313] sysfs_add_file_mode_ns+0x1e4/0x450 [ 388.408984] internal_create_group+0x232/0x7b0 [ 388.413560] sysfs_create_group+0x20/0x30 [ 388.417699] lo_ioctl+0x1176/0x1ce0 [ 388.421333] ? loop_probe+0x160/0x160 [ 388.425136] blkdev_ioctl+0x96b/0x1860 [ 388.429029] ? blkpg_ioctl+0x980/0x980 [ 388.432939] ? __might_sleep+0x93/0xb0 [ 388.436826] ? __fget+0x210/0x370 [ 388.440279] block_ioctl+0xde/0x120 [ 388.443893] ? blkdev_fallocate+0x3b0/0x3b0 [ 388.448200] do_vfs_ioctl+0x7ae/0x1060 [ 388.452088] ? selinux_file_mprotect+0x5d0/0x5d0 [ 388.456831] ? lock_downgrade+0x6e0/0x6e0 [ 388.460987] ? ioctl_preallocate+0x1c0/0x1c0 [ 388.465390] ? __fget+0x237/0x370 [ 388.468848] ? security_file_ioctl+0x89/0xb0 [ 388.473254] SyS_ioctl+0x8f/0xc0 [ 388.476608] ? do_vfs_ioctl+0x1060/0x1060 [ 388.480743] do_syscall_64+0x1e8/0x640 [ 388.484614] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 388.489456] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 388.494644] RIP: 0033:0x459387 [ 388.497821] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 388.505549] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 388.512807] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 20:00:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r2 = gettid() r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x10000000}) epoll_pwait(r3, &(0x7f0000000140)=[{}], 0x1, 0x1475, 0x0, 0x0) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0x80000001, 0x0, 0x0) tkill(r2, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x80000080044dfc, 0x0) [ 388.520256] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 388.527539] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 388.534804] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 388.596579] hfsplus: unable to find HFS+ superblock 20:00:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, 0xffffffffffffffff, 0x0) 20:00:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:48 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x5, 0x800, "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", 0x5c, 0xffff, 0x9, 0x9, 0x401, 0x6, 0x2, 0x1}, r1}}, 0x120) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) ioctl$sock_ifreq(r0, 0x8925, &(0x7f0000000200)={'team_slave_0\x00', @ifru_map={0x3ff, 0x92b1, 0x1, 0x0, 0x5a2, 0x1}}) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e24, @multicast1}, {0x306, @random="786b2c08b87f"}, 0x20, {0x2, 0x4e23, @multicast1}, 'vxcan1\x00'}) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x400301) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x4000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, 'vmnet0,*md5sum'}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}}, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r5, r5) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000140)=0x5) dup3(r6, r1, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) 20:00:48 executing program 5 (fault-call:2 fault-nth:18): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 388.780660] FAULT_INJECTION: forcing a failure. [ 388.780660] name failslab, interval 1, probability 0, space 0, times 0 [ 388.802942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=280 sclass=netlink_route_socket pig=15642 comm=syz-executor.4 [ 388.819625] CPU: 0 PID: 15637 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 388.826765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.826771] Call Trace: [ 388.826793] dump_stack+0x138/0x19c [ 388.826813] should_fail.cold+0x10f/0x159 [ 388.826833] should_failslab+0xdb/0x130 [ 388.826852] kmem_cache_alloc+0x2d7/0x780 [ 388.842553] ? wait_for_completion+0x420/0x420 [ 388.842574] __kernfs_new_node+0x70/0x420 [ 388.842588] kernfs_new_node+0x80/0xf0 [ 388.842603] __kernfs_create_file+0x46/0x323 [ 388.842617] sysfs_add_file_mode_ns+0x1e4/0x450 [ 388.842632] internal_create_group+0x232/0x7b0 [ 388.842649] sysfs_create_group+0x20/0x30 [ 388.842660] lo_ioctl+0x1176/0x1ce0 [ 388.842675] ? loop_probe+0x160/0x160 [ 388.850888] blkdev_ioctl+0x96b/0x1860 [ 388.850898] ? blkpg_ioctl+0x980/0x980 [ 388.850916] ? __might_sleep+0x93/0xb0 [ 388.850925] ? __fget+0x210/0x370 [ 388.850938] block_ioctl+0xde/0x120 [ 388.850947] ? blkdev_fallocate+0x3b0/0x3b0 [ 388.850959] do_vfs_ioctl+0x7ae/0x1060 [ 388.860419] ? selinux_file_mprotect+0x5d0/0x5d0 [ 388.860433] ? lock_downgrade+0x6e0/0x6e0 [ 388.860445] ? ioctl_preallocate+0x1c0/0x1c0 [ 388.860456] ? __fget+0x237/0x370 [ 388.860473] ? security_file_ioctl+0x89/0xb0 [ 388.860485] SyS_ioctl+0x8f/0xc0 [ 388.860496] ? do_vfs_ioctl+0x1060/0x1060 [ 388.868527] do_syscall_64+0x1e8/0x640 [ 388.868536] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 388.868553] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 388.868562] RIP: 0033:0x459387 [ 388.868568] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 388.877633] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 388.877640] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 388.877645] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 388.877650] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 388.877656] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 388.922393] hfsplus: unable to find HFS+ superblock 20:00:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0xfffffffffffffffe, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:49 executing program 5 (fault-call:2 fault-nth:19): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 389.027170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=280 sclass=netlink_route_socket pig=15647 comm=syz-executor.4 20:00:49 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) r1 = syz_open_dev$sndpcmp(0xffffffffffffffff, 0x593a, 0x7fffd) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x8001, 0x8, [0x8001, 0x80000000]}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000100)=""/87) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 20:00:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) dup3(r3, r1, 0x0) [ 389.167808] FAULT_INJECTION: forcing a failure. [ 389.167808] name failslab, interval 1, probability 0, space 0, times 0 [ 389.193242] CPU: 1 PID: 15662 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 389.200414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.209782] Call Trace: [ 389.212389] dump_stack+0x138/0x19c 20:00:49 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 389.216036] should_fail.cold+0x10f/0x159 [ 389.220200] should_failslab+0xdb/0x130 [ 389.224197] kmem_cache_alloc_trace+0x2e9/0x790 [ 389.228885] ? kernfs_put+0x35e/0x490 [ 389.232780] ? sysfs_add_file_mode_ns+0x1e4/0x450 [ 389.237637] ? devm_device_remove_groups+0x50/0x50 [ 389.242579] kobject_uevent_env+0x378/0xc23 [ 389.246913] ? internal_create_group+0x49a/0x7b0 [ 389.251689] kobject_uevent+0x20/0x26 [ 389.255505] lo_ioctl+0x11e7/0x1ce0 [ 389.259178] ? loop_probe+0x160/0x160 [ 389.263003] blkdev_ioctl+0x96b/0x1860 [ 389.266898] ? blkpg_ioctl+0x980/0x980 [ 389.270906] ? __might_sleep+0x93/0xb0 [ 389.274810] ? __fget+0x210/0x370 [ 389.278281] block_ioctl+0xde/0x120 [ 389.281911] ? blkdev_fallocate+0x3b0/0x3b0 [ 389.281921] do_vfs_ioctl+0x7ae/0x1060 [ 389.281932] ? selinux_file_mprotect+0x5d0/0x5d0 [ 389.281943] ? lock_downgrade+0x6e0/0x6e0 [ 389.281953] ? ioctl_preallocate+0x1c0/0x1c0 [ 389.281964] ? __fget+0x237/0x370 [ 389.281980] ? security_file_ioctl+0x89/0xb0 [ 389.281990] SyS_ioctl+0x8f/0xc0 [ 389.281999] ? do_vfs_ioctl+0x1060/0x1060 [ 389.282011] do_syscall_64+0x1e8/0x640 [ 389.282021] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 389.282036] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 389.299193] RIP: 0033:0x459387 [ 389.299200] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 389.299212] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 389.299225] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 389.299231] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 389.299239] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 389.372923] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 389.383685] hfsplus: unable to find HFS+ superblock 20:00:49 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000880)='trusted.overlay.nlink\x00', &(0x7f00000008c0)={'U-', 0x7}, 0x28, 0x1) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000e00)=""/187, 0xbb}, {&(0x7f0000000000)=""/73, 0x49}, {&(0x7f0000000180)=""/222, 0xde}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000d40)=""/9, 0x9}, {&(0x7f0000000380)=""/227, 0xe3}, {&(0x7f0000000480)=""/63, 0x3f}, {&(0x7f00000004c0)=""/155, 0x9b}, {&(0x7f0000000a00)=""/40, 0x28}, {&(0x7f0000000680)=""/41, 0x29}], 0xa, &(0x7f0000000780)=""/237, 0xed}, 0x3}, {{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000900)=""/248, 0xf8}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/230, 0xe6}, {&(0x7f0000000d80)=""/95, 0x5f}], 0x4, &(0x7f0000000c00)=""/6, 0x6}, 0x2}], 0x2, 0x0, 0x0) 20:00:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, 0xffffffffffffffff, 0x0) 20:00:49 executing program 4: r0 = socket$inet(0x10, 0x0, 0x6) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 20:00:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x40, 0x140) fstat(r1, &(0x7f0000000180)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000480)=0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2084, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap='cache=mmap'}], [{@obj_role={'obj_role', 0x3d, 'dont_hash'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'trusteduser'}}, {@measure='measure'}, {@dont_hash='dont_hash'}, {@uid_gt={'uid>', r3}}]}}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xb91) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 20:00:49 executing program 5 (fault-call:2 fault-nth:20): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x48000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000340)={@mcast2}, &(0x7f0000000380)=0x14) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200200, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000002c0)={0x5, 0x80}) r3 = getuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x20, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@appraise='appraise'}]}}) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 389.646180] FAULT_INJECTION: forcing a failure. [ 389.646180] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 389.658037] CPU: 0 PID: 15698 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 389.665149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.665157] Call Trace: [ 389.677140] dump_stack+0x138/0x19c [ 389.680791] should_fail.cold+0x10f/0x159 [ 389.684959] __alloc_pages_nodemask+0x1d6/0x7a0 [ 389.689660] ? __alloc_pages_slowpath+0x2930/0x2930 [ 389.689686] cache_grow_begin+0x80/0x400 [ 389.689701] kmem_cache_alloc_trace+0x6b2/0x790 [ 389.689713] ? kernfs_put+0x35e/0x490 [ 389.697798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54991 sclass=netlink_route_socket pig=15703 comm=syz-executor.1 [ 389.698886] ? devm_device_remove_groups+0x50/0x50 [ 389.698902] kobject_uevent_env+0x378/0xc23 [ 389.698913] ? internal_create_group+0x49a/0x7b0 [ 389.698930] kobject_uevent+0x20/0x26 [ 389.737662] lo_ioctl+0x11e7/0x1ce0 [ 389.741305] ? loop_probe+0x160/0x160 [ 389.745111] blkdev_ioctl+0x96b/0x1860 [ 389.749022] ? blkpg_ioctl+0x980/0x980 [ 389.752941] ? __might_sleep+0x93/0xb0 [ 389.756842] ? __fget+0x210/0x370 [ 389.760304] block_ioctl+0xde/0x120 [ 389.763940] ? blkdev_fallocate+0x3b0/0x3b0 [ 389.768615] do_vfs_ioctl+0x7ae/0x1060 [ 389.772515] ? selinux_file_mprotect+0x5d0/0x5d0 [ 389.777283] ? lock_downgrade+0x6e0/0x6e0 [ 389.781445] ? ioctl_preallocate+0x1c0/0x1c0 [ 389.785867] ? __fget+0x237/0x370 [ 389.789606] ? security_file_ioctl+0x89/0xb0 [ 389.789625] SyS_ioctl+0x8f/0xc0 [ 389.797615] ? do_vfs_ioctl+0x1060/0x1060 [ 389.801778] do_syscall_64+0x1e8/0x640 [ 389.805672] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 389.810566] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 389.815756] RIP: 0033:0x459387 [ 389.818972] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 389.826730] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 389.834007] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 20:00:49 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="0c371ca4cfd6664e066bf8e63a84d0dde5877d73bad75fad6d389d75b720065dc3ea8b9367374f41430e942a00681c3896fb6bdbdf17b42b07b23e3ab47c48d2366c301594a7a4c1", 0x48}, {&(0x7f00000000c0)="fa2392f276ee87960f247ba5e5cc78b2123f9d43c4", 0x15}, {&(0x7f0000000100)="73f2d80524a90ac47954ec9679b05cead388ffaf17bbb3f98546c0cd7dbaca3a270e6dd080a03e66290803b79a36a333278484ee3dbef6d7118ba4af24ca261794c959b25879492e98f8c2ca261d9c", 0x4f}, {&(0x7f0000000180)="2dba6244493061985292c4c7242a63bf3bfa6379252d99741a00077182584c25f1da43c2b757190bc6c6e328ef77c158dadbd1895716f9c1ea39618b803c96de00767edf2ecec32d18c08a5e2214fa55fdcd0caadf1be1e2c30ef4c0f395c1702cd41b16da5e9552e86c13981bfbb4c482c1358d0c071a053c15e0bfd1923af2d6b434ce2f97", 0x86}, {&(0x7f0000000240)="eebeddfcd7d4efe6ab7f2bfe150b7637c6dd623e24e67b9264345def6ad333bae754246077541d9db41d82bd05653afd3a71fe0264dc6449f8033b2792fbe6b24f6acd6aedebd2585d31a8af27aadcba611ad60b505da15079e132bfd4a13c793c8657f34e78908699bd4b542af9b7026bdff322f700e565101f03316e9bd3fa184f3116f159f838b8e6d389a564fe876d4fda48cf813f3077c08a85cfe53c4a6c80d1dfd0e4f0747ad15ea5b39f114401b09277b8a55133222eaaa1f089", 0xbe}, {&(0x7f0000000300)="ad5593d6f05810c9f25db10d76606bb3bb0f39134b59", 0x16}, {&(0x7f0000000340)="f793a185c50b4aca138fb6d8328397edabaa16f13443284ac124040c6d6dcbc51e7b73d3b4472aef2a", 0x29}, {&(0x7f0000000380)="ef1ed352b3e56aebbd3170b97557d06bc9bfa573ac41ee669e817fd3157ee2f3bde1e06ba055d5a4580497ccdba2d3312c7d4a22561f33bc86405bfe5c8a96cc14b38a3c11cf51926402eae5663846cc03878364e3e7e9db26258c98860620e5054612e45247b9f8332fef2a0eee0373f3356b6636fe676997fac66daf4395e9d8ea8ab92ac8aac2876973c8ac1be97a58a74f7499cd0fec25cb0528191570ddef0fb117fff1aed8e8f4e4a32404065468deb238c735b63f43c068cbd6a90b81ff048b9c77d939e84cabc3334a97a95c1e12730d3c8d13a5c9f3307b", 0xdc}], 0x8}, 0x40) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:49 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x3da, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x100) ioctl$sock_ifreq(r1, 0x8992, &(0x7f0000000040)={'syzkaller0\x00', @ifru_map={0x81, 0x0, 0x0, 0x1f4, 0x10001, 0x3}}) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:49 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) read(r0, &(0x7f0000000040)=""/56, 0x38) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) 20:00:49 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x80) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)=""/106) [ 389.841287] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 389.848572] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 389.855856] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 389.881123] hfsplus: unable to find HFS+ superblock 20:00:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000240)="1f00000002031900000007000000068100023b0509000200ff3ffe58019e62", 0x1f}], 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dc79a09d24b5ac618700") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x0, @empty}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000140)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r4 = socket$inet(0x2, 0x0, 0x1000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x10, "73065e1e68e01fc99e3bf97d18c04c93c6ac1866c89c63e6863cce9d3f0adac98578dbcf6bb68d9c50a88023617f3b646ad9ae8767b5ee45dc4f9ea37acd689b", "5fa01c50956b4da35495ba6262321150e4c690be83dd19ffb341cf44af4d9f5f", [0x46c, 0x7]}) fchdir(r3) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) fstatfs(r3, &(0x7f0000000200)=""/114) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)) membarrier(0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r0, r5) dup3(r6, r2, 0x0) 20:00:49 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:49 executing program 4: r0 = socket$inet(0x10, 0x1, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8000, 0x440001) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0x7530}}) sendmsg(r0, &(0x7f0000000000)={0x0, 0xffd4, &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffb3}, 0xfffffffffffffffc) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x12000, 0x0) [ 390.056582] FAULT_INJECTION: forcing a failure. [ 390.056582] name failslab, interval 1, probability 0, space 0, times 0 [ 390.068856] CPU: 0 PID: 15732 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 390.075985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.085358] Call Trace: [ 390.085387] dump_stack+0x138/0x19c [ 390.085405] should_fail.cold+0x10f/0x159 [ 390.085422] should_failslab+0xdb/0x130 [ 390.085434] __kmalloc+0x2f0/0x7a0 [ 390.085442] ? __sb_end_write+0xc1/0x100 [ 390.085452] ? strnlen_user+0x12f/0x1a0 [ 390.085464] ? SyS_memfd_create+0xba/0x3a0 [ 390.085477] SyS_memfd_create+0xba/0x3a0 [ 390.085491] ? shmem_fcntl+0x130/0x130 [ 390.091710] ? do_syscall_64+0x53/0x640 [ 390.091728] ? shmem_fcntl+0x130/0x130 [ 390.091741] do_syscall_64+0x1e8/0x640 [ 390.091751] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 390.091764] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 390.091774] RIP: 0033:0x459519 [ 390.091779] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 390.091789] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 390.091794] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 390.091805] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 390.131479] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d1dcfa6d4 [ 390.131486] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x9, 0x9, 0x3, 0x800, 0xcd34, 0x50000000000}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:50 executing program 5 (fault-call:2 fault-nth:21): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x0) connect$caif(r2, &(0x7f0000000200)=@rfm={0x25, 0x0, "e2736af43e4198751177287ca3c4ca9a"}, 0x18) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r3) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x100000000, 0x1000, 0x7, 0x4, 0xff, 0x1, 0x8, 0x9}}) r5 = dup3(r4, r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000240)=0x54) 20:00:50 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x200000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x20) getdents64(r1, &(0x7f00000000c0)=""/82, 0x52) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x3b8, 0x4, 0x1, 0xb2b, 0x100000001, 0x8, 0x6e84, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x1, 0x100}, &(0x7f0000000280)=0x10) uname(&(0x7f0000000300)=""/38) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)=0xfffffffffffffe00, 0x4) 20:00:50 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:50 executing program 0 (fault-call:9 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 390.474573] FAULT_INJECTION: forcing a failure. [ 390.474573] name failslab, interval 1, probability 0, space 0, times 0 [ 390.500286] FAULT_INJECTION: forcing a failure. [ 390.500286] name failslab, interval 1, probability 0, space 0, times 0 [ 390.502999] CPU: 0 PID: 15751 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 390.519026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.528408] Call Trace: [ 390.531010] dump_stack+0x138/0x19c [ 390.534645] should_fail.cold+0x10f/0x159 [ 390.538801] should_failslab+0xdb/0x130 [ 390.542785] kmem_cache_alloc+0x2d7/0x780 [ 390.546935] ? __alloc_fd+0x1d4/0x4a0 [ 390.550749] __d_alloc+0x2d/0x9f0 [ 390.554203] ? lock_downgrade+0x6e0/0x6e0 [ 390.558361] d_alloc_pseudo+0x1e/0x30 [ 390.562164] __shmem_file_setup.part.0+0xd8/0x400 [ 390.567012] ? __alloc_fd+0x1d4/0x4a0 [ 390.570818] ? shmem_fill_super+0x8c0/0x8c0 [ 390.575150] SyS_memfd_create+0x1f9/0x3a0 [ 390.579302] ? shmem_fcntl+0x130/0x130 [ 390.583195] ? do_syscall_64+0x53/0x640 [ 390.587184] ? shmem_fcntl+0x130/0x130 [ 390.591084] do_syscall_64+0x1e8/0x640 [ 390.594986] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 390.599918] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 390.605133] RIP: 0033:0x459519 [ 390.608324] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 390.616033] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 390.623304] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 390.630576] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 390.637852] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d1dcfa6d4 [ 390.645126] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 390.652419] CPU: 1 PID: 15754 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 390.659547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.668939] Call Trace: [ 390.671558] dump_stack+0x138/0x19c 20:00:50 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000000)) 20:00:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x94, 0x2, 0x40, "8ce3c88b1f8c5bd65465a2e84697890b", "27edea5af1676a323bef1b346d6efd1c2c6a60cfb12c422230b650e968049cc028c7c5bef12f675a8d79c97e06bd7a504fe1e86d374dfdfa128120783cb2bdb019ab1827a0054e4d4f078be58670ca21cb6a5429b31686477298814c239e9f29b8120521a2be98b800203e32c4e78f73c51ccb95848cbc1b06411fabcc32b5"}, 0x94, 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x65) r3 = dup2(r0, r2) sync_file_range(r2, 0x6, 0x9, 0x2) dup3(r3, r1, 0x0) 20:00:50 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 390.675197] should_fail.cold+0x10f/0x159 [ 390.679369] should_failslab+0xdb/0x130 [ 390.683366] kmem_cache_alloc_node+0x287/0x780 [ 390.687969] __alloc_skb+0x9c/0x500 [ 390.687982] ? skb_scrub_packet+0x4b0/0x4b0 [ 390.687997] ? netlink_has_listeners+0x20a/0x330 [ 390.688012] kobject_uevent_env+0x781/0xc23 [ 390.688023] ? internal_create_group+0x49a/0x7b0 [ 390.688041] kobject_uevent+0x20/0x26 [ 390.713576] lo_ioctl+0x11e7/0x1ce0 [ 390.717227] ? loop_probe+0x160/0x160 [ 390.721041] blkdev_ioctl+0x96b/0x1860 [ 390.724950] ? blkpg_ioctl+0x980/0x980 [ 390.728873] ? __might_sleep+0x93/0xb0 [ 390.732776] ? __fget+0x210/0x370 [ 390.736254] block_ioctl+0xde/0x120 [ 390.737928] FAULT_INJECTION: forcing a failure. [ 390.737928] name failslab, interval 1, probability 0, space 0, times 0 [ 390.739896] ? blkdev_fallocate+0x3b0/0x3b0 [ 390.739909] do_vfs_ioctl+0x7ae/0x1060 [ 390.739922] ? selinux_file_mprotect+0x5d0/0x5d0 [ 390.739934] ? lock_downgrade+0x6e0/0x6e0 [ 390.739944] ? ioctl_preallocate+0x1c0/0x1c0 [ 390.739962] ? __fget+0x237/0x370 [ 390.776107] ? security_file_ioctl+0x89/0xb0 [ 390.780532] SyS_ioctl+0x8f/0xc0 [ 390.783908] ? do_vfs_ioctl+0x1060/0x1060 [ 390.788068] do_syscall_64+0x1e8/0x640 [ 390.791964] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 390.796832] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 390.802045] RIP: 0033:0x459387 [ 390.805250] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 390.812973] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 390.820263] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 390.827553] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 390.834838] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 390.842127] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 390.855038] CPU: 0 PID: 15768 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 390.862179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.871545] Call Trace: [ 390.874148] dump_stack+0x138/0x19c [ 390.877785] should_fail.cold+0x10f/0x159 [ 390.881946] should_failslab+0xdb/0x130 [ 390.883357] hfsplus: unable to find HFS+ superblock [ 390.885929] kmem_cache_alloc+0x2d7/0x780 [ 390.885943] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 390.885956] ? rcu_read_lock_sched_held+0x110/0x130 [ 390.885971] ? shmem_destroy_callback+0xa0/0xa0 [ 390.895148] shmem_alloc_inode+0x1c/0x50 [ 390.910328] alloc_inode+0x64/0x180 [ 390.910340] new_inode_pseudo+0x19/0xf0 [ 390.910351] new_inode+0x1f/0x40 20:00:50 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x501000, 0x4) r1 = socket$inet(0x10, 0x1, 0x5) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x32, @empty, 0x4e21, 0x3, 'sed\x00', 0x20, 0x1f, 0xd}, 0x2c) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r2 = add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="f01837674b9c737d455ce4418e5ac2233afe69e1f7ee59363f69bbea641938e0fd9b38d9d47ec867b466a6c61706e3c61ac5e90d671bfcf119d269ce94a5358692e0a7e205", 0x45, 0x0) r3 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="21b25d2c775ca501688d3017089662d12b839b275ef602f853e36e1cd1378ebbfb4099ef4dd00946a1ab434dfa5e0e61198d0f8e3467", 0x36, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000480)=[{&(0x7f0000000200)="b77a750a39ece86eb58020abbdb63d4b39785f4336a981913b74df77631fde9557debd0a30530e39f81dc25e20f64a80998fd5657fb42623761beb07186a1c291096178d7f08d900ebc0734f9fc3710fdd8cc74490e9347f7e6bd19cc0f35f034df000bf447a6921b38d2135e94049670bec4aa711d709125e836e2c322b403fcc31a1b5776afeee2942d13bd4b42112b31ce6ec87e9d7cf387fcdf476198060ad4e73eafb671ee905c2fd15e05bb6f7c7c7975cc9e72e1b90ab51ba2f06266657069ce41af758c26ed924a9719344863f8d92c162cfb6", 0xd7}, {&(0x7f0000000300)="d97c9bbaf73338d38837135072a6ff2f750544ab824ba18e87090baa00c9c339b178dbb112e01b7c237f5eb9485f16ff0a948bacce4737ca4b5fa027cff85da3aa75fb86d65f2c3f30c078391a5741014850706b0ec54112f44c48d9ecd418161a75c4f5cce272a107099dffda1f6e1300e1dfa091cbe9b15e7126923c29a7fbef770078f9470f1e0b323c8fee2412c3ef9bd13f5860126efb671e79967e36ca040e68fdbda460046d3fc492c66e26072a77a1dcbdb1d51cbca6d39ff85182e308be4e76f9", 0xc5}, {&(0x7f0000000400)="ecebdc9a674b78ca83dce4c169988558550c0106ea49a7ac6dda5015a27c9e3e2b86aaf473908a61d692", 0x2a}, {&(0x7f0000000440)="861858bc24e3990c4eae2eaa1ec7a6e898cb3a9ab58809ca8d2c1bfaeb", 0x1d}], 0x4, r3) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e20, @loopback}}) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 390.910361] shmem_get_inode+0x75/0x750 [ 390.910373] __shmem_file_setup.part.0+0x111/0x400 [ 390.910381] ? __alloc_fd+0x1d4/0x4a0 [ 390.910391] ? shmem_fill_super+0x8c0/0x8c0 [ 390.910407] SyS_memfd_create+0x1f9/0x3a0 [ 390.922120] ? shmem_fcntl+0x130/0x130 [ 390.922132] ? do_syscall_64+0x53/0x640 [ 390.922143] ? shmem_fcntl+0x130/0x130 [ 390.922155] do_syscall_64+0x1e8/0x640 [ 390.922163] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 390.922177] entry_SYSCALL_64_after_hwframe+0x42/0xb7 20:00:50 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000680)="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", 0x1000, 0xfffffffffffffff8) keyctl$instantiate(0xc, r1, &(0x7f0000000140)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '/dev/sequencer2\x00'}, 0x28, 0xfffffffffffffffc) socket$inet(0x2, 0x80f, 0x3) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x480000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x8, 0x4) 20:00:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 390.922185] RIP: 0033:0x459519 [ 390.922191] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 390.922201] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 390.922210] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 390.934491] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 390.934498] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d1dcfa6d4 [ 390.934504] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x400c0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x210, r3, 0xa20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb841}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x50, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa477}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc9b}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x65c5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0f9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7a09872b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7eb}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x210}}, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:51 executing program 1 (fault-call:2 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:51 executing program 5 (fault-call:2 fault-nth:22): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:51 executing program 4: setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x4, 0x800}, {0x7f, 0x3}]}, 0x14, 0x3) r0 = socket$inet(0x10, 0x2000000002, 0x0) clock_gettime(0x5, &(0x7f00000000c0)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0xd7b, 0x8) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) getitimer(0x0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 20:00:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x3c, "f9a6aef71dc2d3cb5851188bb39964877870893304cd49c32b710d5c014af3242c2503ae12bd600bf6f6048eb6f197acc0d1c435243b3fcdff5e4b3b"}, &(0x7f0000000140)=0x44) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000180)={r3, 0x56, "85201ec36866346ed3791caa9e0b51c4704701193f7cd041fd8d87a945bf322f41f4bc96e83b08ba8fcb520fc47d5e8f046432a480ee39a408a3381a2a4c2e58e96cd9adea77dbd4f8211518be62988d497801253c52"}, &(0x7f0000000200)=0x5e) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = dup2(r4, r4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) r6 = dup2(r0, r4) dup3(r6, r1, 0x0) 20:00:51 executing program 4: r0 = socket$inet(0x2, 0x20004000000000, 0x7) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000000)=@rc={0x1f, {0x0, 0x20, 0x20, 0x6, 0x3, 0x9b}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="b128fdb02b17a112d966722fe3e3fe33553b3053a099bec70f366e80e8adccb56caae7f712cd1e6e1a1e60b82b1712b9911744bf6e92ca44907207e7f22b0b264081e13265decf09e8727d97ed32b76699483d2abdb9c1173cc36421a306f8a92c8646d9232ca82b9d8a7e31fdfce672772ab047f55cf59e57e67f8bf8c4861d7f0c301998cce48f50a0471ea545c2c478813712960f10146e620ada2e22a5052d667144839e33a71a12293cd04048146322", 0xb2}, {&(0x7f0000000180)="67d9c69e420c8a06f593cd62a84f0443e57ea6246133a8943609db5314932e2a625fe1e6eacfe84fbc9e6a1d6544e0f895e8e0baee8e90fe69bd88741b92d8cf6c348d80", 0x44}, {&(0x7f0000000200)="724bf231d2d4e4b8eae9fa87b02337f50e64d525d81b88d8f8d609c6f06a08211a98a85d53cd9f289e2ce7fc94a7ce18771fde162debb49ea3e8352b98c1dab2b57c9de21b49140add323778d09b0cda660c5b1db198c2560b4fad1bae5bcf307b46381b8a77bec754972e205fd6aefc3131d6e8143ff1d859f40ac2235a7a02c0895758c51e03fefb49ea3d9c9842f57f60d6830b2c58c9f0ae7ca864c86d3352b4f752e470feae5e3d1fcca0c6f6be9150dc3e3fae6dbb7c89cd5ad2a4b57fea085e3f2a446e63068fa4f024f9c57c0ae5ba186b47ed341cdcb89901ed6c", 0xdf}], 0x3, &(0x7f0000000340)=[@txtime={{0x18, 0x1, 0x3d, 0x7d298cc8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x139d}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0xa8}, 0x4000) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 391.345053] FAULT_INJECTION: forcing a failure. [ 391.345053] name failslab, interval 1, probability 0, space 0, times 0 [ 391.359247] CPU: 0 PID: 15803 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 391.366367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.366373] Call Trace: [ 391.366395] dump_stack+0x138/0x19c [ 391.366414] should_fail.cold+0x10f/0x159 [ 391.376773] FAULT_INJECTION: forcing a failure. [ 391.376773] name failslab, interval 1, probability 0, space 0, times 0 [ 391.378383] should_failslab+0xdb/0x130 [ 391.378399] kmem_cache_alloc_node_trace+0x280/0x770 [ 391.378413] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 391.411869] __kmalloc_node_track_caller+0x3d/0x80 [ 391.416839] __kmalloc_reserve.isra.0+0x40/0xe0 [ 391.421538] __alloc_skb+0xcf/0x500 [ 391.425175] ? skb_scrub_packet+0x4b0/0x4b0 [ 391.429516] ? netlink_has_listeners+0x20a/0x330 [ 391.434283] kobject_uevent_env+0x781/0xc23 [ 391.438621] ? internal_create_group+0x49a/0x7b0 [ 391.443400] kobject_uevent+0x20/0x26 [ 391.447212] lo_ioctl+0x11e7/0x1ce0 [ 391.450853] ? loop_probe+0x160/0x160 [ 391.454664] blkdev_ioctl+0x96b/0x1860 [ 391.458568] ? blkpg_ioctl+0x980/0x980 [ 391.462473] ? __might_sleep+0x93/0xb0 [ 391.466367] ? __fget+0x210/0x370 [ 391.469832] block_ioctl+0xde/0x120 [ 391.473463] ? blkdev_fallocate+0x3b0/0x3b0 [ 391.477787] do_vfs_ioctl+0x7ae/0x1060 [ 391.481684] ? selinux_file_mprotect+0x5d0/0x5d0 [ 391.486454] ? lock_downgrade+0x6e0/0x6e0 [ 391.490609] ? ioctl_preallocate+0x1c0/0x1c0 [ 391.495035] ? __fget+0x237/0x370 [ 391.498502] ? security_file_ioctl+0x89/0xb0 [ 391.503746] SyS_ioctl+0x8f/0xc0 [ 391.507119] ? do_vfs_ioctl+0x1060/0x1060 [ 391.511277] do_syscall_64+0x1e8/0x640 [ 391.515171] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 391.520040] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 391.525244] RIP: 0033:0x459387 [ 391.528436] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 391.536185] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 20:00:51 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x8) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 391.543461] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 391.550751] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 391.558031] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 391.565303] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 391.572652] CPU: 1 PID: 15809 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 391.574025] audit: type=1400 audit(1562011251.297:63): avc: denied { create } for pid=15822 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 391.579773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.579778] Call Trace: [ 391.579796] dump_stack+0x138/0x19c [ 391.579812] should_fail.cold+0x10f/0x159 [ 391.579827] should_failslab+0xdb/0x130 [ 391.579839] kmem_cache_alloc+0x2d7/0x780 [ 391.579849] ? shmem_alloc_inode+0x1c/0x50 [ 391.579859] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 391.579872] selinux_inode_alloc_security+0xb6/0x2a0 20:00:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) fstat(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7ff, 0x4, &(0x7f00000013c0)=[{&(0x7f0000000100)="c6dcb34fad3e3eaef0cf9c3b72916592f94b3758080e89465ae9e64a36bc3dcd5271c003b1f99a759e0415d88c4b21afe6181177721f7cb3d32af820cf7400063a04937b9a7740a5e068d0173e828d082bfcb9018dcb7e6555b5aade9cbb6fa158f513e21cbf0baeedd0cb79d60f2249651ade8a7f242d344e6476f72c51c28401511685cf673abcdbb1b20877f42b66c5c83c366db8e431c5230be40de3ea0f833087a1357c0eb2445dc1e1cce2bdc7288a7813ba6d113b0e", 0xb9, 0x5}, {&(0x7f00000002c0)="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", 0x1000, 0x3}, {&(0x7f00000001c0)="472f8b5907ac1bc750b1f89c2494b0baf45c0f1f1c75968f4c36e27775bfa74be6690be2515461bb370d54d35333d178c624b8ce0ff99652649d7e491e6cf934cf338b2538a17d46fdc494e4cb23", 0x4e, 0x6}, {&(0x7f00000012c0)="b1f0754b05cb9bc107915f96e1a11f18d4fafa026555ac1e924a0802f18fe0c5f3e28af0e40230e48d4d10e88a47a6556696e70f817c440ad71d571a4b176cfeba2eb670ac85c991c43a394c41138bbc317164c260db0dec00237a1ed3e6f4fc7c8d9687a6335d339add312b88b812436ab097ff01197b17000789abc18488a8e127f0635202dbe1cd90593136d79c1e89a80c5997caa55a9e898e680a40805ca1927bde876ebc726fb097e8e5dd2ef570a0fcc2b2aff0bc6745ae12bbdfd16168cb9b7c6c3730d7603af2", 0xcb, 0x101}], 0x306c16, &(0x7f00000015c0)={[{@usrjquota_file='usrjquota=syz'}, {@commit={'commit', 0x3d, 0x5}}, {@usrjquota='usrjquota'}], [{@obj_type={'obj_type'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', r4}}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<', r5}}, {@measure='measure'}]}) dup3(0xffffffffffffffff, r1, 0x0) [ 391.579883] security_inode_alloc+0x94/0xd0 [ 391.579898] inode_init_always+0x552/0xaf0 [ 391.605365] audit: type=1400 audit(1562011251.297:64): avc: denied { write } for pid=15822 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 391.613064] alloc_inode+0x81/0x180 [ 391.613076] new_inode_pseudo+0x19/0xf0 [ 391.613087] new_inode+0x1f/0x40 [ 391.613097] shmem_get_inode+0x75/0x750 20:00:51 executing program 1 (fault-call:2 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 391.613109] __shmem_file_setup.part.0+0x111/0x400 [ 391.613118] ? __alloc_fd+0x1d4/0x4a0 [ 391.613127] ? shmem_fill_super+0x8c0/0x8c0 [ 391.613146] SyS_memfd_create+0x1f9/0x3a0 [ 391.615867] audit: type=1400 audit(1562011251.297:65): avc: denied { read } for pid=15822 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 391.619362] ? shmem_fcntl+0x130/0x130 [ 391.619373] ? do_syscall_64+0x53/0x640 [ 391.619384] ? shmem_fcntl+0x130/0x130 [ 391.619397] do_syscall_64+0x1e8/0x640 [ 391.619406] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 391.619422] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 391.627816] hfsplus: unable to find HFS+ superblock [ 391.631669] RIP: 0033:0x459519 [ 391.631676] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 391.631687] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 391.631693] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 391.631700] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 391.631705] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d1dcfa6d4 [ 391.631710] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 391.747773] FAULT_INJECTION: forcing a failure. [ 391.747773] name failslab, interval 1, probability 0, space 0, times 0 [ 391.787256] CPU: 0 PID: 15830 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 391.814072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.814077] Call Trace: [ 391.814097] dump_stack+0x138/0x19c [ 391.814115] should_fail.cold+0x10f/0x159 [ 391.814131] should_failslab+0xdb/0x130 [ 391.814144] kmem_cache_alloc+0x2d7/0x780 [ 391.814160] ? lock_downgrade+0x6e0/0x6e0 [ 391.814172] get_empty_filp+0x8c/0x3b0 [ 391.814182] alloc_file+0x23/0x440 [ 391.814195] __shmem_file_setup.part.0+0x1b1/0x400 [ 391.814210] ? __alloc_fd+0x1d4/0x4a0 [ 391.832521] ? shmem_fill_super+0x8c0/0x8c0 [ 391.832538] SyS_memfd_create+0x1f9/0x3a0 [ 391.832550] ? shmem_fcntl+0x130/0x130 20:00:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x5) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffc0000000000, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 391.832561] ? do_syscall_64+0x53/0x640 [ 391.832572] ? shmem_fcntl+0x130/0x130 [ 391.832584] do_syscall_64+0x1e8/0x640 [ 391.832594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 391.832609] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 391.832619] RIP: 0033:0x459519 [ 391.832624] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 391.832635] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 391.832641] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c 20:00:51 executing program 5 (fault-call:2 fault-nth:23): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:51 executing program 1 (fault-call:2 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 391.832650] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 391.844596] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d1dcfa6d4 [ 391.844603] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 392.008599] FAULT_INJECTION: forcing a failure. [ 392.008599] name failslab, interval 1, probability 0, space 0, times 0 [ 392.029136] CPU: 1 PID: 15842 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 392.036294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.045663] Call Trace: [ 392.048289] dump_stack+0x138/0x19c [ 392.051947] should_fail.cold+0x10f/0x159 [ 392.056123] should_failslab+0xdb/0x130 [ 392.060136] kmem_cache_alloc_node_trace+0x280/0x770 [ 392.065258] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 392.070740] __kmalloc_node_track_caller+0x3d/0x80 [ 392.075737] __kmalloc_reserve.isra.0+0x40/0xe0 [ 392.080432] __alloc_skb+0xcf/0x500 [ 392.084064] ? skb_scrub_packet+0x4b0/0x4b0 [ 392.088417] ? netlink_has_listeners+0x20a/0x330 [ 392.093231] kobject_uevent_env+0x781/0xc23 [ 392.097613] kobject_uevent+0x20/0x26 [ 392.101538] lo_ioctl+0x11e7/0x1ce0 [ 392.105213] ? loop_probe+0x160/0x160 [ 392.109075] blkdev_ioctl+0x96b/0x1860 [ 392.113001] ? blkpg_ioctl+0x980/0x980 [ 392.116917] ? __might_sleep+0x93/0xb0 [ 392.120820] ? __fget+0x210/0x370 [ 392.124274] block_ioctl+0xde/0x120 [ 392.127938] ? blkdev_fallocate+0x3b0/0x3b0 [ 392.132279] do_vfs_ioctl+0x7ae/0x1060 [ 392.136193] ? selinux_file_mprotect+0x5d0/0x5d0 [ 392.140971] ? lock_downgrade+0x6e0/0x6e0 [ 392.145251] ? ioctl_preallocate+0x1c0/0x1c0 [ 392.149686] ? __fget+0x237/0x370 [ 392.153163] ? security_file_ioctl+0x89/0xb0 [ 392.157603] SyS_ioctl+0x8f/0xc0 [ 392.160970] ? do_vfs_ioctl+0x1060/0x1060 [ 392.165156] do_syscall_64+0x1e8/0x640 [ 392.169063] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 392.173941] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 392.179264] RIP: 0033:0x459387 [ 392.182561] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 392.190275] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 392.197562] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 392.204875] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 392.212166] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 392.219435] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 392.232165] FAULT_INJECTION: forcing a failure. [ 392.232165] name failslab, interval 1, probability 0, space 0, times 0 [ 392.245039] CPU: 0 PID: 15846 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 392.252191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.252198] Call Trace: [ 392.252220] dump_stack+0x138/0x19c [ 392.252241] should_fail.cold+0x10f/0x159 [ 392.252254] should_failslab+0xdb/0x130 [ 392.252266] kmem_cache_alloc+0x2d7/0x780 [ 392.252277] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 392.252293] ? check_preemption_disabled+0x3c/0x250 [ 392.252311] selinux_file_alloc_security+0xb4/0x190 [ 392.252323] security_file_alloc+0x6d/0xa0 [ 392.252336] get_empty_filp+0x130/0x3b0 [ 392.264369] hfsplus: unable to find HFS+ superblock [ 392.267933] alloc_file+0x23/0x440 [ 392.267950] __shmem_file_setup.part.0+0x1b1/0x400 [ 392.267960] ? __alloc_fd+0x1d4/0x4a0 [ 392.267973] ? shmem_fill_super+0x8c0/0x8c0 [ 392.308896] SyS_memfd_create+0x1f9/0x3a0 [ 392.308909] ? shmem_fcntl+0x130/0x130 [ 392.308920] ? do_syscall_64+0x53/0x640 [ 392.308931] ? shmem_fcntl+0x130/0x130 [ 392.308946] do_syscall_64+0x1e8/0x640 [ 392.321202] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 392.321221] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 392.321230] RIP: 0033:0x459519 20:00:52 executing program 1 (fault-call:2 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 392.321236] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 392.321249] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459519 [ 392.321254] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be40c [ 392.321260] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 392.321265] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d1dcfa6d4 [ 392.321271] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 392.375335] FAULT_INJECTION: forcing a failure. 20:00:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = dup3(r1, r0, 0x80000) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000001c0)=""/117) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)=r3) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000180)=r5) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) r6 = dup2(r0, r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) dup3(r6, r1, 0x0) [ 392.375335] name failslab, interval 1, probability 0, space 0, times 0 [ 392.426545] CPU: 0 PID: 15860 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 392.433692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.443060] Call Trace: [ 392.445656] dump_stack+0x138/0x19c [ 392.449296] should_fail.cold+0x10f/0x159 [ 392.453453] should_failslab+0xdb/0x130 [ 392.453469] kmem_cache_alloc+0x2d7/0x780 [ 392.453481] ? do_sys_ftruncate.constprop.0+0x35c/0x490 [ 392.453492] getname_flags+0xcb/0x580 [ 392.453503] getname+0x1a/0x20 [ 392.453511] do_sys_open+0x1e7/0x430 [ 392.453521] ? filp_open+0x70/0x70 [ 392.453537] ? do_sys_ftruncate.constprop.0+0x370/0x490 [ 392.486636] SyS_open+0x2d/0x40 [ 392.489926] ? do_sys_open+0x430/0x430 [ 392.493827] do_syscall_64+0x1e8/0x640 [ 392.497729] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 392.502591] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 392.507788] RIP: 0033:0x413401 20:00:52 executing program 5 (fault-call:2 fault-nth:24): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:52 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x20, 0x7, 0x3, 0x5, 0x2, 0x4, 0x9, 0x0, 0x8, 0x8}) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 392.510981] RSP: 002b:00007f6d1dcf9a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 392.518704] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413401 [ 392.525983] RDX: 00007f6d1dcf9b0a RSI: 0000000000000002 RDI: 00007f6d1dcf9b00 [ 392.533260] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 392.540538] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 392.547826] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:52 executing program 1 (fault-call:2 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x40010, 0xffffffffffffffff, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x2, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) prctl$PR_SET_UNALIGN(0x6, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000680)={0xaa, 0xfffffffffffffffc}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = getuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f00000001c0)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01]) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x0, &(0x7f0000000340)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r3}], {0x4, 0x6}, [{0x8, 0x2, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r8}, {0x8, 0x0, r9}, {0x8, 0x1, r10}, {0x8, 0x0, r13}, {0x8, 0x1, r14}], {0x10, 0x4}}, 0x6c, 0x1) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={r11, r12, r7}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000002000)=0x8) r15 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r15, 0x29, 0x33, 0x0, 0x0) r16 = dup2(r0, r2) dup3(r16, r1, 0x0) [ 392.619465] FAULT_INJECTION: forcing a failure. [ 392.619465] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 392.631661] CPU: 1 PID: 15872 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 392.638830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.648383] Call Trace: [ 392.650998] dump_stack+0x138/0x19c [ 392.654675] should_fail.cold+0x10f/0x159 [ 392.658855] __alloc_pages_nodemask+0x1d6/0x7a0 [ 392.663552] ? fs_reclaim_acquire+0x20/0x20 20:00:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setrlimit(0xf, &(0x7f0000000040)={0xff, 0x7}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x400, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 392.667894] ? __alloc_pages_slowpath+0x2930/0x2930 [ 392.673007] cache_grow_begin+0x80/0x400 [ 392.677071] kmem_cache_alloc+0x6a6/0x780 [ 392.681747] getname_flags+0xcb/0x580 [ 392.685759] getname+0x1a/0x20 [ 392.688963] do_sys_open+0x1e7/0x430 [ 392.692672] ? filp_open+0x70/0x70 [ 392.696209] ? do_sys_ftruncate.constprop.0+0x370/0x490 [ 392.701738] SyS_open+0x2d/0x40 [ 392.705298] ? do_sys_open+0x430/0x430 [ 392.709335] do_syscall_64+0x1e8/0x640 [ 392.713302] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 392.718202] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 392.723417] RIP: 0033:0x413401 [ 392.726678] RSP: 002b:00007f6d1dcf9a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 392.734429] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413401 [ 392.741849] RDX: 00007f6d1dcf9b0a RSI: 0000000000000002 RDI: 00007f6d1dcf9b00 [ 392.749134] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 392.756645] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 20:00:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0xd, 0x12, 0x15, 0x5, 0x7, 0x6, 0x1, 0x2b, 0xffffffffffffffff}}) dup3(r4, r2, 0x0) [ 392.764072] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 392.808584] hfsplus: umask requires a value [ 392.821376] hfsplus: unable to parse mount options [ 392.896644] FAULT_INJECTION: forcing a failure. [ 392.896644] name failslab, interval 1, probability 0, space 0, times 0 [ 392.933194] CPU: 1 PID: 15890 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 392.942005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.951834] Call Trace: [ 392.954450] dump_stack+0x138/0x19c [ 392.954472] should_fail.cold+0x10f/0x159 [ 392.954490] should_failslab+0xdb/0x130 [ 392.954506] kmem_cache_alloc_node+0x287/0x780 [ 392.954528] __alloc_skb+0x9c/0x500 [ 392.964139] ? skb_scrub_packet+0x4b0/0x4b0 [ 392.964153] ? netlink_has_listeners+0x20a/0x330 [ 392.964166] kobject_uevent_env+0x781/0xc23 [ 392.964185] kobject_uevent+0x20/0x26 [ 392.964197] lo_ioctl+0x11e7/0x1ce0 [ 392.964209] ? loop_probe+0x160/0x160 [ 392.964228] blkdev_ioctl+0x96b/0x1860 [ 392.964237] ? blkpg_ioctl+0x980/0x980 [ 392.964252] ? __might_sleep+0x93/0xb0 [ 392.964261] ? __fget+0x210/0x370 [ 392.964273] block_ioctl+0xde/0x120 [ 392.964283] ? blkdev_fallocate+0x3b0/0x3b0 [ 392.964294] do_vfs_ioctl+0x7ae/0x1060 [ 392.964305] ? selinux_file_mprotect+0x5d0/0x5d0 [ 392.964320] ? lock_downgrade+0x6e0/0x6e0 [ 393.041510] ? ioctl_preallocate+0x1c0/0x1c0 20:00:52 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000140)={0xe03c, 0x15, 0xfa23, 0x1ff, 0x9, 0xffff}) getpeername$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x4, 0x4, 0x5}) 20:00:52 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0xfc, @broadcast, 0x4e24, 0x4, 'lblc\x00', 0x8, 0x7, 0x62}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x10000, 0x4b38000000, 0x0, 0xffff}}, 0x44) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:53 executing program 4: r0 = socket$inet(0x10, 0x2000000001, 0x2f) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 393.046321] ? __fget+0x237/0x370 [ 393.049862] ? security_file_ioctl+0x89/0xb0 [ 393.055261] SyS_ioctl+0x8f/0xc0 [ 393.058740] ? do_vfs_ioctl+0x1060/0x1060 [ 393.063363] do_syscall_64+0x1e8/0x640 [ 393.067866] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 393.072744] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 393.078138] RIP: 0033:0x459387 [ 393.081985] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:00:53 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x200, 0x0) read$rfkill(r0, &(0x7f0000000140), 0x8) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe3730f2, 0x400340) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 20:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x408000) setsockopt$inet_tcp_buf(r3, 0x6, 0xf, &(0x7f00000000c0)="c9e55786ec76aa6b63740b46f0ea7d9a49893992ec51085c7da2de9ec37a6e4cfdeeaac32052bf8b0915fd8610fedb7d9f829410e1517043828a1644cdceb0b81ea85c5b096de29373ec68b14741f8c1ffef0eb949e392dfad", 0x59) r4 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r2) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) dup3(r5, r1, 0x0) [ 393.090202] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 393.097777] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 393.105357] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 393.112966] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 393.120753] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 393.171417] hfsplus: unable to find HFS+ superblock 20:00:53 executing program 5 (fault-call:2 fault-nth:25): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:53 executing program 1 (fault-call:2 fault-nth:8): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x6000022) dup3(r3, r1, 0x0) 20:00:53 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4001, &(0x7f00000001c0)=0x7, 0x8000, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000680)={0x7, 0x400, @name="c0aca02341367a2c42aeb4c6fabe60bd987198ad9b64e3c1c02617943da7f4d5"}) sendmmsg$sock(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)=@isdn={0x22, 0x20, 0x100000, 0x7ff, 0x23}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="99041e17140e667e6550337daacfd2a87d5fc61c888c225fa3", 0x19}, {&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="e2c6b13303e369e1ad24afbd1b0b4fe55978445fc2065712d810accc519ff0eda3d1b82f851df23933731bebafa17676f3fc8f2dfce1e98912ec8174d8c6dffd393326be4ee5595ab0537fc7fcde3d3dba5b8e5abd16b2f2a4f0872e7c6841f1a3263770c971f68bf616ed3df695fced9ce48f1089c786844e3c0f60bb6b70bc832f8389324a8dbb5f90d49428ffda855b4346e4f3170d42d99cf68a4606f9c14fbaeab8cd01261096fc2b12a796cff36546d49830a0781315099709a0dbfc2194fcf34608da3fcb95b1bb703979278ac0cee6caf0e9e12fe78974443d459411a7b9be67578c352cc60b", 0xea}, {&(0x7f0000000300)="a6e0fae4008494a027261de0ef1d618d823489993ba4ebfb8f3737dfdde03e2f4a63eb50a3b2c310a4829087b57e99ad6fa1909a8bb746798da1ca2120c60aadd792d7c668310cc4c2f11b7a27dff5715d4caf40871529321a", 0x59}, {&(0x7f0000000380)="786be7c40b438acd0cdba31d1402e2e7d3b223f58cdb257c3184d027d6e6fd19e9af3efab4a02e58fdf8d99287ce00cb5662cfb73e8d21da4423306a0fa04d6a618ed43e4d9a6998356b43ade44881455639d5b6c70a04917b396989fe26accfb96af339a4f403d789cf5de542dc60805f396dd9cd843b5e262e7e703a224f92b40e8c1a809b5bc46d6178c0f800e36e14c5f1f12c160f7f", 0x98}], 0x5, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x60}}], 0x1, 0x40811) r2 = semget(0x0, 0x0, 0x200) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000006c0)) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 20:00:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) r4 = getgid() getgroups(0x9, &(0x7f0000000240)=[0xee01, 0xee01, 0xee01, 0xee00, 0x0, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff]) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000380)=[r1, r2, r3, r4, r5, r6]) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000001c0)) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x440, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) r9 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x400000) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000004c0)=""/117, &(0x7f0000000540)=0x75) ioctl$UI_SET_SWBIT(r9, 0x4004556d, 0x3) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$isdn(0x22, 0x3, 0x33) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = dup2(r0, r10) dup3(r11, r7, 0x0) [ 393.327326] FAULT_INJECTION: forcing a failure. [ 393.327326] name failslab, interval 1, probability 0, space 0, times 0 [ 393.349400] FAULT_INJECTION: forcing a failure. [ 393.349400] name failslab, interval 1, probability 0, space 0, times 0 [ 393.356287] CPU: 0 PID: 15935 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 393.368357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.377948] Call Trace: [ 393.381298] dump_stack+0x138/0x19c [ 393.385056] should_fail.cold+0x10f/0x159 [ 393.389651] should_failslab+0xdb/0x130 [ 393.393792] kmem_cache_alloc+0x2d7/0x780 [ 393.398096] ? save_stack+0xa9/0xd0 [ 393.401777] get_empty_filp+0x8c/0x3b0 [ 393.405765] path_openat+0x8f/0x3f70 [ 393.409501] ? trace_hardirqs_on+0x10/0x10 [ 393.413845] ? check_preemption_disabled+0x3c/0x250 [ 393.419381] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 393.424890] ? find_held_lock+0x35/0x130 [ 393.429056] ? save_trace+0x290/0x290 [ 393.433127] ? __alloc_fd+0x1d4/0x4a0 [ 393.436978] do_filp_open+0x18e/0x250 [ 393.441564] ? may_open_dev+0xe0/0xe0 [ 393.445993] ? lock_downgrade+0x6e0/0x6e0 [ 393.450581] ? _raw_spin_unlock+0x2d/0x50 [ 393.454918] ? __alloc_fd+0x1d4/0x4a0 [ 393.458901] do_sys_open+0x2c5/0x430 [ 393.462634] ? filp_open+0x70/0x70 [ 393.466449] ? do_sys_ftruncate.constprop.0+0x370/0x490 [ 393.471990] SyS_open+0x2d/0x40 [ 393.475483] ? do_sys_open+0x430/0x430 [ 393.479587] do_syscall_64+0x1e8/0x640 [ 393.483589] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 393.488711] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 393.494324] RIP: 0033:0x413401 [ 393.497636] RSP: 002b:00007f6d1dcf9a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 393.505955] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413401 [ 393.513417] RDX: 00007f6d1dcf9b0a RSI: 0000000000000002 RDI: 00007f6d1dcf9b00 [ 393.521155] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 20:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp\x00') getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000240)=0xb) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@null=' \x00', 0xa, 'ip_vti0\x00'}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x2000003}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x0, 0x541000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = dup2(r5, r5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x29, 0x33, 0x0, 0x0) r8 = dup2(r0, r5) ioctl$LOOP_CLR_FD(r6, 0x4c01) dup3(r8, r2, 0x0) 20:00:53 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 393.528690] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 393.536079] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 393.577303] CPU: 0 PID: 15938 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 393.585225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.594872] Call Trace: [ 393.597490] dump_stack+0x138/0x19c [ 393.601343] should_fail.cold+0x10f/0x159 [ 393.605522] should_failslab+0xdb/0x130 [ 393.609619] kmem_cache_alloc_node+0x287/0x780 [ 393.614607] __alloc_skb+0x9c/0x500 [ 393.618296] ? skb_scrub_packet+0x4b0/0x4b0 [ 393.622797] ? netlink_has_listeners+0x20a/0x330 20:00:53 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x3) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:53 executing program 2: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0xffffffffffff7ffe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) sysfs$2(0x2, 0x8f72, &(0x7f00000000c0)=""/173) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, r2) dup3(r3, r0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x4) 20:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r2, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xc0d2, 0x600) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0xfffffffffffffffe}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f0000000240), 0x4) r5 = dup2(r0, r4) dup3(r5, r0, 0x7fffe) [ 393.627586] kobject_uevent_env+0x781/0xc23 [ 393.631944] kobject_uevent+0x20/0x26 [ 393.635773] lo_ioctl+0x11e7/0x1ce0 [ 393.639515] ? loop_probe+0x160/0x160 [ 393.643523] blkdev_ioctl+0x96b/0x1860 [ 393.647744] ? blkpg_ioctl+0x980/0x980 [ 393.651758] ? __might_sleep+0x93/0xb0 [ 393.655671] ? __fget+0x210/0x370 [ 393.659833] block_ioctl+0xde/0x120 [ 393.663502] ? blkdev_fallocate+0x3b0/0x3b0 [ 393.667949] do_vfs_ioctl+0x7ae/0x1060 [ 393.672374] ? selinux_file_mprotect+0x5d0/0x5d0 20:00:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f00000001c0)=""/112, 0x70}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x5) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 393.677768] ? lock_downgrade+0x6e0/0x6e0 [ 393.682119] ? ioctl_preallocate+0x1c0/0x1c0 [ 393.687649] ? __fget+0x237/0x370 [ 393.691296] ? security_file_ioctl+0x89/0xb0 [ 393.695739] SyS_ioctl+0x8f/0xc0 [ 393.699759] ? do_vfs_ioctl+0x1060/0x1060 [ 393.704032] do_syscall_64+0x1e8/0x640 [ 393.708086] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 393.713052] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 393.719167] RIP: 0033:0x459387 20:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfff, &(0x7f0000000140)="0bcfec7be070e4e59739d3435ebcce23926e30581af011ff90349849f5bcdeae44f39f3a3292e1823ece9e1a9660b259e8ed2075ba06c4a5760d9c741b00eec0d2271eafd721b796bf94033fd400325e3007af8ca7131155df4715e949673cb1f9a2d816914fee9dcac5000000000000") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 393.722544] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 393.730317] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 393.738093] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 393.745624] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 393.753498] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 393.761122] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 393.832461] hfsplus: unable to find HFS+ superblock 20:00:53 executing program 5 (fault-call:2 fault-nth:26): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:53 executing program 1 (fault-call:2 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:53 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="75000000281567825197f56ecf527fd95625596ae2435eec27d234635e152f5cd355c3ddafe98c334600eb6ec12fe0f575eb968bd4ec328d616793f4a9c3dd118bcb67436f2490fabd1d542f2eae3ba87cca8d550abcd2d1fd098b51a25935f1f254c6a8b5bbd7657880935c13135518e0801331c3490d6c62e50af3b112b28f70d747de7b7e9a00062b33448d64f3194216f5ff7e3c506cc063c1"], &(0x7f0000000100)=0x7d) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x2, 0xfffffffffffffff9}, &(0x7f0000000180)=0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x6, 0x0, 0x4, 0x7, 0xffffffff00000000, 0x4, 0x81, 0x1, 0x4, 0x3, 0x4, 0x0, 0x7, 0x1, 0x34e]}, &(0x7f0000000080)=0x100) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) [ 393.924748] FAULT_INJECTION: forcing a failure. [ 393.924748] name failslab, interval 1, probability 0, space 0, times 0 [ 393.939333] CPU: 1 PID: 15983 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 393.946848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.946854] Call Trace: [ 393.946875] dump_stack+0x138/0x19c [ 393.946896] should_fail.cold+0x10f/0x159 [ 393.959152] should_failslab+0xdb/0x130 [ 393.971865] kmem_cache_alloc+0x2d7/0x780 [ 393.973994] FAULT_INJECTION: forcing a failure. [ 393.973994] name failslab, interval 1, probability 0, space 0, times 0 [ 393.976232] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 393.976246] ? check_preemption_disabled+0x3c/0x250 [ 393.976265] selinux_file_alloc_security+0xb4/0x190 [ 394.004052] security_file_alloc+0x6d/0xa0 [ 394.008851] get_empty_filp+0x130/0x3b0 [ 394.013043] path_openat+0x8f/0x3f70 [ 394.016786] ? trace_hardirqs_on+0x10/0x10 [ 394.021046] ? check_preemption_disabled+0x3c/0x250 [ 394.026090] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 394.030798] ? find_held_lock+0x35/0x130 [ 394.035144] ? save_trace+0x290/0x290 [ 394.039042] ? __alloc_fd+0x1d4/0x4a0 [ 394.043001] do_filp_open+0x18e/0x250 [ 394.046825] ? may_open_dev+0xe0/0xe0 [ 394.050740] ? lock_downgrade+0x6e0/0x6e0 [ 394.055028] ? _raw_spin_unlock+0x2d/0x50 [ 394.059523] ? __alloc_fd+0x1d4/0x4a0 [ 394.063354] do_sys_open+0x2c5/0x430 [ 394.067595] ? filp_open+0x70/0x70 [ 394.071253] ? do_sys_ftruncate.constprop.0+0x370/0x490 [ 394.076980] SyS_open+0x2d/0x40 [ 394.080293] ? do_sys_open+0x430/0x430 [ 394.084734] do_syscall_64+0x1e8/0x640 [ 394.088667] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 394.093929] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 394.099277] RIP: 0033:0x413401 [ 394.102646] RSP: 002b:00007f6d1dcf9a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 394.110553] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413401 [ 394.118223] RDX: 00007f6d1dcf9b0a RSI: 0000000000000002 RDI: 00007f6d1dcf9b00 20:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 394.125954] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 394.133264] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000005 [ 394.140886] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 394.148469] CPU: 0 PID: 15987 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 394.156026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.166397] Call Trace: [ 394.169038] dump_stack+0x138/0x19c [ 394.172965] should_fail.cold+0x10f/0x159 [ 394.177146] should_failslab+0xdb/0x130 [ 394.181540] kmem_cache_alloc_node_trace+0x280/0x770 [ 394.187397] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 394.193459] __kmalloc_node_track_caller+0x3d/0x80 [ 394.198734] __kmalloc_reserve.isra.0+0x40/0xe0 [ 394.203568] __alloc_skb+0xcf/0x500 [ 394.207488] ? skb_scrub_packet+0x4b0/0x4b0 [ 394.211814] ? netlink_has_listeners+0x20a/0x330 [ 394.216916] kobject_uevent_env+0x781/0xc23 [ 394.221546] kobject_uevent+0x20/0x26 [ 394.225656] lo_ioctl+0x11e7/0x1ce0 [ 394.229616] ? loop_probe+0x160/0x160 [ 394.233983] blkdev_ioctl+0x96b/0x1860 [ 394.238191] ? blkpg_ioctl+0x980/0x980 [ 394.242500] ? __might_sleep+0x93/0xb0 [ 394.246684] ? __fget+0x210/0x370 [ 394.250581] block_ioctl+0xde/0x120 [ 394.254516] ? blkdev_fallocate+0x3b0/0x3b0 [ 394.258870] do_vfs_ioctl+0x7ae/0x1060 [ 394.262921] ? selinux_file_mprotect+0x5d0/0x5d0 [ 394.268339] ? lock_downgrade+0x6e0/0x6e0 20:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x1000000000803) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x800) r4 = dup2(r0, r2) r5 = dup3(r4, r1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000040)=0x101, 0x4) 20:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6e89, &(0x7f00000000c0)="c07be027fbfff1e4ae703396cf9467d84e9c25186b55281ac3e9882c8a7edcb0168cb4245ef493032001fb3dfdd76f44e3adf47b767461eb82853ccd127c412b7a64c3833307272529a3afbc3515640204a036bda016ebbd270bd8567401bcd8d8b743bc128075da4793aa177ad19cacc25e02516aa5611cbbba203da9abc6375157a1f734441d894cf94a1f4bffdce4951d0c9671a0f440a50139eebfe6f1329827fc561f99c50f99f97847bf1fe5f6e2f6168f2b90c43acf65de54e9ce69612a") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000013000/0x4000)=nil, &(0x7f0000016000/0x2000)=nil, 0x4000}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0x3, 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup2(r3, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x29, 0x33, 0x0, 0xed) r4 = dup2(r0, r0) dup3(r4, r2, 0x80002) [ 394.272961] ? ioctl_preallocate+0x1c0/0x1c0 [ 394.278102] ? __fget+0x237/0x370 [ 394.281779] ? security_file_ioctl+0x89/0xb0 [ 394.286474] SyS_ioctl+0x8f/0xc0 [ 394.290315] ? do_vfs_ioctl+0x1060/0x1060 [ 394.294517] do_syscall_64+0x1e8/0x640 [ 394.299333] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 394.304735] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 394.310128] RIP: 0033:0x459387 [ 394.313332] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:00:54 executing program 1 (fault-call:2 fault-nth:10): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 394.321528] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 394.329087] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 394.337046] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 394.345607] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 394.353137] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 394.407383] hfsplus: unable to find HFS+ superblock [ 394.429711] FAULT_INJECTION: forcing a failure. [ 394.429711] name failslab, interval 1, probability 0, space 0, times 0 [ 394.450639] CPU: 0 PID: 16007 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 394.458634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.468459] Call Trace: [ 394.471509] dump_stack+0x138/0x19c [ 394.475529] should_fail.cold+0x10f/0x159 20:00:54 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x65a401) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x608000, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) mq_unlink(&(0x7f0000000200)='/dev/input/mouse#\x00') r6 = geteuid() write$P9_RSTATu(r2, &(0x7f0000000140)={0x6e, 0x7d, 0x1, {{0x0, 0x4e, 0xe0, 0xe37, {0x8a, 0x3, 0x7}, 0x8010000, 0x3, 0x2a, 0x36, 0xb, '/dev/audio\x00', 0x5, 'ppp0)', 0x0, '', 0xb, '/dev/audio\x00'}, 0xb, '/dev/audio\x00', r5, 0x0, r6}}, 0x6e) r7 = dup2(r0, r4) dup3(r7, r3, 0x0) [ 394.480069] should_failslab+0xdb/0x130 [ 394.484523] kmem_cache_alloc_trace+0x2e9/0x790 [ 394.489595] ? __lockdep_init_map+0x10c/0x570 [ 394.494275] ? loop_get_status64+0x120/0x120 [ 394.499611] __kthread_create_on_node+0xe3/0x3e0 [ 394.504821] ? kthread_park+0x140/0x140 [ 394.508910] ? __fget+0x210/0x370 [ 394.512876] ? loop_get_status64+0x120/0x120 [ 394.517383] kthread_create_on_node+0xa8/0xd0 [ 394.522095] ? __kthread_create_on_node+0x3e0/0x3e0 [ 394.522110] ? __lockdep_init_map+0x10c/0x570 [ 394.522125] lo_ioctl+0xcf7/0x1ce0 [ 394.522136] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 394.522147] ? loop_probe+0x160/0x160 [ 394.522158] blkdev_ioctl+0x96b/0x1860 [ 394.522169] ? blkpg_ioctl+0x980/0x980 [ 394.554507] ? __might_sleep+0x93/0xb0 [ 394.558693] ? __fget+0x210/0x370 [ 394.562355] block_ioctl+0xde/0x120 [ 394.566479] ? blkdev_fallocate+0x3b0/0x3b0 [ 394.571017] do_vfs_ioctl+0x7ae/0x1060 [ 394.575034] ? selinux_file_mprotect+0x5d0/0x5d0 [ 394.579909] ? lock_downgrade+0x6e0/0x6e0 [ 394.584765] ? ioctl_preallocate+0x1c0/0x1c0 [ 394.589622] ? __fget+0x237/0x370 [ 394.593449] ? security_file_ioctl+0x89/0xb0 [ 394.598534] SyS_ioctl+0x8f/0xc0 [ 394.602179] ? do_vfs_ioctl+0x1060/0x1060 [ 394.606707] do_syscall_64+0x1e8/0x640 [ 394.610900] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 394.615886] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 394.621638] RIP: 0033:0x459387 20:00:54 executing program 5 (fault-call:2 fault-nth:27): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 394.624835] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 394.633368] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 394.641048] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 394.648820] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 394.656655] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 394.664687] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 394.749529] FAULT_INJECTION: forcing a failure. [ 394.749529] name failslab, interval 1, probability 0, space 0, times 0 [ 394.766986] CPU: 0 PID: 16023 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 394.774487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.784316] Call Trace: [ 394.786963] dump_stack+0x138/0x19c [ 394.790840] should_fail.cold+0x10f/0x159 [ 394.795097] should_failslab+0xdb/0x130 [ 394.799466] kmem_cache_alloc_node+0x287/0x780 [ 394.804152] __alloc_skb+0x9c/0x500 [ 394.807841] ? skb_scrub_packet+0x4b0/0x4b0 [ 394.812878] ? netlink_has_listeners+0x20a/0x330 [ 394.818203] kobject_uevent_env+0x781/0xc23 [ 394.822947] kobject_uevent+0x20/0x26 [ 394.827138] lo_ioctl+0x11e7/0x1ce0 [ 394.830900] ? loop_probe+0x160/0x160 [ 394.835091] blkdev_ioctl+0x96b/0x1860 [ 394.838983] ? blkpg_ioctl+0x980/0x980 [ 394.843193] ? __might_sleep+0x93/0xb0 [ 394.847340] ? __fget+0x210/0x370 [ 394.850893] block_ioctl+0xde/0x120 [ 394.854870] ? blkdev_fallocate+0x3b0/0x3b0 [ 394.859305] do_vfs_ioctl+0x7ae/0x1060 [ 394.863321] ? selinux_file_mprotect+0x5d0/0x5d0 [ 394.868263] ? lock_downgrade+0x6e0/0x6e0 [ 394.872554] ? ioctl_preallocate+0x1c0/0x1c0 [ 394.877202] ? __fget+0x237/0x370 [ 394.880881] ? security_file_ioctl+0x89/0xb0 [ 394.885396] SyS_ioctl+0x8f/0xc0 [ 394.888902] ? do_vfs_ioctl+0x1060/0x1060 [ 394.893185] do_syscall_64+0x1e8/0x640 [ 394.897179] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 394.902215] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 394.907598] RIP: 0033:0x459387 [ 394.911051] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 394.919435] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 394.927182] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 394.934893] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 20:00:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000200)={0x1ff, 0x7, 0x8f5e, 0x101, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r2, r1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000100)={0xfffffffffffffffe, 0x8, 0x220}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000c0000000800000052da000001800000"]) dup3(r4, r1, 0x0) 20:00:54 executing program 1 (fault-call:2 fault-nth:11): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) ioctl(r1, 0x3, &(0x7f0000000040)="8c79e6962b9e1e5e38844c78abe758c30d36f4cb5cc4781f2033d4d2dcdece6614a9a82808b9e7638d1f7a0b0fbf3e0574dee392f67658aa09ca824c9c248e3fedd31d5b7aa6e9afef229b429df941b28ea91aca87fb2cdb56f777187a9c7aa98b20209c5817059155972dd0823e511695393a47b58e8ed3fb83069ebbf4f47d20cb42f62cc9184fc7a97f4086f4ef3a74566871e26eee3c7873f401700edbe5d06790d7a7c7bfb851a845c48f336f644e9664f6b5b836ec679d630d6596c19654396efdf3dbe791f59564fc5d4618edb131873a") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 394.942922] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 394.951201] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 394.964814] hfsplus: unable to find HFS+ superblock [ 395.007010] FAULT_INJECTION: forcing a failure. [ 395.007010] name failslab, interval 1, probability 0, space 0, times 0 [ 395.030961] CPU: 0 PID: 16032 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 395.039732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.049136] Call Trace: [ 395.051863] dump_stack+0x138/0x19c 20:00:55 executing program 5 (fault-call:2 fault-nth:28): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 395.055711] should_fail.cold+0x10f/0x159 [ 395.060225] should_failslab+0xdb/0x130 [ 395.064313] kmem_cache_alloc+0x2d7/0x780 [ 395.068839] ? trace_hardirqs_on+0x10/0x10 [ 395.073768] ? save_trace+0x290/0x290 [ 395.078169] __kernfs_new_node+0x70/0x420 [ 395.082427] kernfs_new_node+0x80/0xf0 [ 395.086386] kernfs_create_dir_ns+0x41/0x140 [ 395.090978] internal_create_group+0xea/0x7b0 [ 395.095689] sysfs_create_group+0x20/0x30 [ 395.100097] lo_ioctl+0x1176/0x1ce0 [ 395.103759] ? loop_probe+0x160/0x160 20:00:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0xfffffffffffffffd, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0xfe) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000000240)=@sack_info={r3, 0x7fe000000, 0x20}, &(0x7f00000002c0)=0x1f0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x307}, "b9c47101d87b72b7", "e99a358a53bfaca08608e9bf810db5c81c8b98c12ed56a76ce435381b3b60287", "f89272ff", "1ea7ed07dccbf52d"}, 0x38) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000300)=[0x3, 0x3], 0x2) [ 395.107593] blkdev_ioctl+0x96b/0x1860 [ 395.112590] ? blkpg_ioctl+0x980/0x980 [ 395.117627] ? __might_sleep+0x93/0xb0 [ 395.121768] ? __fget+0x210/0x370 [ 395.125237] block_ioctl+0xde/0x120 [ 395.129165] ? blkdev_fallocate+0x3b0/0x3b0 [ 395.133681] do_vfs_ioctl+0x7ae/0x1060 [ 395.138039] ? selinux_file_mprotect+0x5d0/0x5d0 [ 395.142822] ? lock_downgrade+0x6e0/0x6e0 [ 395.147160] ? ioctl_preallocate+0x1c0/0x1c0 [ 395.151934] ? __fget+0x237/0x370 20:00:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xff, @dev={0xfe, 0x80, [], 0x13}, 0x4}, r3}}, 0x30) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x94b3, 0x8440) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r5, 0x110, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x810) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x2, &(0x7f00000000c0), 0x4) r7 = dup2(r0, r6) dup3(r7, r1, 0x0) [ 395.151952] ? security_file_ioctl+0x89/0xb0 [ 395.151964] SyS_ioctl+0x8f/0xc0 [ 395.151973] ? do_vfs_ioctl+0x1060/0x1060 [ 395.151985] do_syscall_64+0x1e8/0x640 [ 395.151994] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 395.152009] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 395.183110] RIP: 0033:0x459387 [ 395.186331] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 395.194162] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 20:00:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) r5 = dup3(r4, r1, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) [ 395.201729] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 395.210084] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 395.217978] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 395.225850] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 395.252894] FAULT_INJECTION: forcing a failure. [ 395.252894] name failslab, interval 1, probability 0, space 0, times 0 [ 395.293294] CPU: 1 PID: 16048 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 395.300877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.311032] Call Trace: [ 395.311057] dump_stack+0x138/0x19c [ 395.311075] should_fail.cold+0x10f/0x159 [ 395.311092] should_failslab+0xdb/0x130 [ 395.311109] kmem_cache_alloc_node+0x287/0x780 [ 395.331904] __alloc_skb+0x9c/0x500 [ 395.335559] ? skb_scrub_packet+0x4b0/0x4b0 [ 395.340922] ? netlink_has_listeners+0x20a/0x330 [ 395.346015] kobject_uevent_env+0x781/0xc23 [ 395.350737] kobject_uevent+0x20/0x26 [ 395.355013] lo_ioctl+0x11e7/0x1ce0 [ 395.359136] ? loop_probe+0x160/0x160 [ 395.362042] IPVS: length: 157 != 8 [ 395.363201] blkdev_ioctl+0x96b/0x1860 [ 395.363214] ? blkpg_ioctl+0x980/0x980 [ 395.363239] ? __might_sleep+0x93/0xb0 [ 395.363250] ? __fget+0x210/0x370 [ 395.363264] block_ioctl+0xde/0x120 [ 395.363274] ? blkdev_fallocate+0x3b0/0x3b0 20:00:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x502, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8040) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x2000000000000006) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/157, &(0x7f0000000200)=0x9d) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000240)=0x2b04, 0x4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x0, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000014}, 0x80) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = dup2(r0, r6) dup3(r7, r3, 0x0) 20:00:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffff, 0x84201) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:55 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) 20:00:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xffffc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x105000, 0x0) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 395.363287] do_vfs_ioctl+0x7ae/0x1060 [ 395.396374] ? selinux_file_mprotect+0x5d0/0x5d0 [ 395.401333] ? lock_downgrade+0x6e0/0x6e0 [ 395.405766] ? ioctl_preallocate+0x1c0/0x1c0 [ 395.410393] ? __fget+0x237/0x370 [ 395.414951] ? security_file_ioctl+0x89/0xb0 [ 395.419392] SyS_ioctl+0x8f/0xc0 [ 395.422788] ? do_vfs_ioctl+0x1060/0x1060 [ 395.426987] do_syscall_64+0x1e8/0x640 [ 395.431547] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 395.436732] entry_SYSCALL_64_after_hwframe+0x42/0xb7 20:00:55 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x7, @mcast2, 0xfffffffffffffffd}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="713070c677eaada52f39a4a5da316ee19f35938f662f7f369c0fed741d225703ae6b896fa5e8c183b469d8da027ab84b179e8d2472e037100e16d1780f2ea1de3aca97a63a832dc67e79c1cb2fe7846b1828bc058a1dd0f927ee00a5ad24b8e25ea149229dd1288740944732ac3c9996f41af8a004f7d36df258c046ca034150830a177e66852f3e3ed0d50c", 0x8c}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x5, 0x1ff, 0x5, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x30, 0x8000}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2df}, 0x4cf99e1f}], 0x400000000000200, 0x2, 0x0) socket$inet(0x2, 0x0, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) [ 395.442396] RIP: 0033:0x459387 [ 395.445842] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 395.454097] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 395.461397] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 395.468696] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 395.476345] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 395.483732] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 395.496893] hfsplus: umask requires a value 20:00:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x43, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000540)="030400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000801600002fd08d49a47effd75a61fd5585019dbf00a900000000d1843e770afd6e9ef5837dbd000000", 0x6c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r4 = fcntl$dupfd(r3, 0x406, r3) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000140)={0x27, 0x3, 0x0, {0x5, 0x6, 0x0, '.$bdev'}}, 0x27) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r5, 0x7f}, 0x13d) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x3}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = dup2(r3, r7) dup3(r8, r6, 0x0) [ 395.520440] hfsplus: unable to parse mount options [ 395.527876] IPVS: length: 157 != 8 [ 395.547259] hfsplus: unable to find HFS+ superblock 20:00:55 executing program 1 (fault-call:2 fault-nth:12): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) write$selinux_validatetrans(r3, &(0x7f00000000c0)={'system_u:object_r:hald_var_run_t:s0', 0x20, 'system_u:object_r:inetd_child_exec_t:s0', 0x20, 0x0, 0x20, 'unconfined\x00'}, 0x6c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:55 executing program 5 (fault-call:2 fault-nth:29): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:55 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r1, 0x22, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 20:00:55 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x13b280, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={{0x6, 0x9, 0x2, 0x8, 0x5, 0x6}}) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 395.726891] FAULT_INJECTION: forcing a failure. [ 395.726891] name failslab, interval 1, probability 0, space 0, times 0 [ 395.739405] FAULT_INJECTION: forcing a failure. [ 395.739405] name failslab, interval 1, probability 0, space 0, times 0 [ 395.764394] CPU: 0 PID: 16105 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 395.773141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.782609] Call Trace: [ 395.785315] dump_stack+0x138/0x19c [ 395.789206] should_fail.cold+0x10f/0x159 [ 395.793469] should_failslab+0xdb/0x130 [ 395.797840] kmem_cache_alloc_node+0x287/0x780 [ 395.802450] __alloc_skb+0x9c/0x500 [ 395.806097] ? skb_scrub_packet+0x4b0/0x4b0 [ 395.810447] ? netlink_has_listeners+0x20a/0x330 [ 395.815419] kobject_uevent_env+0x781/0xc23 [ 395.819892] kobject_uevent+0x20/0x26 [ 395.824035] lo_ioctl+0x11e7/0x1ce0 [ 395.828068] ? loop_probe+0x160/0x160 [ 395.832022] blkdev_ioctl+0x96b/0x1860 [ 395.836030] ? blkpg_ioctl+0x980/0x980 [ 395.840179] ? __might_sleep+0x93/0xb0 [ 395.844111] ? __fget+0x210/0x370 [ 395.848011] block_ioctl+0xde/0x120 [ 395.851678] ? blkdev_fallocate+0x3b0/0x3b0 [ 395.856199] do_vfs_ioctl+0x7ae/0x1060 [ 395.860110] ? selinux_file_mprotect+0x5d0/0x5d0 [ 395.865146] ? lock_downgrade+0x6e0/0x6e0 [ 395.869559] ? ioctl_preallocate+0x1c0/0x1c0 [ 395.874590] ? __fget+0x237/0x370 [ 395.878081] ? security_file_ioctl+0x89/0xb0 [ 395.882528] SyS_ioctl+0x8f/0xc0 [ 395.886176] ? do_vfs_ioctl+0x1060/0x1060 [ 395.890392] do_syscall_64+0x1e8/0x640 [ 395.894563] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 395.899784] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 395.905266] RIP: 0033:0x459387 [ 395.908626] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 395.916353] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 20:00:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x430281) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x1ff, @local, 0x3}, @in6={0xa, 0x4e21, 0x841, @rand_addr="32139cc1134a2411cdd73fc3ac252988", 0x7f}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e24, 0x1f, @loopback}], 0x64) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r2, r2) dup3(r4, r2, 0x0) [ 395.923992] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 395.931587] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 395.939188] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 395.946891] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 395.954648] CPU: 1 PID: 16099 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 395.962257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.972098] Call Trace: [ 395.972119] dump_stack+0x138/0x19c [ 395.972134] should_fail.cold+0x10f/0x159 [ 395.972148] should_failslab+0xdb/0x130 [ 395.972161] kmem_cache_alloc+0x2d7/0x780 [ 395.972173] ? __mutex_unlock_slowpath+0x71/0x800 [ 395.972184] ? __lock_is_held+0xb6/0x140 [ 395.972198] __kernfs_new_node+0x70/0x420 [ 395.972211] kernfs_new_node+0x80/0xf0 [ 395.983312] __kernfs_create_file+0x46/0x323 [ 395.983324] sysfs_add_file_mode_ns+0x1e4/0x450 [ 395.983338] internal_create_group+0x232/0x7b0 [ 395.983354] sysfs_create_group+0x20/0x30 [ 395.983366] lo_ioctl+0x1176/0x1ce0 [ 395.983381] ? loop_probe+0x160/0x160 [ 395.983394] blkdev_ioctl+0x96b/0x1860 [ 395.983404] ? blkpg_ioctl+0x980/0x980 [ 395.983421] ? __might_sleep+0x93/0xb0 [ 395.983430] ? __fget+0x210/0x370 [ 395.983442] block_ioctl+0xde/0x120 [ 395.998626] hfsplus: unable to find HFS+ superblock [ 396.002411] ? blkdev_fallocate+0x3b0/0x3b0 [ 396.002423] do_vfs_ioctl+0x7ae/0x1060 [ 396.002436] ? selinux_file_mprotect+0x5d0/0x5d0 20:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x0, {0x77359400}, 0x6, 0x11}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r3, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r3) dup3(r5, r2, 0x0) [ 396.002447] ? lock_downgrade+0x6e0/0x6e0 [ 396.002459] ? ioctl_preallocate+0x1c0/0x1c0 [ 396.002469] ? __fget+0x237/0x370 [ 396.002484] ? security_file_ioctl+0x89/0xb0 [ 396.002495] SyS_ioctl+0x8f/0xc0 [ 396.002504] ? do_vfs_ioctl+0x1060/0x1060 [ 396.002515] do_syscall_64+0x1e8/0x640 [ 396.002525] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 396.002540] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 396.002549] RIP: 0033:0x459387 [ 396.002554] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 396.002566] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 396.002572] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 396.002577] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 396.002583] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 396.002594] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 396.167319] hfsplus: umask requires a value 20:00:56 executing program 4: r0 = socket$inet(0x10, 0x4, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sendmsg(r0, &(0x7f0000000540)={&(0x7f00000001c0)=@ll={0x11, 0x1b, r1, 0x1, 0x7, 0x6, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000040)="24b474db0450c49d4763f278431881fb3937d1283c252650dfa988", 0x1b}, {&(0x7f0000000240)="a58bca98ac6da8d4980881438593ee1192c07219230ff336c54d648032ab58b83e9ada80ab943f", 0x27}, {&(0x7f0000000280)="a3ef7af85883db1d68da8dc2b5ab99091eb9542ab842ba2567efbd14ee6145fe29d4e1fa9a13f61b358054df6a981c628ced67971d8296550224113c71092e75a3a4987665fb3169c6694cc8706804fa971f58e997c4ddf0bc5e55175835c4b642872ac77db52546d06b4c72cd3d40aafec09fe012e2a051806becad82221215ffd76330f561987e16a98110726266919547afb5abb604a4bed4e3cc51b8c12f63c382af0e7b62789768c83a62deba668b28435f2ff14f0d808ccf9f2ebf406a3ad204e7bffd4247bd397e6c6740", 0xce}, {&(0x7f0000000380)="3ef7b4c7f778f53ee124c2f4ef977a162936f9f57eee1d75783ddba64d79723aef2425c981a1f9eff250c01ee0abe370bb83e017e128e4829c035ffd18619c485b3a9197e5a84efd9feb9cd98623a838c0988ff44fe9f4a894b63b8daf2c74e6ad40fa225719813905797ccd6b3ec98744d0c53966a434272aab52d1b93bdbb23c3b8c915d9c35619ad63f2031afcffdd970dbf4ae424375ec9c93e72e42840b4a90fe3fc8be051ba1d023e290a6ecdb1bb1dfc9b31ecaa45d1f5c6b60171b4a927c9e3a4794c323ea43f4ee1b7a460af7587de294dcd12ba7e8a65b6a39b81353c14f16", 0xe4}, {&(0x7f0000000480)="c42c4b64370ccd4f8874b564fd0c8b78e8bde13c302654", 0x17}], 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x170}, 0x4040000) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:00:56 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x65, 0x0, 0x0, 0x0, 0xfffffc2f}, 0x3}], 0x4000000000000e0, 0x2020, 0x0) [ 396.192042] hfsplus: unable to parse mount options 20:00:56 executing program 5 (fault-call:2 fault-nth:30): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:56 executing program 1 (fault-call:2 fault-nth:13): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() getresuid(&(0x7f0000000180), &(0x7f0000000e40), &(0x7f0000000e80)=0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000200)=[{&(0x7f0000000bc0)="c121b74824112c220bc0cf78a2283b00b1df66c3e7373e5295ded18c19de2e51bb0c28777e4d998a7f5c182e5757b6fd043e20638d7d078ca4e65675f98285dcbd58630bbe5da701306109ffa4cbdebe9d2e3b064bb1d65ee1f3297c43ba77c8217847220fd33ff3bd997e046475a516f50143faecc410eb9a517474d4acf2fc25ea615b0b0470f9ffc10718e87e46f55326d51f3e3e6cc9d24a7167c112d79d14e18faa259482159329748fbe8249d40bf020de97c118622b20a6d8bccbc88070e5804b6d39ce4a067479", 0xcb, 0x400}, {&(0x7f0000000cc0)="167c9cfdf3b1c4d995457679fbe5589c48187350ed9eb60a8aeb8c3fca4bd3ed4745ba4bac01a9f9e773ca1db711759dd1808f41fbef3bb19db127f35828bff7812ebce8d87099872ebeb549d3a5407b482031f667e76b9f17a658b4ef92b4c90046b9c3ff188cd42d8c8e6cc8771eeec08fcf9125a2001b52a9ad168a7e6004aba5495af1343282db67b5a3faf83bac6ce81d50644a9c0ea35f72d470ed8c78c35e606e049b73af6af944a62aa9d9a80e921f797accdab0c477ac31931c3ab8e648d01fe75a2835aa17a8bf83010b1046f3", 0xd2, 0x7f}, {&(0x7f0000000100)="0a1bab4c7ee30e2d2ac5bf17953ecf85b0b767146d17e9a03845581cd5d8be1df1ca2e87d666f38412d47c516a2c0376e73920db5d4604d6b873c46d1895305f67c3f7417414", 0x46, 0xffffffffffffff59}], 0x4000, &(0x7f0000000ec0)=ANY=[@ANYBLOB="71756f74612c756d6173208bbbb6d7686c463030303030303030313030302c696f636861727365743d6d616363656e7465750100008072726f72733d636f6e74696e75652c6e6f71756f74612c6769643d", @ANYRESHEX=r1, @ANYBLOB=',discard,discard=0x0000000000000004,euid<', @ANYRESDEC=r2, @ANYBLOB=',subj_role=/dev/dsp\x00,defcontext=root,uid<', @ANYRESDEC=r3, @ANYBLOB=',obj_type=vmnet1cpusetwlan0system,mask=^MAY_READ,defcontext=user_u,obj_role=(system*&,\x00']) r4 = userfaultfd(0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='trusted.overlay.redirect\x00', &(0x7f0000001080)='./file0\x00', 0x8, 0x1) ioctl$TIOCNXCL(r5, 0x540d) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_elf64(r6, &(0x7f00000010c0)=ANY=[@ANYBLOB="7f454c4602de08008d00000000000000030003000500000033000000000000004000000000000000a900000000000000eadb0000010438000200000201000600060000000100000041ce00000000000007000000000000000000010000000000080000000000000001000000010000002fc50000000000001b854a448975dcf010039e824c85321c73ed591b75d1bb54bb9a19f149fc5b1b78be7e40e53544adb373ee1dea3a7e1c40348cb24ad23e7f3ff2a638a850b33180ed59b0d9d3a4b9222608655ed37f8bf26a91e5ab9500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001fc35fd141"], 0x8ce) r7 = dup2(r0, r6) dup3(r7, r4, 0x0) 20:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="287ed465e7d2f863422ab1b6226861e66a2a35efc5708717f47b933a842b0c63e3226d3c6715", 0x26, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)='GPLppp1/selfwlan0ppp0\x00') ioctl(r0, 0x1000008913, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = dup2(r4, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) r6 = dup2(r0, r4) dup3(r6, r3, 0x0) [ 396.347137] FAULT_INJECTION: forcing a failure. [ 396.347137] name failslab, interval 1, probability 0, space 0, times 0 [ 396.378137] FAULT_INJECTION: forcing a failure. [ 396.378137] name failslab, interval 1, probability 0, space 0, times 0 [ 396.389952] jfs: Unrecognized mount option "umas ‹»¶×hlF000000001000" or missing value [ 396.391122] CPU: 1 PID: 16147 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 396.406799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.416486] Call Trace: [ 396.419194] dump_stack+0x138/0x19c [ 396.422917] should_fail.cold+0x10f/0x159 [ 396.427179] should_failslab+0xdb/0x130 [ 396.431306] kmem_cache_alloc+0x2d7/0x780 [ 396.435946] ? __mutex_unlock_slowpath+0x71/0x800 [ 396.441165] ? __lock_is_held+0xb6/0x140 [ 396.445517] __kernfs_new_node+0x70/0x420 [ 396.450196] kernfs_new_node+0x80/0xf0 [ 396.454599] __kernfs_create_file+0x46/0x323 [ 396.459333] sysfs_add_file_mode_ns+0x1e4/0x450 [ 396.464775] internal_create_group+0x232/0x7b0 [ 396.469880] sysfs_create_group+0x20/0x30 [ 396.474317] lo_ioctl+0x1176/0x1ce0 [ 396.478435] ? loop_probe+0x160/0x160 [ 396.482508] blkdev_ioctl+0x96b/0x1860 [ 396.487036] ? blkpg_ioctl+0x980/0x980 [ 396.490958] ? __might_sleep+0x93/0xb0 [ 396.494884] ? __fget+0x210/0x370 [ 396.498627] block_ioctl+0xde/0x120 [ 396.502437] ? blkdev_fallocate+0x3b0/0x3b0 [ 396.506781] do_vfs_ioctl+0x7ae/0x1060 [ 396.510696] ? selinux_file_mprotect+0x5d0/0x5d0 [ 396.515484] ? lock_downgrade+0x6e0/0x6e0 [ 396.519826] ? ioctl_preallocate+0x1c0/0x1c0 [ 396.524768] ? __fget+0x237/0x370 [ 396.528267] ? security_file_ioctl+0x89/0xb0 [ 396.532700] SyS_ioctl+0x8f/0xc0 [ 396.536409] ? do_vfs_ioctl+0x1060/0x1060 [ 396.540896] do_syscall_64+0x1e8/0x640 [ 396.544889] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 396.549933] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 396.555492] RIP: 0033:0x459387 [ 396.558787] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 396.566889] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 396.574525] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 396.582287] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 396.589983] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 396.597676] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 396.605303] CPU: 0 PID: 16148 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 396.612742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.612747] Call Trace: [ 396.612768] dump_stack+0x138/0x19c [ 396.612786] should_fail.cold+0x10f/0x159 [ 396.612802] should_failslab+0xdb/0x130 [ 396.612817] kmem_cache_alloc_node_trace+0x280/0x770 [ 396.612829] ? rcu_lockdep_current_cpu_online+0xf2/0x140 20:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x77, "d2ef2b6104976aa8539ef39c740ab14a71941abf4d18b4bdb2b3fa064644fd0e4830083d532570cc5313a889b2522657b78679e617064a4fa5d60f1f7a4e5f3504a8eadb70675836950085731f2d50d8bc134c708f916dc4d07b5dad24304e44202c9cca2adfda17ef5c0358d0766e09c8c65802fc4d8e"}, &(0x7f0000000040)=0x7f) r4 = dup3(r0, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000180)=""/246) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000140)=r3, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) [ 396.612844] __kmalloc_node_track_caller+0x3d/0x80 [ 396.612860] __kmalloc_reserve.isra.0+0x40/0xe0 [ 396.625012] __alloc_skb+0xcf/0x500 [ 396.625023] ? skb_scrub_packet+0x4b0/0x4b0 [ 396.625038] ? netlink_has_listeners+0x20a/0x330 [ 396.625053] kobject_uevent_env+0x781/0xc23 [ 396.625072] kobject_uevent+0x20/0x26 [ 396.625084] lo_ioctl+0x11e7/0x1ce0 [ 396.665685] ? loop_probe+0x160/0x160 [ 396.665700] blkdev_ioctl+0x96b/0x1860 [ 396.665711] ? blkpg_ioctl+0x980/0x980 [ 396.665735] ? __might_sleep+0x93/0xb0 [ 396.665747] ? __fget+0x210/0x370 [ 396.675352] block_ioctl+0xde/0x120 [ 396.675363] ? blkdev_fallocate+0x3b0/0x3b0 [ 396.675374] do_vfs_ioctl+0x7ae/0x1060 [ 396.675387] ? selinux_file_mprotect+0x5d0/0x5d0 [ 396.675399] ? lock_downgrade+0x6e0/0x6e0 [ 396.675409] ? ioctl_preallocate+0x1c0/0x1c0 [ 396.675422] ? __fget+0x237/0x370 [ 396.734048] ? security_file_ioctl+0x89/0xb0 [ 396.738634] SyS_ioctl+0x8f/0xc0 [ 396.742090] ? do_vfs_ioctl+0x1060/0x1060 [ 396.746856] do_syscall_64+0x1e8/0x640 [ 396.751073] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 396.755966] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 396.761344] RIP: 0033:0x459387 [ 396.764548] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 396.773460] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 396.781317] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 396.788825] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 20:00:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r1) dup3(r3, r1, 0x0) [ 396.796427] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 396.804293] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 396.821972] hfsplus: umask requires a value [ 396.826954] hfsplus: unable to parse mount options 20:00:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f0000000080)="63ce5c512301eac443c37b0ae3e67ab2fa62003227d43b89baccf182cbba43dc2c8a92dbd7ec83d4dc9439e972f8ca0e0e3f1a9cb3cea903e42b2e2a6cce734952a16608971c2addaab3a1e707d2e5994ae360b246defc8d3d57fcf401598ae8455232e1ec0ae0b494eb92cc39b0543592ffbfc886eab352584775ff8449c8fec463df", &(0x7f00000006c0)=""/172}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) r5 = dup3(r4, r2, 0x0) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f00000002c0)) [ 396.846189] hfsplus: unable to find HFS+ superblock 20:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x8000000000005, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x3f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r2) r6 = dup3(r5, r1, 0x0) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f00000002c0)={0x1b, 0x31, &(0x7f00000001c0)="76f9462be6128cce6790d4ce1c01ebbe46c257d1fbf31b32d0a94b8f02bf0a13ba541c7cc7b106b28227bfee18b30a16af05afa1e1b9ca97f006d8896ba2635131fa9c1eecf2e7c135b17a66caf226df8007117e668e26e406d40e90f10a9a903385f16131d066614d697f40d6a32bd216cb9f30b0376756e5cd1829d6f0e3cb004b7cdef6fab90157b8ef432ffe66bf2bc09b4dd14c7a0df29959338e4962dcc11407e25f74805b0938a2589b70b22f59bb61a58ebf7f", {0x2, 0xc3, 0x777f7f7f, 0x7, 0xa081, 0x1ff, 0xb, 0x401}}) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000000040)=0x20000000000) 20:00:56 executing program 1 (fault-call:2 fault-nth:14): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:56 executing program 5 (fault-call:2 fault-nth:31): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 396.980748] sctp: [Deprecated]: syz-executor.0 (pid 16185) Use of int in maxseg socket option. [ 396.980748] Use struct sctp_assoc_value instead [ 397.002272] FAULT_INJECTION: forcing a failure. [ 397.002272] name failslab, interval 1, probability 0, space 0, times 0 [ 397.015197] FAULT_INJECTION: forcing a failure. [ 397.015197] name failslab, interval 1, probability 0, space 0, times 0 [ 397.015697] CPU: 0 PID: 16188 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 397.034199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.043805] Call Trace: [ 397.046582] dump_stack+0x138/0x19c [ 397.050391] should_fail.cold+0x10f/0x159 [ 397.054744] should_failslab+0xdb/0x130 [ 397.058912] kmem_cache_alloc_node+0x287/0x780 [ 397.064027] __alloc_skb+0x9c/0x500 [ 397.067946] ? skb_scrub_packet+0x4b0/0x4b0 [ 397.072466] ? netlink_has_listeners+0x20a/0x330 [ 397.077341] kobject_uevent_env+0x781/0xc23 [ 397.081725] kobject_uevent+0x20/0x26 [ 397.085748] lo_ioctl+0x11e7/0x1ce0 [ 397.089402] ? loop_probe+0x160/0x160 [ 397.093224] blkdev_ioctl+0x96b/0x1860 [ 397.097130] ? blkpg_ioctl+0x980/0x980 [ 397.101043] ? __might_sleep+0x93/0xb0 [ 397.105076] ? __fget+0x210/0x370 [ 397.108703] block_ioctl+0xde/0x120 [ 397.112352] ? blkdev_fallocate+0x3b0/0x3b0 [ 397.116733] do_vfs_ioctl+0x7ae/0x1060 [ 397.120645] ? selinux_file_mprotect+0x5d0/0x5d0 [ 397.125420] ? lock_downgrade+0x6e0/0x6e0 [ 397.129677] ? ioctl_preallocate+0x1c0/0x1c0 [ 397.134281] ? __fget+0x237/0x370 [ 397.138257] ? security_file_ioctl+0x89/0xb0 [ 397.142704] SyS_ioctl+0x8f/0xc0 [ 397.146213] ? do_vfs_ioctl+0x1060/0x1060 [ 397.150588] do_syscall_64+0x1e8/0x640 [ 397.154513] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 397.159537] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 397.164896] RIP: 0033:0x459387 [ 397.168193] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 397.175928] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 397.183224] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 397.190608] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 397.198379] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 397.205958] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 397.213478] CPU: 1 PID: 16187 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 397.221301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 20:00:57 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x80000) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xa00000000000000, 0x0, 0x4, 0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) [ 397.221307] Call Trace: [ 397.221327] dump_stack+0x138/0x19c [ 397.221342] should_fail.cold+0x10f/0x159 [ 397.221356] should_failslab+0xdb/0x130 [ 397.221368] kmem_cache_alloc+0x2d7/0x780 [ 397.221383] ? wait_for_completion+0x420/0x420 [ 397.237130] __kernfs_new_node+0x70/0x420 [ 397.257535] hfsplus: unable to find HFS+ superblock [ 397.258877] kernfs_new_node+0x80/0xf0 [ 397.258894] __kernfs_create_file+0x46/0x323 [ 397.258908] sysfs_add_file_mode_ns+0x1e4/0x450 [ 397.258925] internal_create_group+0x232/0x7b0 [ 397.282116] sysfs_create_group+0x20/0x30 [ 397.286770] lo_ioctl+0x1176/0x1ce0 [ 397.290667] ? loop_probe+0x160/0x160 [ 397.294681] blkdev_ioctl+0x96b/0x1860 [ 397.298673] ? blkpg_ioctl+0x980/0x980 [ 397.303245] ? __might_sleep+0x93/0xb0 [ 397.307519] ? __fget+0x210/0x370 [ 397.311351] block_ioctl+0xde/0x120 [ 397.315303] ? blkdev_fallocate+0x3b0/0x3b0 [ 397.320367] do_vfs_ioctl+0x7ae/0x1060 [ 397.324843] ? selinux_file_mprotect+0x5d0/0x5d0 20:00:57 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffce}}], 0x2, 0x0, 0x0) [ 397.329668] ? lock_downgrade+0x6e0/0x6e0 [ 397.334486] ? ioctl_preallocate+0x1c0/0x1c0 [ 397.339240] ? __fget+0x237/0x370 [ 397.342994] ? security_file_ioctl+0x89/0xb0 [ 397.343007] SyS_ioctl+0x8f/0xc0 [ 397.343016] ? do_vfs_ioctl+0x1060/0x1060 [ 397.343028] do_syscall_64+0x1e8/0x640 [ 397.343036] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 397.343050] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 397.343058] RIP: 0033:0x459387 [ 397.343063] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 397.343073] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 397.343079] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 397.343083] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 397.343089] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 397.343095] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 397.364585] sctp: [Deprecated]: syz-executor.0 (pid 16185) Use of int in maxseg socket option. 20:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f00000000c0)=0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 20:00:57 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/mls\x00', 0x0, 0x0) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fstat(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000007c0)='fuse\x00', 0x800, &(0x7f0000000940)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7f}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other='allow_other'}], [{@fowner_gt={'fowner>', r5}}]}}) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000500)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file1\x00', 0x8, 0x1) bind(r1, &(0x7f0000000240)=@rc={0x1f, {0x8001, 0x2, 0x101, 0x1ff, 0x2c5777c, 0x7}, 0x1}, 0x80) r6 = geteuid() quotactl(0x9, &(0x7f0000000000)='./file0\x00', r6, &(0x7f00000000c0)="afc3b0c32aa52902d7311a72abf7a36472082103956757ed2c7ffccb3807ea09d80b54c20c0f83212cc6ce3308d3c986c42680c66955d2fea55a9f69c781bf8c00c646e7087bee12ad613a5fe4580ac867b0336752b177038350824add81342a494b4ce313b7a58b522e8d7532b5bce1253268453d4891ca40fe9d7aa5a63be18f4bda07f3f47b94bfe27fb8e2070b108368e65a9941476c234d37ea11b53212c6989152bc31d040497fb5f3cf588059c7f21c99b8527a0e6c9fe15f9c123467d38864358648020b85e1d6d2803fb52c908008ba3bb201528f998d20da4a65eeff5c84722d373c52570ad29c8bfd180afc4e91eab7c61a788f") syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x2, 0x2) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file1\x00', 0x8, 0x2, &(0x7f0000000480)=[{&(0x7f0000000340)="9b9615d176e0250b2a3785409639e97f344db9e7d7ca0314e6546123d65a5ab0bc43541f70e0beda33234e3ef4c2790bde7308039253c9", 0x37, 0x8001}, {&(0x7f0000000380)="d92a3ba5b2d83e3ded8dea3d49a3e8fdffe9f5094ee66d351162789fcba0373e9742bafe5889fae0ce6fdd2fc0b9a20034c9891bdea3bb4473f90938c432dfae8d89a2a7f092676b46e5776528ee6c219d14922c73b0a496fe727e7b4907b0c606c636eb4717f2eadf88c47012b3d3f2c16edf38e522291ad98b1a81d074135ac5b09c41e7436ee8975bf337cba12090fdbc9e2944490e4881614fa0888d12e454a3e417a217e7d9043dca712ee03b525b14277cfb61a43d420ca5f2566d4fc937642b17721fae56bf3877920ad57044641a93e1097ecb2fe3368b484ca5bc0bacfa1cecefab948ad90cd4", 0xeb, 0xff}], 0x0, &(0x7f0000000680)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@check_strict='check=strict'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@flush='flush'}], [{@dont_appraise='dont_appraise'}, {@subj_type={'subj_type', 0x3d, '!\xaclo@cpuset^#security'}}, {@obj_role={'obj_role', 0x3d, 'trusted.overlay.redirect\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@uid_eq={'uid', 0x3d, r6}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'trusted.overlay.redirect\x00'}}, {@appraise='appraise'}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r6}}]}) [ 397.364585] Use struct sctp_assoc_value instead [ 397.374823] hfsplus: umask requires a value [ 397.399781] hfsplus: unable to parse mount options 20:00:57 executing program 5 (fault-call:2 fault-nth:32): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 397.543368] FAULT_INJECTION: forcing a failure. [ 397.543368] name failslab, interval 1, probability 0, space 0, times 0 [ 397.545978] FAT-fs (loop4): Unrecognized mount option "dont_appraise" or missing value [ 397.564004] CPU: 1 PID: 16218 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 397.572149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.582203] Call Trace: [ 397.584906] dump_stack+0x138/0x19c [ 397.589153] should_fail.cold+0x10f/0x159 [ 397.593451] should_failslab+0xdb/0x130 [ 397.597617] kmem_cache_alloc_node_trace+0x280/0x770 [ 397.603240] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 397.609396] __kmalloc_node_track_caller+0x3d/0x80 [ 397.614680] __kmalloc_reserve.isra.0+0x40/0xe0 [ 397.619552] __alloc_skb+0xcf/0x500 [ 397.623204] ? skb_scrub_packet+0x4b0/0x4b0 [ 397.628369] ? netlink_has_listeners+0x20a/0x330 [ 397.633510] kobject_uevent_env+0x781/0xc23 [ 397.637934] kobject_uevent+0x20/0x26 [ 397.642236] lo_ioctl+0x11e7/0x1ce0 [ 397.646260] ? loop_probe+0x160/0x160 [ 397.650379] blkdev_ioctl+0x96b/0x1860 [ 397.654390] ? blkpg_ioctl+0x980/0x980 [ 397.658328] ? __might_sleep+0x93/0xb0 [ 397.662531] ? __fget+0x210/0x370 [ 397.666173] block_ioctl+0xde/0x120 [ 397.670150] ? blkdev_fallocate+0x3b0/0x3b0 [ 397.675249] do_vfs_ioctl+0x7ae/0x1060 [ 397.679420] ? selinux_file_mprotect+0x5d0/0x5d0 [ 397.684693] ? lock_downgrade+0x6e0/0x6e0 [ 397.689109] ? ioctl_preallocate+0x1c0/0x1c0 [ 397.693719] ? __fget+0x237/0x370 [ 397.697802] ? security_file_ioctl+0x89/0xb0 [ 397.702822] SyS_ioctl+0x8f/0xc0 [ 397.706447] ? do_vfs_ioctl+0x1060/0x1060 [ 397.710747] do_syscall_64+0x1e8/0x640 [ 397.715012] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 397.720491] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 397.725831] RIP: 0033:0x459387 [ 397.729266] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) capget(&(0x7f00000000c0)={0x39980732, r2}, &(0x7f0000000100)={0x8, 0xc4df, 0xf74f, 0x7ff, 0xc8, 0x7ff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000240)) r3 = semget$private(0x0, 0x4, 0x4) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f0000000140)=""/228) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shmget(0x3, 0x4000, 0x1110, &(0x7f0000012000/0x4000)=nil) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = dup2(r4, r4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) r6 = dup2(r0, r4) dup3(r6, r1, 0x0) 20:00:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x779e, &(0x7f0000000200)=0x0) io_getevents(r3, 0x4, 0x1, &(0x7f0000000240)=[{}], 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xa4, 0x4000) mkdirat(r4, &(0x7f00000001c0)='./file0\x00', 0x4) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x78) [ 397.737569] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 397.745496] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 397.753345] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 397.760740] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 397.768097] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:57 executing program 1 (fault-call:2 fault-nth:15): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x39, "48b3d2c0a0c5b447db93605f3c0bc4dc044415a1a1999ad5ef5c4587a1c0956366517f1fe8f856f0f757958dbfc00239cef7f5a8446660ec94"}, &(0x7f0000000100)=0x5d) [ 397.836580] hfsplus: unable to find HFS+ superblock [ 397.856457] FAT-fs (loop4): Unrecognized mount option "dont_appraise" or missing value 20:00:57 executing program 5 (fault-call:2 fault-nth:33): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:57 executing program 4: r0 = socket$inet(0x10, 0x8000a, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe88, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 397.981268] FAULT_INJECTION: forcing a failure. [ 397.981268] name failslab, interval 1, probability 0, space 0, times 0 [ 398.011306] CPU: 0 PID: 16240 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 398.018944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.028680] Call Trace: [ 398.031394] dump_stack+0x138/0x19c [ 398.035146] should_fail.cold+0x10f/0x159 [ 398.039642] should_failslab+0xdb/0x130 [ 398.044071] kmem_cache_alloc+0x2d7/0x780 [ 398.048249] ? wait_for_completion+0x420/0x420 [ 398.053043] __kernfs_new_node+0x70/0x420 [ 398.057364] kernfs_new_node+0x80/0xf0 [ 398.061366] __kernfs_create_file+0x46/0x323 [ 398.065934] sysfs_add_file_mode_ns+0x1e4/0x450 [ 398.070858] internal_create_group+0x232/0x7b0 [ 398.070874] sysfs_create_group+0x20/0x30 20:00:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x2, @local, 0x7}}, 0x401, 0x3}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x3}, 0x8) eventfd2(0x7fffffff, 0x800) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r0, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 398.070884] lo_ioctl+0x1176/0x1ce0 [ 398.070896] ? loop_probe+0x160/0x160 [ 398.070907] blkdev_ioctl+0x96b/0x1860 [ 398.070915] ? blkpg_ioctl+0x980/0x980 [ 398.070936] ? __might_sleep+0x93/0xb0 [ 398.084463] ? __fget+0x210/0x370 [ 398.084481] block_ioctl+0xde/0x120 [ 398.084492] ? blkdev_fallocate+0x3b0/0x3b0 [ 398.084502] do_vfs_ioctl+0x7ae/0x1060 [ 398.084522] ? selinux_file_mprotect+0x5d0/0x5d0 [ 398.092658] ? lock_downgrade+0x6e0/0x6e0 20:00:58 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x8000) ioctl$KDDISABIO(r1, 0x4b37) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 398.092671] ? ioctl_preallocate+0x1c0/0x1c0 [ 398.092683] ? __fget+0x237/0x370 [ 398.092702] ? security_file_ioctl+0x89/0xb0 [ 398.092713] SyS_ioctl+0x8f/0xc0 [ 398.092729] ? do_vfs_ioctl+0x1060/0x1060 [ 398.092742] do_syscall_64+0x1e8/0x640 [ 398.092754] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 398.099733] FAULT_INJECTION: forcing a failure. [ 398.099733] name failslab, interval 1, probability 0, space 0, times 0 [ 398.101167] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 398.101177] RIP: 0033:0x459387 20:00:58 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x430000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x3, r1}) r2 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 398.101183] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 398.101199] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 398.101206] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 398.101212] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 398.101218] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 398.101223] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 398.166254] CPU: 1 PID: 16253 Comm: syz-executor.5 Not tainted 4.14.131 #25 20:00:58 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)}, 0x20000000) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0xfe19, 0x0, 0xd5, 0x0, 0xffffffffffffff6c}, 0x1004}], 0x1, 0xfffffffffffffffc, 0x0) lookup_dcookie(0x80000000, &(0x7f0000000000), 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 20:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11fe7701, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 398.174257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.174262] Call Trace: [ 398.174281] dump_stack+0x138/0x19c [ 398.174299] should_fail.cold+0x10f/0x159 [ 398.174314] should_failslab+0xdb/0x130 [ 398.252475] kmem_cache_alloc_node_trace+0x280/0x770 [ 398.257602] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 398.263078] __kmalloc_node_track_caller+0x3d/0x80 [ 398.268018] __kmalloc_reserve.isra.0+0x40/0xe0 [ 398.272695] __alloc_skb+0xcf/0x500 [ 398.276329] ? skb_scrub_packet+0x4b0/0x4b0 20:00:58 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xea}}], 0x2, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x64000) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) [ 398.280665] ? netlink_has_listeners+0x20a/0x330 [ 398.285430] kobject_uevent_env+0x781/0xc23 [ 398.289774] kobject_uevent+0x20/0x26 [ 398.293596] lo_ioctl+0x11e7/0x1ce0 [ 398.297252] ? loop_probe+0x160/0x160 [ 398.301061] blkdev_ioctl+0x96b/0x1860 [ 398.304954] ? blkpg_ioctl+0x980/0x980 [ 398.308854] ? __might_sleep+0x93/0xb0 [ 398.312752] ? __fget+0x210/0x370 [ 398.316223] block_ioctl+0xde/0x120 [ 398.319858] ? blkdev_fallocate+0x3b0/0x3b0 [ 398.324190] do_vfs_ioctl+0x7ae/0x1060 [ 398.328186] ? selinux_file_mprotect+0x5d0/0x5d0 [ 398.332953] ? lock_downgrade+0x6e0/0x6e0 [ 398.337106] ? ioctl_preallocate+0x1c0/0x1c0 [ 398.341503] ? __fget+0x237/0x370 [ 398.344953] ? security_file_ioctl+0x89/0xb0 [ 398.349367] SyS_ioctl+0x8f/0xc0 [ 398.352717] ? do_vfs_ioctl+0x1060/0x1060 [ 398.356883] do_syscall_64+0x1e8/0x640 [ 398.360758] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 398.365587] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 398.370780] RIP: 0033:0x459387 [ 398.374127] RSP: 002b:00007f2482cd6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 398.381932] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 398.389228] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 398.396498] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 398.403775] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 398.411034] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 398.427109] hfsplus: umask requires a value 20:00:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) fcntl$setpipe(r0, 0x407, 0x200) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 398.442349] hfsplus: unable to parse mount options [ 398.449089] hfsplus: unable to find HFS+ superblock 20:00:58 executing program 1 (fault-call:2 fault-nth:16): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:58 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000040)=0x44) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) 20:00:58 executing program 5 (fault-call:2 fault-nth:34): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x1f, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r3, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r2, r3) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00') dup3(r5, r2, 0x0) 20:00:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) r4 = dup3(r3, r1, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000040)=0x40) 20:00:58 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = socket(0x1e, 0x0, 0x3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 398.631949] FAULT_INJECTION: forcing a failure. [ 398.631949] name failslab, interval 1, probability 0, space 0, times 0 [ 398.655019] FAULT_INJECTION: forcing a failure. [ 398.655019] name failslab, interval 1, probability 0, space 0, times 0 [ 398.678348] CPU: 1 PID: 16303 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 398.685505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.694866] Call Trace: [ 398.697464] dump_stack+0x138/0x19c [ 398.701100] should_fail.cold+0x10f/0x159 [ 398.705254] should_failslab+0xdb/0x130 [ 398.709248] kmem_cache_alloc+0x2d7/0x780 [ 398.713401] ? wait_for_completion+0x420/0x420 [ 398.718000] __kernfs_new_node+0x70/0x420 [ 398.722150] kernfs_new_node+0x80/0xf0 [ 398.726044] __kernfs_create_file+0x46/0x323 [ 398.730456] sysfs_add_file_mode_ns+0x1e4/0x450 [ 398.735132] internal_create_group+0x232/0x7b0 [ 398.739722] sysfs_create_group+0x20/0x30 [ 398.743876] lo_ioctl+0x1176/0x1ce0 [ 398.747507] ? loop_probe+0x160/0x160 [ 398.751308] blkdev_ioctl+0x96b/0x1860 [ 398.755196] ? blkpg_ioctl+0x980/0x980 [ 398.759100] ? __might_sleep+0x93/0xb0 [ 398.762989] ? __fget+0x210/0x370 [ 398.766447] block_ioctl+0xde/0x120 [ 398.770075] ? blkdev_fallocate+0x3b0/0x3b0 [ 398.774397] do_vfs_ioctl+0x7ae/0x1060 [ 398.778288] ? selinux_file_mprotect+0x5d0/0x5d0 [ 398.783047] ? lock_downgrade+0x6e0/0x6e0 [ 398.787202] ? ioctl_preallocate+0x1c0/0x1c0 [ 398.791622] ? __fget+0x237/0x370 [ 398.795087] ? security_file_ioctl+0x89/0xb0 [ 398.799597] SyS_ioctl+0x8f/0xc0 [ 398.802998] ? do_vfs_ioctl+0x1060/0x1060 [ 398.807153] do_syscall_64+0x1e8/0x640 [ 398.811044] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 398.815902] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 398.821105] RIP: 0033:0x459387 [ 398.824299] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:00:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setsig(r0, 0xa, 0x21) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x410000) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000012000/0x4000)=nil, 0x4000}}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = dup2(r1, r4) dup3(r5, r2, 0x0) getsockopt(r5, 0x80, 0x20, &(0x7f0000000100)=""/70, &(0x7f0000000180)=0x46) 20:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='veth0_to_team\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000180)=0x400) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'gre0\x00', @ifru_settings={0x5, 0x3ff, @sync=&(0x7f00000000c0)={0x3601, 0x27e, 0x1}}}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f00000002c0)={0x3, @null, r4}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f00000001c0)={0xb87, 0x3, 0x7, 0x4, 0x2}) r6 = dup2(r5, r5) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x29, 0x33, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000300)={0x18, 0xfffffffffffffffe, 0x5, {0x5}}, 0x18) r7 = dup2(r0, r5) dup3(r7, r3, 0x0) [ 398.832017] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 398.839291] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 398.846588] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 398.854960] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 398.862244] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:00:58 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640), 0x11c, 0x0, 0x2a9}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x1e6}, 0x1) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 398.887408] CPU: 0 PID: 16300 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 398.894567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.903931] Call Trace: [ 398.906530] dump_stack+0x138/0x19c [ 398.910180] should_fail.cold+0x10f/0x159 [ 398.914380] should_failslab+0xdb/0x130 [ 398.918363] kmem_cache_alloc_node+0x287/0x780 [ 398.922961] __alloc_skb+0x9c/0x500 [ 398.926625] ? skb_scrub_packet+0x4b0/0x4b0 [ 398.930963] ? netlink_has_listeners+0x20a/0x330 20:00:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup2(r0, r1) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000040)={0x8, 0x3, 0x7, {0x0, 0x200, 0xfffffffffffffff7, 0x7}}) [ 398.935742] kobject_uevent_env+0x781/0xc23 [ 398.940107] kobject_uevent+0x20/0x26 [ 398.943911] lo_ioctl+0x11e7/0x1ce0 [ 398.947550] ? loop_probe+0x160/0x160 [ 398.951361] blkdev_ioctl+0x96b/0x1860 [ 398.955258] ? blkpg_ioctl+0x980/0x980 [ 398.959152] ? __might_sleep+0x93/0xb0 [ 398.964543] ? __fget+0x210/0x370 [ 398.968004] block_ioctl+0xde/0x120 [ 398.971622] ? blkdev_fallocate+0x3b0/0x3b0 [ 398.975931] do_vfs_ioctl+0x7ae/0x1060 [ 398.979807] ? selinux_file_mprotect+0x5d0/0x5d0 [ 398.984557] ? lock_downgrade+0x6e0/0x6e0 [ 398.988784] ? ioctl_preallocate+0x1c0/0x1c0 [ 398.993188] ? __fget+0x237/0x370 [ 398.996645] ? security_file_ioctl+0x89/0xb0 [ 399.001162] SyS_ioctl+0x8f/0xc0 [ 399.004517] ? do_vfs_ioctl+0x1060/0x1060 [ 399.008661] do_syscall_64+0x1e8/0x640 [ 399.012559] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 399.017498] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 399.022796] RIP: 0033:0x459387 [ 399.025981] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:00:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) r5 = dup3(r4, r1, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000180)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) 20:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x2, 0x3f, 0x19c, r3}, 0x10) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 399.033792] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 399.041049] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 399.048379] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 399.055661] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 399.062941] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 399.088071] hfsplus: unable to find HFS+ superblock 20:00:59 executing program 1 (fault-call:2 fault-nth:17): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:59 executing program 5 (fault-call:2 fault-nth:35): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = getpgrp(0xffffffffffffffff) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f00000000c0)) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) [ 399.123499] hfsplus: umask requires a value [ 399.127862] hfsplus: unable to parse mount options 20:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 399.233826] FAULT_INJECTION: forcing a failure. [ 399.233826] name failslab, interval 1, probability 0, space 0, times 0 [ 399.255370] FAULT_INJECTION: forcing a failure. [ 399.255370] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 399.267239] CPU: 1 PID: 16348 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 399.274361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.283740] Call Trace: [ 399.286355] dump_stack+0x138/0x19c [ 399.290017] should_fail.cold+0x10f/0x159 [ 399.294186] __alloc_pages_nodemask+0x1d6/0x7a0 [ 399.298878] ? fs_reclaim_acquire+0x20/0x20 [ 399.303212] ? __alloc_pages_slowpath+0x2930/0x2930 [ 399.308263] cache_grow_begin+0x80/0x400 [ 399.312338] kmem_cache_alloc+0x6a6/0x780 [ 399.316498] ? selinux_file_mprotect+0x5d0/0x5d0 [ 399.321261] ? lock_downgrade+0x6e0/0x6e0 [ 399.325422] getname_flags+0xcb/0x580 [ 399.329237] SyS_mkdir+0x7e/0x200 [ 399.332699] ? SyS_mkdirat+0x210/0x210 [ 399.336589] ? do_syscall_64+0x53/0x640 [ 399.340567] ? SyS_mkdirat+0x210/0x210 [ 399.344467] do_syscall_64+0x1e8/0x640 [ 399.348361] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 399.353225] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 399.358416] RIP: 0033:0x458937 [ 399.361606] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 399.369316] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 399.376600] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 20:00:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000000c0)=""/85) r4 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 399.376607] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 399.376612] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 399.376617] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 399.399404] hfsplus: unable to find HFS+ superblock [ 399.414474] CPU: 0 PID: 16349 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 399.421589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.421594] Call Trace: [ 399.421613] dump_stack+0x138/0x19c [ 399.421631] should_fail.cold+0x10f/0x159 [ 399.421645] should_failslab+0xdb/0x130 [ 399.421659] kmem_cache_alloc+0x2d7/0x780 [ 399.421668] ? wait_for_completion+0x420/0x420 [ 399.421685] __kernfs_new_node+0x70/0x420 [ 399.421699] kernfs_new_node+0x80/0xf0 [ 399.421712] __kernfs_create_file+0x46/0x323 [ 399.421732] sysfs_add_file_mode_ns+0x1e4/0x450 [ 399.421748] internal_create_group+0x232/0x7b0 [ 399.421766] sysfs_create_group+0x20/0x30 [ 399.421778] lo_ioctl+0x1176/0x1ce0 [ 399.421792] ? loop_probe+0x160/0x160 [ 399.421804] blkdev_ioctl+0x96b/0x1860 [ 399.421815] ? blkpg_ioctl+0x980/0x980 [ 399.495117] ? __might_sleep+0x93/0xb0 [ 399.499003] ? __fget+0x210/0x370 [ 399.502441] block_ioctl+0xde/0x120 [ 399.506076] ? blkdev_fallocate+0x3b0/0x3b0 [ 399.510388] do_vfs_ioctl+0x7ae/0x1060 [ 399.514361] ? selinux_file_mprotect+0x5d0/0x5d0 [ 399.519139] ? lock_downgrade+0x6e0/0x6e0 [ 399.523289] ? ioctl_preallocate+0x1c0/0x1c0 [ 399.527749] ? __fget+0x237/0x370 [ 399.531219] ? security_file_ioctl+0x89/0xb0 [ 399.535633] SyS_ioctl+0x8f/0xc0 [ 399.539007] ? do_vfs_ioctl+0x1060/0x1060 [ 399.543169] do_syscall_64+0x1e8/0x640 [ 399.547040] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 399.551872] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 399.557047] RIP: 0033:0x459387 [ 399.560222] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 399.567947] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 399.575218] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 20:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup(r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) r5 = getuid() getgroups(0x3, &(0x7f0000000300)=[0xee00, 0xffffffffffffffff, 0x0]) sendmmsg$unix(r3, &(0x7f0000000380)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000180)="543e2bbee4c7709e35eefab99ef239111fe740ed54976fc6efaf8d92da5c2b7b81b1c982e7efb6a923c29def52dd48d447e86410b7cfea355351d3295bf3dddaab4977bb9fd04165ddb2c99f479f1038fbc9e92f428695010fbdda2adf5bad8a588c27ab471a4b2e291195e5e874c103ad3c3f69951860cc16b22e877becab2085a59e456cf5903a8621c0fc02b1a7a14de4b832920936017d2586ed7e1deaa656f332", 0xa3}, {&(0x7f0000000040)="0d86561959c6d9fba899210b62572cbb753e934bbd4ec4bad3e74ddeacf2b6e2f1e198b17c8665", 0x27}], 0x2, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0x20, 0x1}], 0x1, 0x0) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) 20:00:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7fff, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x61fb}}, [0xfffffffffffffff7, 0x8, 0x6, 0x8000, 0xd9d5, 0x519, 0xfffffffffffffff8, 0x0, 0x7, 0x101, 0x8, 0x8001, 0x5, 0x5, 0x7fff]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x80001}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = dup2(r4, r4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) r6 = dup2(r0, r4) dup3(r6, r1, 0x0) 20:00:59 executing program 5 (fault-call:2 fault-nth:36): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 399.582514] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 399.589794] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 399.597078] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 399.607503] hfsplus: umask requires a value [ 399.612075] hfsplus: unable to parse mount options [ 399.727846] FAULT_INJECTION: forcing a failure. [ 399.727846] name failslab, interval 1, probability 0, space 0, times 0 [ 399.753007] CPU: 1 PID: 16380 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 399.760154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.769506] Call Trace: [ 399.772093] dump_stack+0x138/0x19c [ 399.775724] should_fail.cold+0x10f/0x159 [ 399.779861] should_failslab+0xdb/0x130 [ 399.783836] kmem_cache_alloc_node_trace+0x280/0x770 [ 399.788927] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 399.794674] __kmalloc_node_track_caller+0x3d/0x80 [ 399.799608] __kmalloc_reserve.isra.0+0x40/0xe0 [ 399.804284] __alloc_skb+0xcf/0x500 [ 399.807898] ? skb_scrub_packet+0x4b0/0x4b0 [ 399.812205] ? netlink_has_listeners+0x20a/0x330 [ 399.816950] kobject_uevent_env+0x781/0xc23 [ 399.821273] kobject_uevent+0x20/0x26 [ 399.825087] lo_ioctl+0x11e7/0x1ce0 [ 399.828719] ? loop_probe+0x160/0x160 [ 399.832525] blkdev_ioctl+0x96b/0x1860 [ 399.836416] ? blkpg_ioctl+0x980/0x980 [ 399.840311] ? __might_sleep+0x93/0xb0 [ 399.844193] ? __fget+0x210/0x370 [ 399.847641] block_ioctl+0xde/0x120 [ 399.851252] ? blkdev_fallocate+0x3b0/0x3b0 [ 399.855562] do_vfs_ioctl+0x7ae/0x1060 [ 399.859496] ? selinux_file_mprotect+0x5d0/0x5d0 [ 399.864257] ? lock_downgrade+0x6e0/0x6e0 [ 399.868410] ? ioctl_preallocate+0x1c0/0x1c0 [ 399.872814] ? __fget+0x237/0x370 20:00:59 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x825, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) fadvise64(r2, 0x0, 0x3, 0x3) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000280)) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x8, 0x42) 20:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:00:59 executing program 1 (fault-call:2 fault-nth:18): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:00:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)=0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r3) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000007002808000800080004000700", 0x24}], 0x1}, 0x0) dup3(r4, r1, 0x0) [ 399.876259] ? security_file_ioctl+0x89/0xb0 [ 399.880660] SyS_ioctl+0x8f/0xc0 [ 399.884032] ? do_vfs_ioctl+0x1060/0x1060 [ 399.888173] do_syscall_64+0x1e8/0x640 [ 399.892050] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 399.896884] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 399.902065] RIP: 0033:0x459387 [ 399.905261] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 399.912971] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 399.920257] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 399.927539] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 399.934840] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 399.942117] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 399.951337] FAULT_INJECTION: forcing a failure. [ 399.951337] name failslab, interval 1, probability 0, space 0, times 0 [ 399.966295] CPU: 0 PID: 16395 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 399.973432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.982792] Call Trace: [ 399.982817] dump_stack+0x138/0x19c [ 399.982835] should_fail.cold+0x10f/0x159 [ 399.982851] should_failslab+0xdb/0x130 [ 399.982867] kmem_cache_alloc+0x2d7/0x780 [ 399.982879] ? wait_for_completion+0x420/0x420 [ 399.982899] __kernfs_new_node+0x70/0x420 [ 400.010170] kernfs_new_node+0x80/0xf0 [ 400.010183] __kernfs_create_file+0x46/0x323 [ 400.010195] sysfs_add_file_mode_ns+0x1e4/0x450 [ 400.010210] internal_create_group+0x232/0x7b0 [ 400.010227] sysfs_create_group+0x20/0x30 [ 400.018519] lo_ioctl+0x1176/0x1ce0 [ 400.035609] ? loop_probe+0x160/0x160 [ 400.039429] blkdev_ioctl+0x96b/0x1860 [ 400.043330] ? blkpg_ioctl+0x980/0x980 [ 400.047233] ? __might_sleep+0x93/0xb0 [ 400.051146] ? __fget+0x210/0x370 [ 400.054610] block_ioctl+0xde/0x120 [ 400.058245] ? blkdev_fallocate+0x3b0/0x3b0 [ 400.062574] do_vfs_ioctl+0x7ae/0x1060 [ 400.066474] ? selinux_file_mprotect+0x5d0/0x5d0 [ 400.071241] ? lock_downgrade+0x6e0/0x6e0 [ 400.075396] ? ioctl_preallocate+0x1c0/0x1c0 [ 400.079812] ? __fget+0x237/0x370 [ 400.083277] ? security_file_ioctl+0x89/0xb0 [ 400.087701] SyS_ioctl+0x8f/0xc0 [ 400.089285] hfsplus: unable to find HFS+ superblock [ 400.091085] ? do_vfs_ioctl+0x1060/0x1060 [ 400.091100] do_syscall_64+0x1e8/0x640 [ 400.091108] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.091122] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 400.091131] RIP: 0033:0x459387 [ 400.091136] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:01:00 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000) sendto$rxrpc(r1, &(0x7f00000000c0)="e07595ebb4dbc936fafc5e3cffff", 0xe, 0x1, &(0x7f0000000100)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xffffff83, 0x0}}], 0x1, 0x2100, 0x0) [ 400.125003] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 400.132290] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 400.139550] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 400.146848] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 400.154138] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) getpeername$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) 20:01:00 executing program 5 (fault-call:2 fault-nth:37): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 400.197200] hfsplus: umask requires a value [ 400.207705] hfsplus: unable to parse mount options 20:01:00 executing program 1 (fault-call:2 fault-nth:19): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:00 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'teql0\x00', {0x2, 0x4e22, @rand_addr=0x3f}}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:01:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000040)={0x2, 0xa868, 0x1f, 0x0, 0xb, 0xba3}) dup3(r3, r1, 0x0) [ 400.296044] FAULT_INJECTION: forcing a failure. [ 400.296044] name failslab, interval 1, probability 0, space 0, times 0 [ 400.316684] CPU: 1 PID: 16423 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 400.323834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.333325] Call Trace: [ 400.335941] dump_stack+0x138/0x19c [ 400.339589] should_fail.cold+0x10f/0x159 [ 400.343756] should_failslab+0xdb/0x130 [ 400.347753] kmem_cache_alloc+0x2d7/0x780 [ 400.351928] ? __d_lookup+0x3a2/0x670 [ 400.355740] ? mark_held_locks+0xb1/0x100 [ 400.359924] ? d_lookup+0xe5/0x240 [ 400.359982] __d_alloc+0x2d/0x9f0 [ 400.359996] d_alloc+0x4d/0x270 [ 400.366749] FAULT_INJECTION: forcing a failure. [ 400.366749] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 400.366999] __lookup_hash+0x58/0x180 [ 400.385881] filename_create+0x16c/0x430 [ 400.389955] ? kern_path_mountpoint+0x40/0x40 [ 400.394465] SyS_mkdir+0x92/0x200 [ 400.397926] ? SyS_mkdirat+0x210/0x210 [ 400.401831] ? do_syscall_64+0x53/0x640 [ 400.405808] ? SyS_mkdirat+0x210/0x210 [ 400.409701] do_syscall_64+0x1e8/0x640 [ 400.413601] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.418461] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 400.423831] RIP: 0033:0x458937 [ 400.427037] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 400.434759] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 400.442039] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 400.449320] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 400.456600] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 400.463879] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 400.471188] CPU: 0 PID: 16433 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 400.478314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.478325] Call Trace: [ 400.490315] dump_stack+0x138/0x19c [ 400.493958] should_fail.cold+0x10f/0x159 [ 400.498118] __alloc_pages_nodemask+0x1d6/0x7a0 [ 400.502812] ? __alloc_pages_slowpath+0x2930/0x2930 [ 400.507852] cache_grow_begin+0x80/0x400 [ 400.507868] kmem_cache_alloc_trace+0x6b2/0x790 [ 400.516606] ? kernfs_put+0x35e/0x490 [ 400.520896] ? devm_device_remove_groups+0x50/0x50 [ 400.525830] kobject_uevent_env+0x378/0xc23 [ 400.525842] ? internal_create_group+0x49a/0x7b0 [ 400.525859] kobject_uevent+0x20/0x26 [ 400.534946] lo_ioctl+0x11e7/0x1ce0 [ 400.534962] ? loop_probe+0x160/0x160 [ 400.534973] blkdev_ioctl+0x96b/0x1860 [ 400.534984] ? blkpg_ioctl+0x980/0x980 [ 400.554011] ? __might_sleep+0x93/0xb0 [ 400.557936] ? __fget+0x210/0x370 [ 400.561402] block_ioctl+0xde/0x120 [ 400.565043] ? blkdev_fallocate+0x3b0/0x3b0 [ 400.569377] do_vfs_ioctl+0x7ae/0x1060 [ 400.573284] ? selinux_file_mprotect+0x5d0/0x5d0 [ 400.578066] ? lock_downgrade+0x6e0/0x6e0 [ 400.582227] ? ioctl_preallocate+0x1c0/0x1c0 [ 400.586650] ? __fget+0x237/0x370 [ 400.590126] ? security_file_ioctl+0x89/0xb0 [ 400.594540] SyS_ioctl+0x8f/0xc0 [ 400.597904] ? do_vfs_ioctl+0x1060/0x1060 [ 400.602039] do_syscall_64+0x1e8/0x640 [ 400.605909] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.610747] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 400.615921] RIP: 0033:0x459387 [ 400.619094] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 400.626792] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 400.634052] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 20:01:00 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80), 0x2, 0x0, 0x0) 20:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1, 0x2000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="030126bd7000fcdbdf2509000000240006000800010001000000040002000800010001000000040002000800010002000000440004000c00010073797a30000000001c00070008000200018000000800040004000000080001000a0000000c00010073797a31000000000c0007000800040006000000480007000c00040009000000000000000c00030001000000010000000800010049f700000c000300ff03000000000000080001000200000008000100e1ffffff0800020004000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x11) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = dup2(r4, r4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) r6 = dup2(r0, r4) recvfrom$ax25(r6, &(0x7f00000000c0)=""/81, 0x51, 0x2000, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) dup3(r6, r3, 0x0) [ 400.641306] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 400.648560] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 400.655821] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:00 executing program 5 (fault-call:2 fault-nth:38): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 400.688121] hfsplus: umask requires a value [ 400.704489] hfsplus: unable to parse mount options 20:01:00 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000000c0)="8471a5fea8941d1fbf55cbf6c3fefff9daa69e892ec4186b1affc7ba45b015940e4f352a3e74edd52f0a2b025436404e1360b892791f822d896e5b014394e896cd423b103b44ad377bcf413e527550535392619e74126fa27f3d82e71f52088877fc7fb06266a7bf8d00883d2a6f19e11cc02f16a4a49903ea0118601ca989b13da20cccc1b5490d4b", 0x89}], 0x2, &(0x7f0000000180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x18}, 0x4000) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0xc4, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1ff, 0x22000) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000240)=""/238) [ 400.769445] FAULT_INJECTION: forcing a failure. [ 400.769445] name failslab, interval 1, probability 0, space 0, times 0 [ 400.786527] CPU: 0 PID: 16455 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 400.793658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.803040] Call Trace: [ 400.806040] dump_stack+0x138/0x19c [ 400.806060] should_fail.cold+0x10f/0x159 [ 400.811429] QAT: Invalid ioctl [ 400.813864] should_failslab+0xdb/0x130 [ 400.813878] kmem_cache_alloc+0x2d7/0x780 [ 400.813893] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 400.830639] ? ext4_sync_fs+0x800/0x800 [ 400.834628] ext4_alloc_inode+0x1d/0x610 [ 400.838693] alloc_inode+0x64/0x180 [ 400.842347] new_inode_pseudo+0x19/0xf0 [ 400.846366] new_inode+0x1f/0x40 [ 400.849789] __ext4_new_inode+0x32c/0x4860 [ 400.855285] ? avc_has_perm+0x2df/0x4b0 [ 400.855300] ? ext4_free_inode+0x1210/0x1210 [ 400.863694] ? pcistub_init_device+0x520/0x570 20:01:00 executing program 1 (fault-call:2 fault-nth:20): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) dup2(r0, r2) 20:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x3, "15c90054d3e5"}, 0x8, 0x3) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000000000007, &(0x7f00000001c0)="c0dca505ad0bcfec7adf70") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000100)={0x1, 0x100000001, 0x5, 0x1000}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x7, 0x20, 0x1, 0x3, 0x9, 0x0, 0x6, 0x85da, 0x7ff, 0xfffffffffffffc01, 0x4, 0x9, 0x7, 0x100000000, 0x14, 0x22}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x3, 0x0, [{0x3f, 0x0, 0x0, 0x0, @adapter={0x20, 0x7, 0x100000001, 0xe2cf, 0x3}}, {0xff, 0x7, 0x0, 0x0, @sint={0xe6e, 0x5}}, {0x5, 0x7, 0x0, 0x0, @msi={0x9, 0xfffffffffffffffc, 0x100}}]}) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r3) dup3(r4, r1, 0x80003) [ 400.868288] ? dquot_get_next_dqblk+0x160/0x160 [ 400.872991] ext4_mkdir+0x331/0xc20 [ 400.873012] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 400.873026] ? security_inode_mkdir+0xd0/0x110 [ 400.873041] vfs_mkdir+0x3ca/0x610 20:01:00 executing program 5 (fault-call:2 fault-nth:39): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:00 executing program 1 (fault-call:2 fault-nth:21): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 400.873055] SyS_mkdir+0x1b7/0x200 [ 400.873066] ? SyS_mkdirat+0x210/0x210 [ 400.873077] ? do_syscall_64+0x53/0x640 [ 400.873087] ? SyS_mkdirat+0x210/0x210 [ 400.873098] do_syscall_64+0x1e8/0x640 [ 400.873108] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.873124] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 400.873134] RIP: 0033:0x458937 [ 400.873140] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 400.873151] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 20:01:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0xfffffffffffffd26) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 400.873158] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 400.873163] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 400.873170] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 400.873175] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 400.951344] FAULT_INJECTION: forcing a failure. [ 400.951344] name failslab, interval 1, probability 0, space 0, times 0 [ 400.951355] CPU: 1 PID: 16470 Comm: syz-executor.1 Not tainted 4.14.131 #25 20:01:01 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x7, 0x1000}], 0x1) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:01:01 executing program 5 (fault-call:2 fault-nth:40): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 400.951361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.951365] Call Trace: [ 400.951383] dump_stack+0x138/0x19c [ 400.951401] should_fail.cold+0x10f/0x159 [ 400.951417] should_failslab+0xdb/0x130 [ 400.951429] __kmalloc+0x2f0/0x7a0 [ 400.951441] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 400.951453] ? kobject_uevent_env+0x378/0xc23 [ 400.951466] ? rcu_read_lock_sched_held+0x110/0x130 [ 400.951478] ? kobject_get_path+0xbb/0x1a0 [ 400.951495] kobject_get_path+0xbb/0x1a0 20:01:01 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x10000, 0x7fffffff, 0x8565, 0xffffffff}, 0x14) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 400.951514] ? devm_device_remove_groups+0x50/0x50 [ 400.951525] kobject_uevent_env+0x39c/0xc23 [ 400.951538] ? internal_create_group+0x49a/0x7b0 [ 400.951556] kobject_uevent+0x20/0x26 [ 400.951569] lo_ioctl+0x11e7/0x1ce0 [ 400.951583] ? loop_probe+0x160/0x160 [ 400.951594] blkdev_ioctl+0x96b/0x1860 [ 400.951604] ? blkpg_ioctl+0x980/0x980 [ 400.951622] ? __might_sleep+0x93/0xb0 [ 400.951631] ? __fget+0x210/0x370 [ 400.951647] block_ioctl+0xde/0x120 [ 400.951661] ? blkdev_fallocate+0x3b0/0x3b0 [ 400.951675] do_vfs_ioctl+0x7ae/0x1060 [ 400.951692] ? selinux_file_mprotect+0x5d0/0x5d0 [ 400.951706] ? lock_downgrade+0x6e0/0x6e0 [ 400.951724] ? ioctl_preallocate+0x1c0/0x1c0 [ 400.951740] ? __fget+0x237/0x370 [ 400.951761] ? security_file_ioctl+0x89/0xb0 [ 400.951777] SyS_ioctl+0x8f/0xc0 [ 400.951788] ? do_vfs_ioctl+0x1060/0x1060 [ 400.951805] do_syscall_64+0x1e8/0x640 [ 400.951816] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.951836] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 400.951845] RIP: 0033:0x459387 [ 400.951853] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 400.951867] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 400.951875] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 400.951882] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 400.951889] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 400.951896] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 400.957273] hfsplus: umask requires a value [ 400.957279] hfsplus: unable to parse mount options [ 401.054645] FAULT_INJECTION: forcing a failure. [ 401.054645] name failslab, interval 1, probability 0, space 0, times 0 [ 401.054682] CPU: 1 PID: 16491 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 401.054688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.054693] Call Trace: [ 401.054711] dump_stack+0x138/0x19c [ 401.054731] should_fail.cold+0x10f/0x159 [ 401.054747] should_failslab+0xdb/0x130 [ 401.054762] kmem_cache_alloc_node+0x287/0x780 [ 401.054772] FAULT_INJECTION: forcing a failure. [ 401.054772] name failslab, interval 1, probability 0, space 0, times 0 [ 401.054783] __alloc_skb+0x9c/0x500 [ 401.054796] ? skb_scrub_packet+0x4b0/0x4b0 [ 401.054810] ? netlink_has_listeners+0x20a/0x330 [ 401.054824] kobject_uevent_env+0x781/0xc23 [ 401.054834] ? internal_create_group+0x49a/0x7b0 [ 401.054852] kobject_uevent+0x20/0x26 [ 401.054863] lo_ioctl+0x11e7/0x1ce0 [ 401.054878] ? loop_probe+0x160/0x160 [ 401.054890] blkdev_ioctl+0x96b/0x1860 [ 401.054900] ? blkpg_ioctl+0x980/0x980 [ 401.054930] ? __might_sleep+0x93/0xb0 [ 401.054940] ? __fget+0x210/0x370 [ 401.054956] block_ioctl+0xde/0x120 [ 401.054969] ? blkdev_fallocate+0x3b0/0x3b0 [ 401.054981] do_vfs_ioctl+0x7ae/0x1060 [ 401.054994] ? selinux_file_mprotect+0x5d0/0x5d0 [ 401.055004] ? lock_downgrade+0x6e0/0x6e0 [ 401.055015] ? ioctl_preallocate+0x1c0/0x1c0 [ 401.055027] ? __fget+0x237/0x370 [ 401.055045] ? security_file_ioctl+0x89/0xb0 [ 401.055058] SyS_ioctl+0x8f/0xc0 [ 401.055067] ? do_vfs_ioctl+0x1060/0x1060 [ 401.055080] do_syscall_64+0x1e8/0x640 [ 401.055089] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.055105] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 401.055114] RIP: 0033:0x459387 [ 401.055120] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.055132] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 401.055139] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 401.055145] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 401.055151] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 20:01:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) r5 = msgget(0x3, 0x100) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000040), &(0x7f0000000140)=0x0, &(0x7f0000000180)) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000380)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000440)={{0x81, r6, r7, r8, r9, 0x0, 0x5}, 0x1, 0x7, 0x2, 0x1, 0x3f, 0x80, r10, r11}) 20:01:01 executing program 1 (fault-call:2 fault-nth:22): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1, 0x2000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="030126bd7000fcdbdf2509000000240006000800010001000000040002000800010001000000040002000800010002000000440004000c00010073797a30000000001c00070008000200018000000800040004000000080001000a0000000c00010073797a31000000000c0007000800040006000000480007000c00040009000000000000000c00030001000000010000000800010049f700000c000300ff03000000000000080001000200000008000100e1ffffff0800020004000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x11) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = dup2(r4, r4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) r6 = dup2(r0, r4) recvfrom$ax25(r6, &(0x7f00000000c0)=""/81, 0x51, 0x2000, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) dup3(r6, r3, 0x0) [ 401.055157] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 401.055185] CPU: 0 PID: 16489 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 401.055193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.055197] Call Trace: [ 401.055212] dump_stack+0x138/0x19c [ 401.055229] should_fail.cold+0x10f/0x159 [ 401.055247] should_failslab+0xdb/0x130 [ 401.055263] kmem_cache_alloc+0x2d7/0x780 [ 401.055278] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 401.055297] ? ext4_sync_fs+0x800/0x800 [ 401.055312] ext4_alloc_inode+0x1d/0x610 [ 401.055326] alloc_inode+0x64/0x180 [ 401.055339] new_inode_pseudo+0x19/0xf0 [ 401.055352] new_inode+0x1f/0x40 [ 401.055367] __ext4_new_inode+0x32c/0x4860 [ 401.055392] ? avc_has_perm+0x2df/0x4b0 [ 401.055408] ? ext4_free_inode+0x1210/0x1210 [ 401.055429] ? dquot_get_next_dqblk+0x160/0x160 [ 401.055449] ext4_mkdir+0x331/0xc20 [ 401.055470] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 401.055484] ? security_inode_mkdir+0xd0/0x110 [ 401.055498] vfs_mkdir+0x3ca/0x610 [ 401.055513] SyS_mkdir+0x1b7/0x200 [ 401.055526] ? SyS_mkdirat+0x210/0x210 [ 401.055535] ? do_syscall_64+0x53/0x640 [ 401.055546] ? SyS_mkdirat+0x210/0x210 [ 401.055558] do_syscall_64+0x1e8/0x640 [ 401.055567] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.055582] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 401.055590] RIP: 0033:0x458937 [ 401.055595] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 401.055607] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 401.055613] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 401.055620] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 401.055627] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 401.055633] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 401.057174] hfsplus: umask requires a value [ 401.057179] hfsplus: unable to parse mount options [ 401.258521] FAULT_INJECTION: forcing a failure. [ 401.258521] name failslab, interval 1, probability 0, space 0, times 0 [ 401.294096] CPU: 0 PID: 16501 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 401.316107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.335064] Call Trace: [ 401.351205] dump_stack+0x138/0x19c [ 401.351222] should_fail.cold+0x10f/0x159 [ 401.351236] should_failslab+0xdb/0x130 [ 401.351247] __kmalloc+0x71/0x7a0 [ 401.351261] ? mls_compute_context_len+0x3f6/0x5e0 [ 401.367758] ? context_struct_to_string+0x33a/0x630 [ 401.367772] context_struct_to_string+0x33a/0x630 [ 401.367784] ? dump_masked_av_helper+0x90/0x90 [ 401.367798] security_sid_to_context_core+0x18a/0x200 [ 401.367811] security_sid_to_context_force+0x2b/0x40 [ 401.479134] selinux_inode_init_security+0x493/0x700 [ 401.490524] ? selinux_inode_create+0x30/0x30 [ 401.490540] ? kfree+0x20a/0x270 [ 401.490559] security_inode_init_security+0x18d/0x360 [ 401.490571] ? ext4_init_acl+0x1f0/0x1f0 [ 401.490581] ? security_kernel_post_read_file+0xd0/0xd0 [ 401.490592] ? posix_acl_create+0xf5/0x3a0 20:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) recvfrom$unix(r1, &(0x7f00000000c0)=""/71, 0x47, 0x2100, 0x0, 0x0) r2 = userfaultfd(0x807ff) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x42}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) write$P9_RSTATFS(r4, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x2, 0x0, 0x0, 0x8, 0xfffffffffffffff8, 0x7f, 0xe0, 0xffffffffffffff7f, 0x5fdb}}, 0x43) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000040)={0x9, 0x400, 0x3}) accept4$bt_l2cap(r4, 0x0, &(0x7f0000000240), 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x2, 0x80000000, 0x7}) dup3(r4, r2, 0x0) 20:01:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x3, 0x6, 0x800, 0x81, 0x3, 0x3e, 0x6, 0x24d, 0x38, 0x3d3, 0x8001, 0x8, 0x20, 0x1, 0x3, 0x9, 0x80000000}, [{0x7, 0x7, 0xfffffffffffffc31, 0x0, 0x3ff, 0x1, 0x0, 0x6}], "0f0e3054c2f7d4246a8371ef14557ced51a86b6cce211319b45b19baaac9e1155e1c8eb040f15343781412f48cd99d38dc62d8aa08d74711115db0fed6ac26ac2faa1bb1ecad504fcfc95be1ea4aad296e24a6494297661912cef8379d834554f91a1076404cf38ef6195d7f53ccebc6aa01a7fb6c09b0b8c4f51c09d0bcb106d2fe4dc93ac7b4", [[], [], [], [], [], [], []]}, 0x7df) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 401.490606] ? ext4_set_acl+0x400/0x400 [ 401.490616] ? lock_downgrade+0x6e0/0x6e0 [ 401.490629] ext4_init_security+0x34/0x40 [ 401.518878] __ext4_new_inode+0x3385/0x4860 [ 401.518901] ? ext4_free_inode+0x1210/0x1210 [ 401.518920] ? dquot_get_next_dqblk+0x160/0x160 [ 401.518940] ext4_mkdir+0x331/0xc20 [ 401.518959] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 401.518974] ? security_inode_mkdir+0xd0/0x110 [ 401.533563] vfs_mkdir+0x3ca/0x610 [ 401.533576] SyS_mkdir+0x1b7/0x200 [ 401.533587] ? SyS_mkdirat+0x210/0x210 [ 401.533598] ? do_syscall_64+0x53/0x640 [ 401.533609] ? SyS_mkdirat+0x210/0x210 [ 401.533621] do_syscall_64+0x1e8/0x640 [ 401.533631] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.533647] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 401.533656] RIP: 0033:0x458937 [ 401.533661] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 401.533672] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 401.533682] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 401.541493] FAULT_INJECTION: forcing a failure. [ 401.541493] name failslab, interval 1, probability 0, space 0, times 0 [ 401.548323] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 401.548330] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 401.548335] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 401.597487] CPU: 1 PID: 16522 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 401.601946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.601952] Call Trace: [ 401.601973] dump_stack+0x138/0x19c [ 401.601990] should_fail.cold+0x10f/0x159 [ 401.602007] should_failslab+0xdb/0x130 [ 401.602020] kmem_cache_alloc_node_trace+0x280/0x770 [ 401.602032] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 401.602046] __kmalloc_node_track_caller+0x3d/0x80 [ 401.602059] __kmalloc_reserve.isra.0+0x40/0xe0 [ 401.602071] __alloc_skb+0xcf/0x500 [ 401.602081] ? skb_scrub_packet+0x4b0/0x4b0 [ 401.602093] ? netlink_has_listeners+0x20a/0x330 [ 401.602105] kobject_uevent_env+0x781/0xc23 [ 401.602115] ? internal_create_group+0x49a/0x7b0 [ 401.602133] kobject_uevent+0x20/0x26 [ 401.602144] lo_ioctl+0x11e7/0x1ce0 [ 401.602157] ? loop_probe+0x160/0x160 [ 401.602168] blkdev_ioctl+0x96b/0x1860 [ 401.602176] ? blkpg_ioctl+0x980/0x980 [ 401.602192] ? __might_sleep+0x93/0xb0 [ 401.602202] ? __fget+0x210/0x370 [ 401.602215] block_ioctl+0xde/0x120 [ 401.602233] ? blkdev_fallocate+0x3b0/0x3b0 [ 401.602243] do_vfs_ioctl+0x7ae/0x1060 [ 401.602255] ? selinux_file_mprotect+0x5d0/0x5d0 [ 401.602266] ? lock_downgrade+0x6e0/0x6e0 [ 401.602276] ? ioctl_preallocate+0x1c0/0x1c0 [ 401.602287] ? __fget+0x237/0x370 [ 401.602305] ? security_file_ioctl+0x89/0xb0 [ 401.602317] SyS_ioctl+0x8f/0xc0 [ 401.602327] ? do_vfs_ioctl+0x1060/0x1060 [ 401.602340] do_syscall_64+0x1e8/0x640 [ 401.602349] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.602365] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 401.602374] RIP: 0033:0x459387 [ 401.602380] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.602392] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 20:01:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) ioctl$int_in(r3, 0x5473, &(0x7f0000000040)=0xfffffffffffff001) dup3(r3, r1, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 20:01:02 executing program 5 (fault-call:2 fault-nth:41): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:02 executing program 1 (fault-call:2 fault-nth:23): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='{user\x00\b\x00'/19, 0x0, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x1, 0x8}, 0x40}, 0x10) pause() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @loopback}, &(0x7f0000000340)=0xc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x10}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) ioctl$KDDISABIO(r1, 0x4b37) write$selinux_access(r1, &(0x7f0000000200)={'system_u:object_r:shadow_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x2}, 0x4a) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x6, 0xfffffffffffff1fb, 0x1}) sendto$ax25(r1, &(0x7f0000000100)="c5f8c3", 0x3, 0x8000, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2}, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000380)={0x0, @speck128}) r4 = dup2(r3, r0) dup3(r4, r3, 0x0) 20:01:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x1000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:02 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80), 0x2, 0x0, 0x0) [ 401.602397] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 401.602402] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 401.602407] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 401.602413] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 401.604389] hfsplus: umask requires a value [ 401.614409] hfsplus: unable to parse mount options [ 402.265676] FAULT_INJECTION: forcing a failure. [ 402.265676] name failslab, interval 1, probability 0, space 0, times 0 [ 402.296876] CPU: 0 PID: 16555 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 402.304030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.313486] Call Trace: [ 402.313510] dump_stack+0x138/0x19c [ 402.313531] should_fail.cold+0x10f/0x159 [ 402.313549] should_failslab+0xdb/0x130 [ 402.319836] kmem_cache_alloc_node_trace+0x280/0x770 [ 402.319855] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 402.319872] __kmalloc_node_track_caller+0x3d/0x80 [ 402.319888] __kmalloc_reserve.isra.0+0x40/0xe0 [ 402.348239] __alloc_skb+0xcf/0x500 [ 402.351867] ? skb_scrub_packet+0x4b0/0x4b0 [ 402.356193] ? netlink_has_listeners+0x20a/0x330 [ 402.360945] kobject_uevent_env+0x781/0xc23 [ 402.365273] ? internal_create_group+0x49a/0x7b0 [ 402.370057] kobject_uevent+0x20/0x26 [ 402.373879] lo_ioctl+0x11e7/0x1ce0 [ 402.377517] ? loop_probe+0x160/0x160 [ 402.381334] blkdev_ioctl+0x96b/0x1860 [ 402.385228] ? blkpg_ioctl+0x980/0x980 [ 402.389146] ? __might_sleep+0x93/0xb0 [ 402.393038] ? __fget+0x210/0x370 [ 402.396491] block_ioctl+0xde/0x120 [ 402.400110] ? blkdev_fallocate+0x3b0/0x3b0 [ 402.404419] do_vfs_ioctl+0x7ae/0x1060 [ 402.408321] ? selinux_file_mprotect+0x5d0/0x5d0 [ 402.413073] ? lock_downgrade+0x6e0/0x6e0 [ 402.417237] ? ioctl_preallocate+0x1c0/0x1c0 [ 402.421652] ? __fget+0x237/0x370 [ 402.425133] ? security_file_ioctl+0x89/0xb0 [ 402.429566] SyS_ioctl+0x8f/0xc0 [ 402.432951] ? do_vfs_ioctl+0x1060/0x1060 [ 402.437099] do_syscall_64+0x1e8/0x640 [ 402.440972] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.445804] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 402.450980] RIP: 0033:0x459387 [ 402.454156] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:01:02 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x825, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) fadvise64(r2, 0x0, 0x3, 0x3) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000280)) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x8, 0x42) [ 402.461864] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 402.469140] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 402.476412] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 402.483673] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 402.490928] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 402.510656] FAULT_INJECTION: forcing a failure. [ 402.510656] name failslab, interval 1, probability 0, space 0, times 0 [ 402.526779] hfsplus: umask requires a value [ 402.537240] hfsplus: unable to parse mount options [ 402.542713] CPU: 0 PID: 16560 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 402.549841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.559212] Call Trace: [ 402.561820] dump_stack+0x138/0x19c [ 402.565465] should_fail.cold+0x10f/0x159 [ 402.569681] should_failslab+0xdb/0x130 [ 402.573689] __kmalloc+0x2f0/0x7a0 [ 402.577254] ? ext4_find_extent+0x709/0x960 [ 402.581596] ext4_find_extent+0x709/0x960 [ 402.585748] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 402.591206] ext4_ext_map_blocks+0x1a3/0x4fa0 [ 402.595726] ? find_inode_nowait+0x147/0x180 [ 402.600151] ? save_trace+0x290/0x290 [ 402.603966] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 402.609007] ? __lock_is_held+0xb6/0x140 [ 402.613098] ? lock_acquire+0x16f/0x430 20:01:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x100, 0x0, 0x7ff, 0x4}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @rand_addr=0x8001}}, 0x3, 0x8}, 0x90) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x2, &(0x7f00000000c0), 0x4) dup2(r0, r4) dup3(r3, r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) [ 402.617089] ? ext4_map_blocks+0x354/0x16e0 [ 402.621445] ext4_map_blocks+0xc8a/0x16e0 [ 402.625610] ? __lock_is_held+0xb6/0x140 [ 402.629687] ? check_preemption_disabled+0x3c/0x250 [ 402.634745] ? ext4_issue_zeroout+0x160/0x160 [ 402.639349] ? __brelse+0x50/0x60 [ 402.642998] ext4_getblk+0xac/0x450 [ 402.646647] ? ext4_iomap_begin+0x8a0/0x8a0 [ 402.650988] ? ext4_free_inode+0x1210/0x1210 [ 402.655414] ext4_bread+0x6e/0x1a0 [ 402.658968] ? ext4_getblk+0x450/0x450 [ 402.662892] ext4_append+0x14b/0x360 [ 402.666622] ext4_mkdir+0x531/0xc20 [ 402.670276] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 402.674966] ? security_inode_mkdir+0xd0/0x110 [ 402.679539] vfs_mkdir+0x3ca/0x610 [ 402.683338] SyS_mkdir+0x1b7/0x200 [ 402.686886] ? SyS_mkdirat+0x210/0x210 [ 402.690774] ? do_syscall_64+0x53/0x640 [ 402.694747] ? SyS_mkdirat+0x210/0x210 [ 402.698663] do_syscall_64+0x1e8/0x640 [ 402.702541] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.707402] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 402.712591] RIP: 0033:0x458937 20:01:02 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x7, @mcast2, 0xfffffffffffffffd}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="713070c677eaada52f39a4a5da316ee19f35938f662f7f369c0fed741d225703ae6b896fa5e8c183b469d8da027ab84b179e8d2472e037100e16d1780f2ea1de3aca97a63a832dc67e79c1cb2fe7846b1828bc058a1dd0f927ee00a5ad24b8e25ea149229dd1288740944732ac3c9996f41af8a004f7d36df258c046ca034150830a177e66852f3e3ed0d50c", 0x8c}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x5, 0x1ff, 0x5, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x30, 0x8000}, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2df}, 0x4cf99e1f}], 0x400000000000200, 0x2, 0x0) socket$inet(0x2, 0x0, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) [ 402.715778] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 402.723474] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 402.730746] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 402.738116] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 402.745640] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 402.752909] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 402.762758] hfsplus: unable to find HFS+ superblock 20:01:02 executing program 1 (fault-call:2 fault-nth:24): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:02 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4001, &(0x7f00000001c0)=0x7, 0x8000, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000680)={0x7, 0x400, @name="c0aca02341367a2c42aeb4c6fabe60bd987198ad9b64e3c1c02617943da7f4d5"}) sendmmsg$sock(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)=@isdn={0x22, 0x20, 0x100000, 0x7ff, 0x23}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="99041e17140e667e6550337daacfd2a87d5fc61c888c225fa3", 0x19}, {&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="e2c6b13303e369e1ad24afbd1b0b4fe55978445fc2065712d810accc519ff0eda3d1b82f851df23933731bebafa17676f3fc8f2dfce1e98912ec8174d8c6dffd393326be4ee5595ab0537fc7fcde3d3dba5b8e5abd16b2f2a4f0872e7c6841f1a3263770c971f68bf616ed3df695fced9ce48f1089c786844e3c0f60bb6b70bc832f8389324a8dbb5f90d49428ffda855b4346e4f3170d42d99cf68a4606f9c14fbaeab8cd01261096fc2b12a796cff36546d49830a0781315099709a0dbfc2194fcf34608da3fcb95b1bb703979278ac0cee6caf0e9e12fe78974443d459411a7b9be67578c352cc60b", 0xea}, {&(0x7f0000000300)="a6e0fae4008494a027261de0ef1d618d823489993ba4ebfb8f3737dfdde03e2f4a63eb50a3b2c310a4829087b57e99ad6fa1909a8bb746798da1ca2120c60aadd792d7c668310cc4c2f11b7a27dff5715d4caf40871529321a", 0x59}, {&(0x7f0000000380)="786be7c40b438acd0cdba31d1402e2e7d3b223f58cdb257c3184d027d6e6fd19e9af3efab4a02e58fdf8d99287ce00cb5662cfb73e8d21da4423306a0fa04d6a618ed43e4d9a6998356b43ade44881455639d5b6c70a04917b396989fe26accfb96af339a4f403d789cf5de542dc60805f396dd9cd843b5e262e7e703a224f92b40e8c1a809b5bc46d6178c0f800e36e14c5f1f12c160f7f", 0x98}], 0x5, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x60}}], 0x1, 0x40811) r2 = semget(0x0, 0x0, 0x200) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000006c0)) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 20:01:02 executing program 5 (fault-call:2 fault-nth:42): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:02 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4001, &(0x7f00000001c0)=0x7, 0x8000, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000680)={0x7, 0x400, @name="c0aca02341367a2c42aeb4c6fabe60bd987198ad9b64e3c1c02617943da7f4d5"}) sendmmsg$sock(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)=@isdn={0x22, 0x20, 0x100000, 0x7ff, 0x23}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="99041e17140e667e6550337daacfd2a87d5fc61c888c225fa3", 0x19}, {&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="e2c6b13303e369e1ad24afbd1b0b4fe55978445fc2065712d810accc519ff0eda3d1b82f851df23933731bebafa17676f3fc8f2dfce1e98912ec8174d8c6dffd393326be4ee5595ab0537fc7fcde3d3dba5b8e5abd16b2f2a4f0872e7c6841f1a3263770c971f68bf616ed3df695fced9ce48f1089c786844e3c0f60bb6b70bc832f8389324a8dbb5f90d49428ffda855b4346e4f3170d42d99cf68a4606f9c14fbaeab8cd01261096fc2b12a796cff36546d49830a0781315099709a0dbfc2194fcf34608da3fcb95b1bb703979278ac0cee6caf0e9e12fe78974443d459411a7b9be67578c352cc60b", 0xea}, {&(0x7f0000000300)="a6e0fae4008494a027261de0ef1d618d823489993ba4ebfb8f3737dfdde03e2f4a63eb50a3b2c310a4829087b57e99ad6fa1909a8bb746798da1ca2120c60aadd792d7c668310cc4c2f11b7a27dff5715d4caf40871529321a", 0x59}, {&(0x7f0000000380)="786be7c40b438acd0cdba31d1402e2e7d3b223f58cdb257c3184d027d6e6fd19e9af3efab4a02e58fdf8d99287ce00cb5662cfb73e8d21da4423306a0fa04d6a618ed43e4d9a6998356b43ade44881455639d5b6c70a04917b396989fe26accfb96af339a4f403d789cf5de542dc60805f396dd9cd843b5e262e7e703a224f92b40e8c1a809b5bc46d6178c0f800e36e14c5f1f12c160f7f", 0x98}], 0x5, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x60}}], 0x1, 0x40811) r2 = semget(0x0, 0x0, 0x200) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000006c0)) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 402.905135] FAULT_INJECTION: forcing a failure. [ 402.905135] name failslab, interval 1, probability 0, space 0, times 0 [ 402.922925] FAULT_INJECTION: forcing a failure. [ 402.922925] name failslab, interval 1, probability 0, space 0, times 0 [ 402.939666] CPU: 0 PID: 16597 Comm: syz-executor.5 Not tainted 4.14.131 #25 20:01:02 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4001, &(0x7f00000001c0)=0x7, 0x8000, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000680)={0x7, 0x400, @name="c0aca02341367a2c42aeb4c6fabe60bd987198ad9b64e3c1c02617943da7f4d5"}) sendmmsg$sock(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)=@isdn={0x22, 0x20, 0x100000, 0x7ff, 0x23}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="99041e17140e667e6550337daacfd2a87d5fc61c888c225fa3", 0x19}, {&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="e2c6b13303e369e1ad24afbd1b0b4fe55978445fc2065712d810accc519ff0eda3d1b82f851df23933731bebafa17676f3fc8f2dfce1e98912ec8174d8c6dffd393326be4ee5595ab0537fc7fcde3d3dba5b8e5abd16b2f2a4f0872e7c6841f1a3263770c971f68bf616ed3df695fced9ce48f1089c786844e3c0f60bb6b70bc832f8389324a8dbb5f90d49428ffda855b4346e4f3170d42d99cf68a4606f9c14fbaeab8cd01261096fc2b12a796cff36546d49830a0781315099709a0dbfc2194fcf34608da3fcb95b1bb703979278ac0cee6caf0e9e12fe78974443d459411a7b9be67578c352cc60b", 0xea}, {&(0x7f0000000300)="a6e0fae4008494a027261de0ef1d618d823489993ba4ebfb8f3737dfdde03e2f4a63eb50a3b2c310a4829087b57e99ad6fa1909a8bb746798da1ca2120c60aadd792d7c668310cc4c2f11b7a27dff5715d4caf40871529321a", 0x59}, {&(0x7f0000000380)="786be7c40b438acd0cdba31d1402e2e7d3b223f58cdb257c3184d027d6e6fd19e9af3efab4a02e58fdf8d99287ce00cb5662cfb73e8d21da4423306a0fa04d6a618ed43e4d9a6998356b43ade44881455639d5b6c70a04917b396989fe26accfb96af339a4f403d789cf5de542dc60805f396dd9cd843b5e262e7e703a224f92b40e8c1a809b5bc46d6178c0f800e36e14c5f1f12c160f7f", 0x98}], 0x5, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x60}}], 0x1, 0x40811) r2 = semget(0x0, 0x0, 0x200) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000006c0)) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 402.946817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.956189] Call Trace: [ 402.958797] dump_stack+0x138/0x19c [ 402.963297] should_fail.cold+0x10f/0x159 [ 402.967457] should_failslab+0xdb/0x130 [ 402.971432] __kmalloc+0x2f0/0x7a0 [ 402.975109] ? ext4_find_extent+0x709/0x960 [ 402.979443] ext4_find_extent+0x709/0x960 [ 402.983622] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 402.989092] ext4_ext_map_blocks+0x1a3/0x4fa0 [ 402.993600] ? find_inode_nowait+0x147/0x180 [ 402.998022] ? save_trace+0x290/0x290 [ 403.001833] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 403.001842] ? __lock_is_held+0xb6/0x140 [ 403.001859] ? lock_acquire+0x16f/0x430 [ 403.001871] ? ext4_map_blocks+0x354/0x16e0 [ 403.019254] ext4_map_blocks+0xc8a/0x16e0 [ 403.019269] ? __lock_is_held+0xb6/0x140 [ 403.019281] ? check_preemption_disabled+0x3c/0x250 [ 403.019295] ? ext4_issue_zeroout+0x160/0x160 [ 403.019307] ? __brelse+0x50/0x60 [ 403.040493] ext4_getblk+0xac/0x450 [ 403.044129] ? ext4_iomap_begin+0x8a0/0x8a0 [ 403.048453] ? ext4_free_inode+0x1210/0x1210 [ 403.052888] ext4_bread+0x6e/0x1a0 [ 403.056521] ? ext4_getblk+0x450/0x450 [ 403.060423] ext4_append+0x14b/0x360 [ 403.064141] ext4_mkdir+0x531/0xc20 [ 403.067778] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 403.072554] ? security_inode_mkdir+0xd0/0x110 [ 403.077164] vfs_mkdir+0x3ca/0x610 [ 403.080715] SyS_mkdir+0x1b7/0x200 [ 403.084267] ? SyS_mkdirat+0x210/0x210 [ 403.088153] ? do_syscall_64+0x53/0x640 [ 403.092128] ? SyS_mkdirat+0x210/0x210 [ 403.096018] do_syscall_64+0x1e8/0x640 [ 403.099910] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.104763] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 403.109966] RIP: 0033:0x458937 [ 403.113159] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 403.120883] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 403.128162] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 403.135464] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 403.142738] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 403.150011] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 403.157310] CPU: 1 PID: 16598 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 403.164432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.171901] hfsplus: unable to find HFS+ superblock [ 403.173870] Call Trace: [ 403.173890] dump_stack+0x138/0x19c [ 403.173909] should_fail.cold+0x10f/0x159 [ 403.173925] should_failslab+0xdb/0x130 [ 403.173942] kmem_cache_alloc_node_trace+0x280/0x770 [ 403.198380] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 403.203856] __kmalloc_node_track_caller+0x3d/0x80 [ 403.208818] __kmalloc_reserve.isra.0+0x40/0xe0 [ 403.213510] __alloc_skb+0xcf/0x500 [ 403.217144] ? skb_scrub_packet+0x4b0/0x4b0 [ 403.221478] ? netlink_has_listeners+0x20a/0x330 [ 403.226242] kobject_uevent_env+0x781/0xc23 [ 403.230577] kobject_uevent+0x20/0x26 [ 403.234383] lo_ioctl+0x11e7/0x1ce0 [ 403.238005] ? loop_probe+0x160/0x160 [ 403.241808] blkdev_ioctl+0x96b/0x1860 [ 403.245709] ? blkpg_ioctl+0x980/0x980 [ 403.249618] ? __might_sleep+0x93/0xb0 [ 403.253507] ? __fget+0x210/0x370 [ 403.256958] block_ioctl+0xde/0x120 [ 403.260588] ? blkdev_fallocate+0x3b0/0x3b0 [ 403.264908] do_vfs_ioctl+0x7ae/0x1060 [ 403.268785] ? selinux_file_mprotect+0x5d0/0x5d0 [ 403.273540] ? lock_downgrade+0x6e0/0x6e0 [ 403.277691] ? ioctl_preallocate+0x1c0/0x1c0 [ 403.282103] ? __fget+0x237/0x370 [ 403.285560] ? security_file_ioctl+0x89/0xb0 [ 403.289956] SyS_ioctl+0x8f/0xc0 [ 403.293318] ? do_vfs_ioctl+0x1060/0x1060 [ 403.297461] do_syscall_64+0x1e8/0x640 [ 403.301336] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.306178] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 403.311366] RIP: 0033:0x459387 [ 403.314551] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 403.322282] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 403.329548] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 403.336815] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 403.344076] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 20:01:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000080)={0x1, 0x9}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r2, 0x0) 20:01:03 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4001, &(0x7f00000001c0)=0x7, 0x8000, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000680)={0x7, 0x400, @name="c0aca02341367a2c42aeb4c6fabe60bd987198ad9b64e3c1c02617943da7f4d5"}) sendmmsg$sock(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)=@isdn={0x22, 0x20, 0x100000, 0x7ff, 0x23}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="99041e17140e667e6550337daacfd2a87d5fc61c888c225fa3", 0x19}, {&(0x7f0000000100)="e83f762841cd18cf4b2644bfb6cb3838ed6659d2a121bd5d09405f4be17a48f825eca83ea05986d8c6e51352c4de922ff8dcb13cc023b1fef389f6a900219f0b290b1ff522a50a0e9e8de0cdfdae5ded09153914732c75da396fc93c41c625ed6b6bc1e8a9d80a81d67f9f05f411e0bf5fa3d8648479f026a3a37e133581f29ce8f4a6ca72583e03f9c43bd5b3faa5108a350e5adfa72b6c34d7a783b89aa068f753dad2885ed4327633d8f4bb0b2ac3d1fcd7079873c6ff89ede8f8b5b0176edd5c874b9e25571a2d7e61d3b94b02b3d4988289d5ac17b2dd050a7fba0458e919c85dd8056e6880bc984cd2de6b4b3b25e86d144eba8fa62e19fbc53c", 0xfd}, {&(0x7f0000000200)="e2c6b13303e369e1ad24afbd1b0b4fe55978445fc2065712d810accc519ff0eda3d1b82f851df23933731bebafa17676f3fc8f2dfce1e98912ec8174d8c6dffd393326be4ee5595ab0537fc7fcde3d3dba5b8e5abd16b2f2a4f0872e7c6841f1a3263770c971f68bf616ed3df695fced9ce48f1089c786844e3c0f60bb6b70bc832f8389324a8dbb5f90d49428ffda855b4346e4f3170d42d99cf68a4606f9c14fbaeab8cd01261096fc2b12a796cff36546d49830a0781315099709a0dbfc2194fcf34608da3fcb95b1bb703979278ac0cee6caf0e9e12fe78974443d459411a7b9be67578c352cc60b", 0xea}, {&(0x7f0000000300)="a6e0fae4008494a027261de0ef1d618d823489993ba4ebfb8f3737dfdde03e2f4a63eb50a3b2c310a4829087b57e99ad6fa1909a8bb746798da1ca2120c60aadd792d7c668310cc4c2f11b7a27dff5715d4caf40871529321a", 0x59}, {&(0x7f0000000380)="786be7c40b438acd0cdba31d1402e2e7d3b223f58cdb257c3184d027d6e6fd19e9af3efab4a02e58fdf8d99287ce00cb5662cfb73e8d21da4423306a0fa04d6a618ed43e4d9a6998356b43ade44881455639d5b6c70a04917b396989fe26accfb96af339a4f403d789cf5de542dc60805f396dd9cd843b5e262e7e703a224f92b40e8c1a809b5bc46d6178c0f800e36e14c5f1f12c160f7f", 0x98}], 0x5, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x60}}], 0x1, 0x40811) r2 = semget(0x0, 0x0, 0x200) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000006c0)) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 403.351350] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:03 executing program 5 (fault-call:2 fault-nth:43): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 403.417053] hfsplus: umask requires a value [ 403.435860] hfsplus: unable to parse mount options 20:01:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x11, &(0x7f0000000200)=0x83, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000003c0)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f0000000100), 0x4) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:03 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x20, 0x7, 0x3, 0x5, 0x2, 0x4, 0x9, 0x0, 0x8, 0x8}) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 403.509488] FAULT_INJECTION: forcing a failure. [ 403.509488] name failslab, interval 1, probability 0, space 0, times 0 [ 403.521532] CPU: 0 PID: 16624 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 403.528659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.538023] Call Trace: [ 403.540627] dump_stack+0x138/0x19c [ 403.544279] should_fail.cold+0x10f/0x159 [ 403.548439] ? __es_tree_search.isra.0+0x15f/0x1c0 [ 403.553378] should_failslab+0xdb/0x130 20:01:03 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) [ 403.557429] kmem_cache_alloc+0x47/0x780 [ 403.561511] ? ext4_es_can_be_merged+0x16e/0x230 [ 403.566280] __es_insert_extent+0x26c/0xe60 [ 403.570623] ext4_es_insert_extent+0x1f0/0x590 [ 403.575223] ? ext4_es_find_delayed_extent_range+0x960/0x960 [ 403.581053] ext4_map_blocks+0xa03/0x16e0 [ 403.585230] ? ext4_issue_zeroout+0x160/0x160 [ 403.589752] ? __brelse+0x50/0x60 [ 403.593221] ext4_getblk+0xac/0x450 [ 403.596867] ? ext4_iomap_begin+0x8a0/0x8a0 [ 403.601198] ? ext4_free_inode+0x1210/0x1210 [ 403.605716] ext4_bread+0x6e/0x1a0 [ 403.609288] ? ext4_getblk+0x450/0x450 [ 403.613193] ext4_append+0x14b/0x360 [ 403.616937] ext4_mkdir+0x531/0xc20 [ 403.620589] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 403.625280] ? security_inode_mkdir+0xd0/0x110 [ 403.629877] vfs_mkdir+0x3ca/0x610 [ 403.633429] SyS_mkdir+0x1b7/0x200 [ 403.636982] ? SyS_mkdirat+0x210/0x210 [ 403.640885] ? do_syscall_64+0x53/0x640 [ 403.644876] ? SyS_mkdirat+0x210/0x210 [ 403.648782] do_syscall_64+0x1e8/0x640 [ 403.652681] ? trace_hardirqs_off_thunk+0x1a/0x1c 20:01:03 executing program 1 (fault-call:2 fault-nth:25): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000080)=""/242, &(0x7f0000000180)=0xf2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000805c4d65, 0x0) 20:01:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="6bff"], 0x2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) read$FUSE(r4, &(0x7f00000002c0), 0x1000) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r0, r5) dup3(r6, r1, 0x0) [ 403.657551] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 403.662755] RIP: 0033:0x458937 [ 403.665944] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 403.673660] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 403.673667] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 403.673672] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 403.673676] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 403.673681] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bd5ec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) getsockopt$llc_int(r1, 0x10c, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 403.733730] FAULT_INJECTION: forcing a failure. [ 403.733730] name failslab, interval 1, probability 0, space 0, times 0 [ 403.747278] hfsplus: unable to find HFS+ superblock [ 403.758049] CPU: 1 PID: 16642 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 403.765194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.774564] Call Trace: [ 403.777171] dump_stack+0x138/0x19c [ 403.780803] should_fail.cold+0x10f/0x159 [ 403.784960] should_failslab+0xdb/0x130 [ 403.788924] kmem_cache_alloc_node_trace+0x280/0x770 [ 403.794025] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 403.799476] __kmalloc_node_track_caller+0x3d/0x80 [ 403.804393] __kmalloc_reserve.isra.0+0x40/0xe0 [ 403.809052] __alloc_skb+0xcf/0x500 [ 403.812676] ? skb_scrub_packet+0x4b0/0x4b0 [ 403.816998] ? netlink_has_listeners+0x20a/0x330 [ 403.821753] kobject_uevent_env+0x781/0xc23 [ 403.826091] kobject_uevent+0x20/0x26 [ 403.829906] lo_ioctl+0x11e7/0x1ce0 [ 403.833639] ? loop_probe+0x160/0x160 [ 403.837451] blkdev_ioctl+0x96b/0x1860 [ 403.841352] ? blkpg_ioctl+0x980/0x980 [ 403.845264] ? __might_sleep+0x93/0xb0 [ 403.849150] ? __fget+0x210/0x370 [ 403.852605] block_ioctl+0xde/0x120 [ 403.856235] ? blkdev_fallocate+0x3b0/0x3b0 [ 403.860546] do_vfs_ioctl+0x7ae/0x1060 [ 403.864421] ? selinux_file_mprotect+0x5d0/0x5d0 [ 403.869173] ? lock_downgrade+0x6e0/0x6e0 [ 403.873340] ? ioctl_preallocate+0x1c0/0x1c0 [ 403.877756] ? __fget+0x237/0x370 [ 403.881201] ? security_file_ioctl+0x89/0xb0 [ 403.885629] SyS_ioctl+0x8f/0xc0 [ 403.888992] ? do_vfs_ioctl+0x1060/0x1060 [ 403.893142] do_syscall_64+0x1e8/0x640 [ 403.897037] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.901880] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 403.907071] RIP: 0033:0x459387 [ 403.910271] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 403.917985] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 403.925252] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 20:01:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000100)={0x1, 0x6e8}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x40a) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) ioctl$SIOCAX25DELFWD(r4, 0x89eb, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) [ 403.932524] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 403.939793] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 403.947075] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 403.961907] hfsplus: umask requires a value [ 403.969735] hfsplus: unable to parse mount options 20:01:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup3(r1, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @in6={0xa, 0x4e24, 0x8, @local, 0xff}}}, 0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000040)={{0x1, 0x34, 0x1000, 0x4, 0x1ff, 0x9}, 0x2, 0x10000, 0x3f}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r6}}, 0x18) r7 = dup2(r0, r2) dup3(r1, r0, 0x80000) dup3(r7, r1, 0x0) 20:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) mq_getsetattr(r1, &(0x7f0000000040)={0x4, 0x9, 0x80000000, 0x20, 0x10001, 0x6, 0x200, 0xf9b}, &(0x7f0000000080)) 20:01:04 executing program 5 (fault-call:2 fault-nth:44): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:04 executing program 1 (fault-call:2 fault-nth:26): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="800000bf868880", @ANYRES16=r2, @ANYBLOB="000325bd7000fbdbdf250a0000000c0003000800050000000000080005000200000008000600010000800c000300080005000000028008000500030000003c000100080009000c0000000c0006006c626c630000000008000100020000000800080000feffff14000300ffffffff00"/122], 0x80}, 0x1, 0x0, 0x0, 0x4044}, 0x40) r3 = userfaultfd(0x80000) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) fchmodat(r5, &(0x7f0000000200)='./file0\x00', 0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video35\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x4, 0x11, [], 0x1, &(0x7f0000000580)=[{}], &(0x7f0000000600)=""/17}, &(0x7f00000006c0)=0x78) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000040)={0x1485}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bond_slave_1\x00', 0x2}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000002c0)="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") r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000240)="c0dca5055e0bcfec7be070") pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000100)={0x1b7, 0x0, 0x1ff, 0x4, 0x2}, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = dup2(r0, r7) dup3(r8, r3, 0x7fffd) [ 404.223303] FAULT_INJECTION: forcing a failure. [ 404.223303] name failslab, interval 1, probability 0, space 0, times 0 [ 404.245486] CPU: 0 PID: 16677 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 404.252635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.262000] Call Trace: [ 404.264603] dump_stack+0x138/0x19c [ 404.268243] should_fail.cold+0x10f/0x159 20:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x8b, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r2, 0x1000, "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"}, &(0x7f0000001140)=0x1008) ioctl(r0, 0x1000008913, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001180)) ioctl$int_in(r3, 0x800000805c4d65, 0x0) [ 404.272409] should_failslab+0xdb/0x130 [ 404.276417] kmem_cache_alloc_node+0x287/0x780 [ 404.281014] __alloc_skb+0x9c/0x500 [ 404.284657] ? skb_scrub_packet+0x4b0/0x4b0 [ 404.288999] ? netlink_has_listeners+0x20a/0x330 [ 404.293777] kobject_uevent_env+0x781/0xc23 [ 404.298132] kobject_uevent+0x20/0x26 [ 404.301952] lo_ioctl+0x11e7/0x1ce0 [ 404.305594] ? loop_probe+0x160/0x160 [ 404.309405] blkdev_ioctl+0x96b/0x1860 [ 404.313328] ? blkpg_ioctl+0x980/0x980 [ 404.317230] ? __might_sleep+0x93/0xb0 20:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000040)={0x80000001, 0x7fffffff, 0x9, 0x80, 0x5, 0xa, 0x2, "38d745cfef35eaefb74721b1fb854d1abfdd12d0", "e5d9e0de0c76cf18c7078bc31ea00a2b889ba4d4"}) [ 404.321127] ? __fget+0x210/0x370 [ 404.324596] block_ioctl+0xde/0x120 [ 404.328233] ? blkdev_fallocate+0x3b0/0x3b0 [ 404.332578] do_vfs_ioctl+0x7ae/0x1060 [ 404.336521] ? selinux_file_mprotect+0x5d0/0x5d0 [ 404.341324] ? lock_downgrade+0x6e0/0x6e0 [ 404.345490] ? ioctl_preallocate+0x1c0/0x1c0 [ 404.349911] ? __fget+0x237/0x370 [ 404.353383] ? security_file_ioctl+0x89/0xb0 [ 404.357812] SyS_ioctl+0x8f/0xc0 [ 404.361197] ? do_vfs_ioctl+0x1060/0x1060 [ 404.365348] do_syscall_64+0x1e8/0x640 [ 404.369237] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 404.374079] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 404.379262] RIP: 0033:0x459387 [ 404.382474] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 404.390194] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 404.397464] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 404.404909] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 404.412217] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 404.419486] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 404.430363] FAULT_INJECTION: forcing a failure. [ 404.430363] name failslab, interval 1, probability 0, space 0, times 0 [ 404.441663] CPU: 0 PID: 16676 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 404.441674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.458144] Call Trace: [ 404.458164] dump_stack+0x138/0x19c [ 404.458182] should_fail.cold+0x10f/0x159 [ 404.458195] ? __es_tree_search.isra.0+0x15f/0x1c0 [ 404.458210] should_failslab+0xdb/0x130 [ 404.458223] kmem_cache_alloc+0x47/0x780 [ 404.458237] ? ext4_es_can_be_merged+0x16e/0x230 [ 404.458252] __es_insert_extent+0x26c/0xe60 [ 404.458271] ext4_es_insert_extent+0x1f0/0x590 [ 404.458290] ? ext4_es_find_delayed_extent_range+0x960/0x960 [ 404.500995] ext4_map_blocks+0xa03/0x16e0 [ 404.505167] ? ext4_issue_zeroout+0x160/0x160 [ 404.509682] ? __brelse+0x50/0x60 [ 404.513172] ext4_getblk+0xac/0x450 [ 404.516823] ? ext4_iomap_begin+0x8a0/0x8a0 [ 404.521198] ? ext4_free_inode+0x1210/0x1210 [ 404.525635] ext4_bread+0x6e/0x1a0 [ 404.529195] ? ext4_getblk+0x450/0x450 [ 404.533102] ext4_append+0x14b/0x360 [ 404.536837] ext4_mkdir+0x531/0xc20 [ 404.540481] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 404.545186] ? security_inode_mkdir+0xd0/0x110 [ 404.549759] vfs_mkdir+0x3ca/0x610 [ 404.553288] SyS_mkdir+0x1b7/0x200 [ 404.556813] ? SyS_mkdirat+0x210/0x210 [ 404.560696] ? do_syscall_64+0x53/0x640 [ 404.564704] ? SyS_mkdirat+0x210/0x210 [ 404.568629] do_syscall_64+0x1e8/0x640 [ 404.572547] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 404.577403] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 404.582606] RIP: 0033:0x458937 [ 404.585811] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 404.593532] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 404.600807] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 404.608084] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 404.615357] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 20:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xfff, 0x0, 0xa276, 0xfff, 0x8}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x8, 0x20}, &(0x7f0000000100)=0xc) ioctl$int_in(r1, 0x800000805c4d65, 0x0) 20:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x1, 0x1, 0x976e, 0x1, 0x0, 0x7, 0x50000, 0x9, 0xb55, 0x1, 0x4, 0x8, 0xd0de, 0x6, 0x0, 0x4, 0x5, 0x6, 0x645, 0xfffffffffffffff9, 0x7, 0x1, 0x400, 0x100, 0x4, 0xb1ac, 0x7, 0xffffffffffffffff, 0x0, 0x4, 0x7, 0x6, 0x4, 0x401, 0xe, 0x7, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x30d72f17}, 0x2, 0x5, 0xfffffffeffffffff, 0x4, 0x0, 0x7, 0x5e}, r2, 0xf, r1, 0x2) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$int_in(r1, 0x800000805c4d65, 0x0) [ 404.622651] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 404.633479] hfsplus: umask requires a value [ 404.640996] hfsplus: unable to parse mount options [ 404.647071] hfsplus: unable to find HFS+ superblock 20:01:04 executing program 5 (fault-call:2 fault-nth:45): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:04 executing program 1 (fault-call:2 fault-nth:27): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 404.744248] FAULT_INJECTION: forcing a failure. [ 404.744248] name failslab, interval 1, probability 0, space 0, times 0 [ 404.785239] FAULT_INJECTION: forcing a failure. [ 404.785239] name failslab, interval 1, probability 0, space 0, times 0 [ 404.797154] CPU: 1 PID: 16715 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 404.804285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.813656] Call Trace: [ 404.816258] dump_stack+0x138/0x19c [ 404.816278] should_fail.cold+0x10f/0x159 [ 404.816296] should_failslab+0xdb/0x130 [ 404.828038] kmem_cache_alloc_node+0x287/0x780 [ 404.832658] __alloc_skb+0x9c/0x500 [ 404.836300] ? skb_scrub_packet+0x4b0/0x4b0 [ 404.840656] ? netlink_has_listeners+0x20a/0x330 [ 404.845422] kobject_uevent_env+0x781/0xc23 [ 404.849756] kobject_uevent+0x20/0x26 [ 404.854373] lo_ioctl+0x11e7/0x1ce0 [ 404.858016] ? loop_probe+0x160/0x160 [ 404.861826] blkdev_ioctl+0x96b/0x1860 [ 404.865720] ? blkpg_ioctl+0x980/0x980 [ 404.869628] ? __might_sleep+0x93/0xb0 [ 404.873516] ? __fget+0x210/0x370 [ 404.876971] block_ioctl+0xde/0x120 [ 404.880609] ? blkdev_fallocate+0x3b0/0x3b0 [ 404.884933] do_vfs_ioctl+0x7ae/0x1060 [ 404.888838] ? selinux_file_mprotect+0x5d0/0x5d0 [ 404.893599] ? lock_downgrade+0x6e0/0x6e0 [ 404.897756] ? ioctl_preallocate+0x1c0/0x1c0 [ 404.902167] ? __fget+0x237/0x370 [ 404.905632] ? security_file_ioctl+0x89/0xb0 [ 404.910043] SyS_ioctl+0x8f/0xc0 [ 404.913419] ? do_vfs_ioctl+0x1060/0x1060 [ 404.917575] do_syscall_64+0x1e8/0x640 [ 404.921464] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 404.926325] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 404.931519] RIP: 0033:0x459387 [ 404.934714] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 404.942431] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 404.949704] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 404.956977] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 404.965726] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 404.973007] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 404.980296] CPU: 0 PID: 16708 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 404.987415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.997059] Call Trace: [ 404.999665] dump_stack+0x138/0x19c [ 405.003307] should_fail.cold+0x10f/0x159 [ 405.007473] should_failslab+0xdb/0x130 [ 405.011453] __kmalloc+0x2f0/0x7a0 [ 405.014998] ? check_preemption_disabled+0x3c/0x250 [ 405.020024] ? ext4_find_extent+0x709/0x960 [ 405.024357] ext4_find_extent+0x709/0x960 [ 405.027013] hfsplus: umask requires a value [ 405.028515] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 405.028532] ext4_ext_map_blocks+0x1a3/0x4fa0 [ 405.028545] ? find_inode_nowait+0x147/0x180 [ 405.028557] ? save_trace+0x290/0x290 [ 405.028573] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 405.028586] ? __lock_is_held+0xb6/0x140 [ 405.054318] hfsplus: unable to parse mount options [ 405.056261] ? lock_acquire+0x16f/0x430 [ 405.056274] ? ext4_map_blocks+0x77b/0x16e0 [ 405.056294] ext4_map_blocks+0x7d3/0x16e0 [ 405.056311] ? ext4_issue_zeroout+0x160/0x160 [ 405.082197] ? __brelse+0x50/0x60 [ 405.085659] ext4_getblk+0xac/0x450 [ 405.089292] ? ext4_iomap_begin+0x8a0/0x8a0 [ 405.093620] ? ext4_free_inode+0x1210/0x1210 [ 405.098059] ext4_bread+0x6e/0x1a0 [ 405.101610] ? ext4_getblk+0x450/0x450 [ 405.105560] ext4_append+0x14b/0x360 [ 405.109271] ext4_mkdir+0x531/0xc20 [ 405.112898] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 405.117572] ? security_inode_mkdir+0xd0/0x110 [ 405.122255] vfs_mkdir+0x3ca/0x610 [ 405.125847] SyS_mkdir+0x1b7/0x200 [ 405.129405] ? SyS_mkdirat+0x210/0x210 20:01:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) userfaultfd(0x4360140e7ffc2a82) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2040, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000100)={0x3}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 405.133303] ? do_syscall_64+0x53/0x640 [ 405.137283] ? SyS_mkdirat+0x210/0x210 [ 405.141177] do_syscall_64+0x1e8/0x640 [ 405.141187] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 405.141202] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 405.141213] RIP: 0033:0x458937 [ 405.155139] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 405.155151] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 405.155158] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 20:01:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x280200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f00000000c0)={0x1, 0x0, 0x4, 0x0, 0x7}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 20:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'nat\x00', 0x2, [{}, {}]}, 0x48) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000240)=""/238, 0xee) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f00000001c0)="30b2997f43ed8a80b737a404a78029fd971cb3c598ed082ba80cde7bb734df52cf092cd91667330da8f1ffdd5e165b764be9859c86ddce3147fc92860d3f461f90c3c4078e0f0560ef153eea232580f09b23ea29c0a6e4254bd8cff0a4b17b57ab44f6e39eea0527b9982c418f67aef55187971ad4916d1e121c78c2") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x3e, "d1fd49ad6de664385da52f0ddec0a28688051827cc858bc6eca3331ba328a55eb462ca8ca7fceeb8ec1d84b9c66606381e96886ec93eed9d7bc06946d010"}, &(0x7f0000000100)=0x46) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x8}, &(0x7f0000000180)=0x8) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4000000004000) 20:01:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x27, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 405.155164] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 405.155170] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 405.155176] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:05 executing program 5 (fault-call:2 fault-nth:46): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:05 executing program 1 (fault-call:2 fault-nth:28): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000040)={0x6, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dcd49e4da0cfec7be070096dbe81cfe59245349aaf53120bef954c0e6fef2b9ad592dab3719d8e7421ab7d5d7dac9acfe1d1d28dd68d3da8b14dad7499417a1e54cd4906d49804194596878cc8b5bbfdc93f1edcbec921573ce3b4920b6705ee589e7300e9cd2914adcc4cc7d59c30c1f7aebd280431fdd57f550dd6d7132e41dd9900185a5e2f6d24447ca8b1b2d0671103f47ea02a3067c1") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) [ 405.334839] FAULT_INJECTION: forcing a failure. [ 405.334839] name failslab, interval 1, probability 0, space 0, times 0 [ 405.351229] CPU: 0 PID: 16748 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 405.358358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.367896] Call Trace: [ 405.370514] dump_stack+0x138/0x19c [ 405.374159] should_fail.cold+0x10f/0x159 [ 405.378297] should_failslab+0xdb/0x130 [ 405.382274] kmem_cache_alloc_node_trace+0x280/0x770 [ 405.387386] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 405.392860] __kmalloc_node_track_caller+0x3d/0x80 [ 405.397866] __kmalloc_reserve.isra.0+0x40/0xe0 [ 405.402533] __alloc_skb+0xcf/0x500 [ 405.406148] ? skb_scrub_packet+0x4b0/0x4b0 [ 405.410457] ? netlink_has_listeners+0x20a/0x330 [ 405.415209] kobject_uevent_env+0x781/0xc23 [ 405.419524] kobject_uevent+0x20/0x26 [ 405.423343] lo_ioctl+0x11e7/0x1ce0 [ 405.426978] ? loop_probe+0x160/0x160 [ 405.430783] blkdev_ioctl+0x96b/0x1860 [ 405.434674] ? blkpg_ioctl+0x980/0x980 [ 405.438563] ? __might_sleep+0x93/0xb0 [ 405.442435] ? __fget+0x210/0x370 [ 405.445877] block_ioctl+0xde/0x120 [ 405.449491] ? blkdev_fallocate+0x3b0/0x3b0 [ 405.453797] do_vfs_ioctl+0x7ae/0x1060 [ 405.457671] ? selinux_file_mprotect+0x5d0/0x5d0 [ 405.462416] ? lock_downgrade+0x6e0/0x6e0 [ 405.466576] ? ioctl_preallocate+0x1c0/0x1c0 [ 405.470973] ? __fget+0x237/0x370 [ 405.474414] ? security_file_ioctl+0x89/0xb0 [ 405.478810] SyS_ioctl+0x8f/0xc0 [ 405.482188] ? do_vfs_ioctl+0x1060/0x1060 [ 405.486332] do_syscall_64+0x1e8/0x640 [ 405.490205] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 405.495055] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 405.500248] RIP: 0033:0x459387 [ 405.503424] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 405.511186] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 405.518470] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 405.525768] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 20:01:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x401, @rand_addr="ce37465ecbebef45779aa2036f0111f9", 0x8f7c}}, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x8, 0x10}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="05fa0300a5f407370800"], &(0x7f0000000240)=0xe) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r4}, &(0x7f0000002000)=0xfffffffffffffe58) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 20:01:05 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000001, 0x141000) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x101) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sched_yield() socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001900)={0x0, 0x800, 0x8, &(0x7f00000018c0)=0x10001}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000001880)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000180)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1f6a, 0xa, &(0x7f0000001740)=[{&(0x7f0000000200)="00dee682ff63685fb120dc25a2123cac6c65b640b1beec6ce04d05a7fb5d29", 0x1f, 0x5}, {&(0x7f0000000240)="1d0f", 0x2, 0x20}, {&(0x7f0000000280)="7339cb3e2e5ed8a0de1b80fbbdf27506577dba5259e300a659e570d25923cb06e8c9a230f05b1ab22c0aab84bab8da435a686e59716e3e0def27e2c927bbc68f6d369297e67023ade42a39a7c0e6f3ad9dc5adcadf93bd79daf28d109ab0d3e955f71627f49f5be8c83a998247ab5a6459a7b52f58eb4c76cda1339a5a106cc5cdb47936aa7b6c4eb339b35d09c3aeb3ec492745c463824c30affcfe85fac85c39dc", 0xa2, 0x2}, {&(0x7f0000000340)="3886e4b91620e39c68f2e71e5ac266611fd5cc820ef9f54a831ac177a6dad1f561e11eca1861e09f76f2effa1f911d9c0a766c60a7733078a8e06ef9004f499e9e1d13bc3f6656c3226544f80ff749a0ddbae1092685742f8d433286654aadbf6c15fd87dc0321688d4fa35860a53789fff9418a695b9e730e039ab2c7ce6a8ee338d2a7da9bb50f558823ffd5ee60e7c7b9fe96c6", 0x95, 0xb7c}, {&(0x7f0000000400)="e8a29880579bdc720dcbb43f32b551f5807201c7e46998415a125eee44fee78ac2e0c72615b4f66a70e1bfcce3f2699b06a5f963a49fe83e19ecb21d354744ebeacd8a00c36ebd3912948915666c731a0cdc3ee45ade4304c1c3203b7306401b4d48095a2df31f0dd9e28d6d447de4cf8a14d8b11520d7aae50629f02c6a7f58bc80c2b159f50ca442a7172efab8b12385750c8f7207b9c18347b478a415084487148332ef9c518d27e42fa4342ea7719097340db3ae40ac5f81811a223a253e507dbb175fa7c5c4980d65ff0730a113", 0xd0, 0x200}, {&(0x7f0000000500)="3db4ddc758ea933634f56d9faa693984f60e67021178ee47b3854b0f5447016c500746106cb63c658ec21728c7aa57b31853da7c95f493062de7c5db9e3e50abd90ae39e0a553010016dbeb95a6ff0be1464b8d245a4417033b22149e0bade341311b028fea496a5b22ab41b7ee342a68746238c73553312cc97b2bb", 0x7c, 0x9}, {&(0x7f0000000580)="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", 0x1000, 0x9}, {&(0x7f0000001580)="be86706e1ed25ae88edf617ac95289a0ba23770f4f5ecd148d0245bb5cff3e2ccf653d1c4d485d830272b34f3c35f2dc71cb3ed01f3f63a490e643c2f8e3e9b6bb", 0x41, 0x7}, {&(0x7f0000001600)="43c810111dfa60be3ad7d8f81c6ecf9e435bf77db47b875607b7001c99c5119b5a5302d6f0890380a02279573ee72a67c4ddbd7e1df9915238cc0e0eb35e62fc7d1f7d5c1e736b6208076e731094ad1b6b5618f8f6a4f8f2d8f402372251dc2c342367bfde88b293a4edee1f05e10b5d729aa2f29fe78335b8c5f5ec6a68ce6d3a7e54907f08dd6257ee57b64c191f463ce5686401a7638a", 0x98, 0x9}, {&(0x7f00000016c0)="a364b7dd16efac1cbf13ed3aae41ba8387ba0ea1b84e783e3ae1812f20a3c0045b5595eb5b8c2454ce742c27f04cdebe7db820ca390bf454bd1cb3ed776538d0a8603099916f061c497c02ba95ef0c4bdd572b407f47fa6a20fff8133090374df44ecf7574726b2f24", 0x69, 0x4}], 0x90, &(0x7f0000001840)='/dev/audio\x00') ioctl$int_in(r2, 0x800000805c4d65, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0x3}, 0x1) [ 405.533033] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 405.540292] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 405.566527] FAULT_INJECTION: forcing a failure. [ 405.566527] name failslab, interval 1, probability 0, space 0, times 0 [ 405.582900] hfsplus: umask requires a value [ 405.596393] hfsplus: unable to parse mount options [ 405.616878] CPU: 0 PID: 16750 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 405.624033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.633399] Call Trace: 20:01:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x8000, @dev={0xfe, 0x80, [], 0x17}, 0xfffffffffffffffe}], 0x1c) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 405.636002] dump_stack+0x138/0x19c [ 405.639662] should_fail.cold+0x10f/0x159 [ 405.643832] should_failslab+0xdb/0x130 [ 405.647821] __kmalloc_track_caller+0x2ec/0x790 [ 405.652502] ? kasan_check_write+0x14/0x20 [ 405.656758] ? strndup_user+0x62/0xf0 [ 405.660569] memdup_user+0x26/0xa0 [ 405.664123] strndup_user+0x62/0xf0 [ 405.667764] SyS_mount+0x6b/0x120 [ 405.667775] ? copy_mnt_ns+0x8c0/0x8c0 [ 405.667789] do_syscall_64+0x1e8/0x640 [ 405.667800] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 405.667817] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 405.667826] RIP: 0033:0x45bf6a [ 405.667833] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 405.667844] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 405.667853] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 405.675193] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 405.675200] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 405.675205] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x9c, 0x2d, 0x3f, 0xc3, 0xf}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e24, @loopback}}}, 0x3b4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r4 = dup2(r0, r2) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040), 0x4) dup3(r4, r1, 0x0) 20:01:05 executing program 1 (fault-call:2 fault-nth:29): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:05 executing program 5 (fault-call:2 fault-nth:47): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000000c0), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r3, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r3) dup3(r5, r2, 0x0) 20:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) r2 = getpgid(0x0) sched_rr_get_interval(r2, &(0x7f0000000080)) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x800000000010042, 0x0) ioctl$int_in(r3, 0x800000805c4d65, 0x0) pause() setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'syz_tun\x00', 0x3}, 0x18) [ 405.864775] FAULT_INJECTION: forcing a failure. [ 405.864775] name failslab, interval 1, probability 0, space 0, times 0 [ 405.929079] CPU: 0 PID: 16788 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 405.936240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.945613] Call Trace: [ 405.948232] dump_stack+0x138/0x19c [ 405.951892] should_fail.cold+0x10f/0x159 [ 405.956147] should_failslab+0xdb/0x130 [ 405.960140] kmem_cache_alloc_node_trace+0x280/0x770 [ 405.965383] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 405.970854] __kmalloc_node_track_caller+0x3d/0x80 [ 405.975803] __kmalloc_reserve.isra.0+0x40/0xe0 [ 405.980497] __alloc_skb+0xcf/0x500 [ 405.984137] ? skb_scrub_packet+0x4b0/0x4b0 [ 405.988474] ? netlink_has_listeners+0x20a/0x330 [ 405.993247] kobject_uevent_env+0x781/0xc23 [ 405.993265] kobject_uevent+0x20/0x26 [ 405.993276] lo_ioctl+0x11e7/0x1ce0 [ 405.993289] ? loop_probe+0x160/0x160 [ 405.993300] blkdev_ioctl+0x96b/0x1860 [ 405.993308] ? blkpg_ioctl+0x980/0x980 [ 405.993323] ? __might_sleep+0x93/0xb0 [ 405.993332] ? __fget+0x210/0x370 [ 405.993345] block_ioctl+0xde/0x120 [ 406.027592] ? blkdev_fallocate+0x3b0/0x3b0 [ 406.031898] do_vfs_ioctl+0x7ae/0x1060 [ 406.035781] ? selinux_file_mprotect+0x5d0/0x5d0 [ 406.040534] ? lock_downgrade+0x6e0/0x6e0 [ 406.044707] ? ioctl_preallocate+0x1c0/0x1c0 [ 406.049137] ? __fget+0x237/0x370 [ 406.052586] ? security_file_ioctl+0x89/0xb0 [ 406.056991] SyS_ioctl+0x8f/0xc0 [ 406.060364] ? do_vfs_ioctl+0x1060/0x1060 [ 406.064527] do_syscall_64+0x1e8/0x640 [ 406.068404] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 406.073249] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 406.078438] RIP: 0033:0x459387 [ 406.081612] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 406.089310] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 406.096592] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 406.103860] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 406.111157] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 406.118428] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 406.130013] FAULT_INJECTION: forcing a failure. [ 406.130013] name failslab, interval 1, probability 0, space 0, times 0 [ 406.135378] hfsplus: umask requires a value [ 406.151407] CPU: 1 PID: 16796 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 406.152865] hfsplus: unable to parse mount options [ 406.158540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.158546] Call Trace: [ 406.158567] dump_stack+0x138/0x19c [ 406.158587] should_fail.cold+0x10f/0x159 [ 406.158604] should_failslab+0xdb/0x130 [ 406.172898] __kmalloc_track_caller+0x2ec/0x790 [ 406.172912] ? kasan_check_write+0x14/0x20 [ 406.172924] ? strndup_user+0x62/0xf0 [ 406.199920] memdup_user+0x26/0xa0 [ 406.203480] strndup_user+0x62/0xf0 [ 406.207116] SyS_mount+0x6b/0x120 [ 406.210579] ? copy_mnt_ns+0x8c0/0x8c0 [ 406.214474] do_syscall_64+0x1e8/0x640 [ 406.218370] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 406.223234] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 406.228431] RIP: 0033:0x45bf6a 20:01:06 executing program 2: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setregid(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 20:01:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0xfffffffffffffffe}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x2, &(0x7f00000000c0), 0x4) r3 = dup2(r0, r2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0xbe0000, 0x401, 0xfff, [], &(0x7f0000000040)={0xbd097b, 0xffffffffffffff80, [], @value=0x962}}) dup3(r3, r1, 0x0) 20:01:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0xe139}, 0x28, 0x3) dup3(r4, r1, 0x0) 20:01:06 executing program 5 (fault-call:2 fault-nth:48): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 406.231624] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 406.239352] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 406.246634] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 406.253912] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 406.261192] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 406.268560] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:06 executing program 1 (fault-call:2 fault-nth:30): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:06 executing program 3: semtimedop(0x0, 0x0, 0x0, 0xffffffffffffffff) 20:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) fcntl$setstatus(r1, 0x4, 0x42803) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") [ 406.374486] FAULT_INJECTION: forcing a failure. [ 406.374486] name failslab, interval 1, probability 0, space 0, times 0 [ 406.394344] CPU: 0 PID: 16823 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 406.401494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.410885] Call Trace: [ 406.413521] dump_stack+0x138/0x19c [ 406.417169] should_fail.cold+0x10f/0x159 [ 406.421335] should_failslab+0xdb/0x130 [ 406.425319] kmem_cache_alloc_node+0x287/0x780 [ 406.429957] __alloc_skb+0x9c/0x500 [ 406.433591] ? skb_scrub_packet+0x4b0/0x4b0 [ 406.437927] ? netlink_has_listeners+0x20a/0x330 [ 406.442688] kobject_uevent_env+0x781/0xc23 [ 406.447027] kobject_uevent+0x20/0x26 [ 406.450833] lo_ioctl+0x11e7/0x1ce0 [ 406.454556] ? loop_probe+0x160/0x160 [ 406.458360] blkdev_ioctl+0x96b/0x1860 [ 406.462256] ? blkpg_ioctl+0x980/0x980 [ 406.466157] ? __might_sleep+0x93/0xb0 [ 406.470051] ? __fget+0x210/0x370 [ 406.473510] block_ioctl+0xde/0x120 [ 406.477139] ? blkdev_fallocate+0x3b0/0x3b0 [ 406.481464] do_vfs_ioctl+0x7ae/0x1060 [ 406.485356] ? selinux_file_mprotect+0x5d0/0x5d0 [ 406.490118] ? lock_downgrade+0x6e0/0x6e0 [ 406.494270] ? ioctl_preallocate+0x1c0/0x1c0 [ 406.498685] ? __fget+0x237/0x370 [ 406.502156] ? security_file_ioctl+0x89/0xb0 [ 406.506574] SyS_ioctl+0x8f/0xc0 [ 406.509951] ? do_vfs_ioctl+0x1060/0x1060 [ 406.514106] do_syscall_64+0x1e8/0x640 [ 406.517994] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 406.522844] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 406.528036] RIP: 0033:0x459387 [ 406.531220] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 406.538929] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 406.546220] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 406.553494] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 406.560760] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 406.560767] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 406.572806] FAULT_INJECTION: forcing a failure. [ 406.572806] name failslab, interval 1, probability 0, space 0, times 0 [ 406.604506] hfsplus: umask requires a value [ 406.617620] hfsplus: unable to parse mount options [ 406.634240] CPU: 0 PID: 16825 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 406.641651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.651016] Call Trace: [ 406.653619] dump_stack+0x138/0x19c [ 406.657261] should_fail.cold+0x10f/0x159 [ 406.661418] should_failslab+0xdb/0x130 [ 406.665400] kmem_cache_alloc_trace+0x2e9/0x790 [ 406.670075] ? kasan_check_write+0x14/0x20 [ 406.674314] ? _copy_from_user+0x99/0x110 [ 406.678488] copy_mount_options+0x5c/0x2f0 [ 406.682737] SyS_mount+0x87/0x120 [ 406.686188] ? copy_mnt_ns+0x8c0/0x8c0 [ 406.690084] do_syscall_64+0x1e8/0x640 [ 406.693977] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 406.698829] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 406.704045] RIP: 0033:0x45bf6a [ 406.707230] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 406.714947] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 406.722222] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 20:01:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) r4 = dup3(r3, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) setns(r4, 0x4000000) [ 406.729501] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 406.736865] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 406.744143] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:06 executing program 1 (fault-call:2 fault-nth:31): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}]}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000805c4d65, 0x0) 20:01:06 executing program 5 (fault-call:2 fault-nth:49): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 406.896579] FAULT_INJECTION: forcing a failure. [ 406.896579] name failslab, interval 1, probability 0, space 0, times 0 [ 406.897635] FAULT_INJECTION: forcing a failure. [ 406.897635] name failslab, interval 1, probability 0, space 0, times 0 [ 406.924387] CPU: 1 PID: 16859 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 406.931524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.940888] Call Trace: [ 406.943482] dump_stack+0x138/0x19c [ 406.947125] should_fail.cold+0x10f/0x159 [ 406.951286] should_failslab+0xdb/0x130 [ 406.955275] __kmalloc_track_caller+0x2ec/0x790 [ 406.961498] ? kstrdup_const+0x48/0x60 [ 406.965391] kstrdup+0x3a/0x70 [ 406.968588] kstrdup_const+0x48/0x60 [ 406.972320] alloc_vfsmnt+0xe5/0x7d0 [ 406.976046] vfs_kern_mount.part.0+0x2a/0x3d0 [ 406.980549] do_mount+0x417/0x27d0 [ 406.984119] ? copy_mount_options+0x5c/0x2f0 [ 406.988535] ? rcu_read_lock_sched_held+0x110/0x130 [ 406.993560] ? copy_mount_string+0x40/0x40 [ 406.997805] ? copy_mount_options+0x1fe/0x2f0 [ 407.002306] SyS_mount+0xab/0x120 [ 407.005770] ? copy_mnt_ns+0x8c0/0x8c0 [ 407.009660] do_syscall_64+0x1e8/0x640 [ 407.013568] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 407.018423] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 407.023705] RIP: 0033:0x45bf6a [ 407.026893] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 407.034602] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a 20:01:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x4, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 407.041872] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 407.049141] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 407.056413] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 407.063692] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 407.070985] CPU: 0 PID: 16860 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 407.078103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.087463] Call Trace: [ 407.090061] dump_stack+0x138/0x19c [ 407.093707] should_fail.cold+0x10f/0x159 [ 407.097877] should_failslab+0xdb/0x130 [ 407.101860] kmem_cache_alloc_node+0x287/0x780 [ 407.101881] __alloc_skb+0x9c/0x500 [ 407.101892] ? skb_scrub_packet+0x4b0/0x4b0 [ 407.101906] ? netlink_has_listeners+0x20a/0x330 [ 407.101921] kobject_uevent_env+0x781/0xc23 [ 407.101938] kobject_uevent+0x20/0x26 [ 407.101949] lo_ioctl+0x11e7/0x1ce0 [ 407.101964] ? loop_probe+0x160/0x160 [ 407.101975] blkdev_ioctl+0x96b/0x1860 [ 407.101985] ? blkpg_ioctl+0x980/0x980 [ 407.110198] ? __might_sleep+0x93/0xb0 20:01:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x148c0000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r3, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r3) dup3(r5, r1, 0x0) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) [ 407.110209] ? __fget+0x210/0x370 [ 407.110223] block_ioctl+0xde/0x120 [ 407.110234] ? blkdev_fallocate+0x3b0/0x3b0 [ 407.110245] do_vfs_ioctl+0x7ae/0x1060 [ 407.110257] ? selinux_file_mprotect+0x5d0/0x5d0 [ 407.110267] ? lock_downgrade+0x6e0/0x6e0 [ 407.110278] ? ioctl_preallocate+0x1c0/0x1c0 [ 407.110289] ? __fget+0x237/0x370 [ 407.178642] ? security_file_ioctl+0x89/0xb0 [ 407.183063] SyS_ioctl+0x8f/0xc0 [ 407.186442] ? do_vfs_ioctl+0x1060/0x1060 [ 407.190783] do_syscall_64+0x1e8/0x640 [ 407.194770] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 407.199904] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 407.205080] RIP: 0033:0x459387 [ 407.208261] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 407.215968] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 407.223231] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 407.230497] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 407.237873] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 20:01:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$int_in(r1, 0x800000805c4d65, 0x0) [ 407.245132] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:07 executing program 5 (fault-call:2 fault-nth:50): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) [ 407.284696] hfsplus: umask requires a value [ 407.291558] hfsplus: unable to parse mount options 20:01:07 executing program 1 (fault-call:2 fault-nth:32): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 407.408504] FAULT_INJECTION: forcing a failure. [ 407.408504] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 407.420384] CPU: 1 PID: 16893 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 407.427493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.436956] Call Trace: [ 407.439615] dump_stack+0x138/0x19c [ 407.443359] should_fail.cold+0x10f/0x159 [ 407.447527] __alloc_pages_nodemask+0x1d6/0x7a0 [ 407.452297] ? fs_reclaim_acquire+0x20/0x20 [ 407.456632] ? __alloc_pages_slowpath+0x2930/0x2930 [ 407.461678] cache_grow_begin+0x80/0x400 [ 407.465762] kmem_cache_alloc_trace+0x6b2/0x790 [ 407.470448] ? kasan_check_write+0x14/0x20 [ 407.474687] copy_mount_options+0x5c/0x2f0 [ 407.478922] SyS_mount+0x87/0x120 [ 407.482392] ? copy_mnt_ns+0x8c0/0x8c0 [ 407.486290] do_syscall_64+0x1e8/0x640 [ 407.490190] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 407.495049] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 407.495060] RIP: 0033:0x45bf6a 20:01:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000080)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) ioctl$int_in(0xffffffffffffffff, 0x800000805c4d65, 0x0) [ 407.495066] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 407.495076] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 407.495087] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 407.511168] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 407.511174] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 407.511180] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 407.548683] FAULT_INJECTION: forcing a failure. [ 407.548683] name failslab, interval 1, probability 0, space 0, times 0 [ 407.562291] CPU: 0 PID: 16899 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 407.569416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.578785] Call Trace: [ 407.581386] dump_stack+0x138/0x19c [ 407.584836] hfsplus: unable to find HFS+ superblock [ 407.585018] should_fail.cold+0x10f/0x159 [ 407.594195] should_failslab+0xdb/0x130 [ 407.598265] kmem_cache_alloc_node_trace+0x280/0x770 [ 407.603390] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 407.608861] __kmalloc_node_track_caller+0x3d/0x80 [ 407.613790] __kmalloc_reserve.isra.0+0x40/0xe0 [ 407.618447] __alloc_skb+0xcf/0x500 [ 407.622058] ? skb_scrub_packet+0x4b0/0x4b0 [ 407.626368] ? netlink_has_listeners+0x20a/0x330 [ 407.631112] kobject_uevent_env+0x781/0xc23 [ 407.635464] kobject_uevent+0x20/0x26 [ 407.639261] lo_ioctl+0x11e7/0x1ce0 [ 407.642877] ? loop_probe+0x160/0x160 [ 407.646857] blkdev_ioctl+0x96b/0x1860 [ 407.650743] ? blkpg_ioctl+0x980/0x980 [ 407.654642] ? __might_sleep+0x93/0xb0 [ 407.658520] ? __fget+0x210/0x370 [ 407.661962] block_ioctl+0xde/0x120 [ 407.665577] ? blkdev_fallocate+0x3b0/0x3b0 [ 407.669886] do_vfs_ioctl+0x7ae/0x1060 [ 407.673764] ? selinux_file_mprotect+0x5d0/0x5d0 [ 407.678508] ? lock_downgrade+0x6e0/0x6e0 [ 407.682644] ? ioctl_preallocate+0x1c0/0x1c0 [ 407.687038] ? __fget+0x237/0x370 [ 407.690591] ? security_file_ioctl+0x89/0xb0 [ 407.694988] SyS_ioctl+0x8f/0xc0 [ 407.698342] ? do_vfs_ioctl+0x1060/0x1060 [ 407.702477] do_syscall_64+0x1e8/0x640 [ 407.706356] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 407.711193] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 407.716377] RIP: 0033:0x459387 [ 407.719559] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 407.727264] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 407.734556] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 407.741831] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 407.749092] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 407.756355] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 407.777405] hfsplus: umask requires a value [ 407.782852] hfsplus: unable to parse mount options 20:01:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000300)="cefaad1bb83c00009eb4d198", 0xc}], 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f00000001c0)="c00050d9b98cf3d0") dup2(r0, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000040)={{0x3, 0x3, 0x0, 0x1, 0x5}, 0x33, 0x8, 'id0\x00', 'timer1\x00', 0x0, 0x5, 0x7fffffff, 0x0, 0x2}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 20:01:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = dup(r1) r3 = dup3(r0, r2, 0xa1159762752df75b) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000040)=0x1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = dup2(r4, r4) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f00000000c0)={'veth0_to_hsr\x00', {0x2, 0x4e21, @multicast1}}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000140)='syz1\x00') ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000100)={0x10001, 0x0, &(0x7f0000011000/0x3000)=nil}) r6 = dup2(r0, r4) dup3(r6, r1, 0x0) 20:01:09 executing program 5 (fault-call:2 fault-nth:51): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:09 executing program 1 (fault-call:2 fault-nth:33): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mlock(&(0x7f0000012000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000240)={'l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\t\x02\x00', {0x2, 0x4e1c, @multicast2}}) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) fanotify_mark(r1, 0x91, 0x10, r1, &(0x7f0000000040)='./file0\x00') ioctl$int_in(r1, 0x800000805c4d65, 0x0) [ 409.476396] FAULT_INJECTION: forcing a failure. [ 409.476396] name failslab, interval 1, probability 0, space 0, times 0 [ 409.490731] FAULT_INJECTION: forcing a failure. [ 409.490731] name failslab, interval 1, probability 0, space 0, times 0 [ 409.516893] CPU: 1 PID: 16927 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 409.524040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.533407] Call Trace: [ 409.536026] dump_stack+0x138/0x19c [ 409.539708] should_fail.cold+0x10f/0x159 [ 409.543870] should_failslab+0xdb/0x130 [ 409.547858] kmem_cache_alloc_node_trace+0x280/0x770 [ 409.552976] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 409.558450] __kmalloc_node_track_caller+0x3d/0x80 [ 409.563409] __kmalloc_reserve.isra.0+0x40/0xe0 [ 409.568092] __alloc_skb+0xcf/0x500 [ 409.571722] ? skb_scrub_packet+0x4b0/0x4b0 [ 409.576052] ? netlink_has_listeners+0x20a/0x330 [ 409.580814] kobject_uevent_env+0x781/0xc23 [ 409.585153] kobject_uevent+0x20/0x26 [ 409.588957] lo_ioctl+0x11e7/0x1ce0 [ 409.592593] ? loop_probe+0x160/0x160 [ 409.596399] blkdev_ioctl+0x96b/0x1860 [ 409.600289] ? blkpg_ioctl+0x980/0x980 [ 409.604274] ? __might_sleep+0x93/0xb0 [ 409.608260] ? __fget+0x210/0x370 [ 409.611728] block_ioctl+0xde/0x120 [ 409.615361] ? blkdev_fallocate+0x3b0/0x3b0 [ 409.619685] do_vfs_ioctl+0x7ae/0x1060 [ 409.623580] ? selinux_file_mprotect+0x5d0/0x5d0 [ 409.628342] ? lock_downgrade+0x6e0/0x6e0 [ 409.632500] ? ioctl_preallocate+0x1c0/0x1c0 [ 409.636918] ? __fget+0x237/0x370 [ 409.640380] ? security_file_ioctl+0x89/0xb0 [ 409.644799] SyS_ioctl+0x8f/0xc0 [ 409.648166] ? do_vfs_ioctl+0x1060/0x1060 [ 409.652322] do_syscall_64+0x1e8/0x640 [ 409.656224] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 409.661107] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 409.666309] RIP: 0033:0x459387 20:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008911, &(0x7f0000000180)="dfdc5b9b825e7df9051a4419a5455e9b570c7be07057fd1e585f06e1ff60c26b471249cc29a37cfe21e5577c207057f8c75bed7e41513fbc8c611c89bb70b8bfb3e789a6f8d9adfea8d4077dfe8ecf940f6e112acf4f5f7e8e1f8e7e238feb77ac675107063247c315c72dd829bf8d3c25133f441046b1f2b312e1734c3110f88d4e54287d0db9b46574f6f2537ef357") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@v2={0x7, 0x2, 0x4, 0x0, 0xa6, "7431546da87a27540603a8e7a5d1e97ed53211874f51cdb7f044b44a4f8d44425f3ff5b0855d48212119d3d47c0746bb8f7f844e62c0a78b8ad5ac4b13b7b262d206c031902028d6d7e39a8dbcf7bc037d303769113f92a35462ec747d694ce9fe85ba6442c902e9003d30fcfd3b5ef55a997d35c69b93cba2c4d665f49b88a9ff9b0d361fb27d6c652bd6abf2d4690742201eb397135fa5d406fcbfe1e4dfeaa0dd209f514c"}, 0xb0, 0x2) [ 409.669499] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 409.677472] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 409.684747] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 409.692055] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 409.699325] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 409.706598] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 409.716359] CPU: 0 PID: 16926 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 409.723521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.732877] Call Trace: [ 409.732898] dump_stack+0x138/0x19c [ 409.732915] should_fail.cold+0x10f/0x159 [ 409.732929] should_failslab+0xdb/0x130 [ 409.732944] __kmalloc_track_caller+0x2ec/0x790 [ 409.749931] hfsplus: umask requires a value [ 409.751915] ? kstrdup_const+0x48/0x60 [ 409.751927] kstrdup+0x3a/0x70 [ 409.751937] kstrdup_const+0x48/0x60 [ 409.751950] alloc_vfsmnt+0xe5/0x7d0 [ 409.751963] vfs_kern_mount.part.0+0x2a/0x3d0 [ 409.751976] do_mount+0x417/0x27d0 [ 409.751985] ? copy_mount_options+0x5c/0x2f0 [ 409.752000] ? rcu_read_lock_sched_held+0x110/0x130 [ 409.759718] hfsplus: unable to parse mount options [ 409.760208] ? copy_mount_string+0x40/0x40 [ 409.760224] ? copy_mount_options+0x1fe/0x2f0 [ 409.760238] SyS_mount+0xab/0x120 [ 409.760248] ? copy_mnt_ns+0x8c0/0x8c0 [ 409.760264] do_syscall_64+0x1e8/0x640 [ 409.767207] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 409.767225] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 409.767237] RIP: 0033:0x45bf6a 20:01:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x8001, 0x4040) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)={0x2a, 0x6, 0x0, {0x4, 0x2, 0x1, 0x0, '{'}}, 0x2a) ioctl(r0, 0x10000100000890f, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x129044, &(0x7f0000000300)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@cache_none='cache=none'}, {@sq={'sq', 0x3d, 0xfff}}], [{@subj_type={'subj_type', 0x3d, '-'}}]}}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x2c, 0x0, &(0x7f0000000000)=[@increfs_done={0x40106308, 0x1}, @register_looper, @enter_looper, @request_death], 0xf4, 0x0, &(0x7f0000000080)="ccc9404481a80b5a5aac4e49e7fefe282a232b168b02046b230ec721df7f973bbeee3acf27a348d4557ae6719b476035931e33ef1562be64955b081971906b1932fca896072e8549869b83a188fdd670ef0bc63a91af3768cff1ba8d8de2357ae1a1969ca6b99ed063e936934d467a4d35098aeed80f816e55490b2d5eb156fbd7c88b34d20447e674bca91ca0f9e380b629a2a93977a4bb3b5f2c976707647a1942edf7ec82dc31e71484d48062c6453f98dcc85d46f8a8d435e80304519fb7980968b9e95fcaf6a33c34bf530a3120938a37c1840dfb10e0648fd04c466a83e541e7eab5bad91b779e3595fba36cbdbc2c698c"}) ioctl$int_in(r2, 0x800000805c4d65, 0x0) 20:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x3ff}, 0x8) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r0, r4) dup3(r5, r3, 0x0) [ 409.806545] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 409.809299] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 409.809312] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 409.809318] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 409.809325] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 409.809330] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 409.809335] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:09 executing program 5 (fault-call:2 fault-nth:52): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) [ 409.987752] BFS-fs: bfs_fill_super(): Last block not available: 5007577 [ 409.991963] FAULT_INJECTION: forcing a failure. [ 409.991963] name failslab, interval 1, probability 0, space 0, times 0 [ 410.009520] CPU: 0 PID: 16969 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 410.017091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.026451] Call Trace: [ 410.029046] dump_stack+0x138/0x19c [ 410.032690] should_fail.cold+0x10f/0x159 [ 410.036860] should_failslab+0xdb/0x130 [ 410.040848] kmem_cache_alloc+0x2d7/0x780 [ 410.045008] ? lock_downgrade+0x6e0/0x6e0 [ 410.049176] alloc_vfsmnt+0x28/0x7d0 [ 410.052897] vfs_kern_mount.part.0+0x2a/0x3d0 [ 410.057486] do_mount+0x417/0x27d0 [ 410.061035] ? copy_mount_options+0x5c/0x2f0 [ 410.065449] ? rcu_read_lock_sched_held+0x110/0x130 [ 410.070473] ? copy_mount_string+0x40/0x40 [ 410.070489] ? copy_mount_options+0x1fe/0x2f0 [ 410.070502] SyS_mount+0xab/0x120 [ 410.070511] ? copy_mnt_ns+0x8c0/0x8c0 [ 410.070524] do_syscall_64+0x1e8/0x640 [ 410.070533] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 410.070550] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 410.070559] RIP: 0033:0x45bf6a [ 410.070564] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 410.082758] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 410.082764] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 410.082770] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 410.082775] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 410.082780] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x46d7, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) 20:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x88000000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:10 executing program 1 (fault-call:2 fault-nth:34): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) r2 = dup2(r0, r1) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000340)=0x2, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x40600) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f00000002c0)={0x9, 0x6, 0x7, 0x5, 0x0, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r0, r4) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) r6 = dup3(r5, r1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x6, 0x2, 0xfffffffffffffff8, 0x3}, &(0x7f0000000080)=0x14) setsockopt$inet_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000200)="ed89e94fea12b1a1c38c009d91c72fba986c553901cae9866301eb66077663b8ed7b5adaf668f3b53ab55d9d4d3b3abc69a2c7d0059ab38ff73f4fa34dab0db5b9023d45ed16d781ca49aafdf69cc5cc2850c55a916a7facebf2b5df6a9d6453d5c376a74153a102", 0x68) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @loopback}}}, 0x84) 20:01:10 executing program 5 (fault-call:2 fault-nth:53): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:01:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) [ 410.333604] FAULT_INJECTION: forcing a failure. [ 410.333604] name failslab, interval 1, probability 0, space 0, times 0 [ 410.353423] CPU: 1 PID: 16999 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 410.360572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.369949] Call Trace: [ 410.369973] dump_stack+0x138/0x19c [ 410.369994] should_fail.cold+0x10f/0x159 [ 410.370019] should_failslab+0xdb/0x130 [ 410.376239] kmem_cache_alloc_node_trace+0x280/0x770 [ 410.376255] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 410.376271] __kmalloc_node_track_caller+0x3d/0x80 [ 410.399887] __kmalloc_reserve.isra.0+0x40/0xe0 [ 410.404608] __alloc_skb+0xcf/0x500 [ 410.408247] ? skb_scrub_packet+0x4b0/0x4b0 [ 410.412715] ? netlink_has_listeners+0x20a/0x330 [ 410.417482] kobject_uevent_env+0x781/0xc23 [ 410.421802] kobject_uevent+0x20/0x26 [ 410.425592] lo_ioctl+0x11e7/0x1ce0 [ 410.429237] ? loop_probe+0x160/0x160 [ 410.433050] blkdev_ioctl+0x96b/0x1860 [ 410.436944] ? blkpg_ioctl+0x980/0x980 [ 410.440837] ? __might_sleep+0x93/0xb0 [ 410.444730] ? __fget+0x210/0x370 [ 410.444746] block_ioctl+0xde/0x120 [ 410.451822] ? blkdev_fallocate+0x3b0/0x3b0 [ 410.451832] do_vfs_ioctl+0x7ae/0x1060 [ 410.451843] ? selinux_file_mprotect+0x5d0/0x5d0 [ 410.451853] ? lock_downgrade+0x6e0/0x6e0 [ 410.451863] ? ioctl_preallocate+0x1c0/0x1c0 [ 410.451873] ? __fget+0x237/0x370 [ 410.451889] ? security_file_ioctl+0x89/0xb0 20:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x3536dec5, 0x5, 0x8, 0xfffffffffffffffa, 0x3, 0x6, 0xa67e, 0x15b, 0x40, 0x200800000000, 0x3, 0x6, 0x38, 0x2, 0x3, 0x8001, 0x8001}, [{0x5, 0x3, 0x8000, 0x8, 0xfff, 0x6, 0xffffffff, 0x8}], "9916620e233609324fe7b09671d0a4bef6d3a879d69e09f332087b6acfd7e5b073f68fd397"}, 0x9d) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x21}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x88011, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000180)=0x32) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x200000) connect$tipc(r4, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x10) r5 = dup2(r3, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x29, 0x33, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x40800, 0x0) fallocate(r5, 0x44, 0xda8, 0x7fff) r6 = dup2(r0, r3) dup3(r6, r2, 0x0) [ 410.451901] SyS_ioctl+0x8f/0xc0 [ 410.484606] ? do_vfs_ioctl+0x1060/0x1060 [ 410.488767] do_syscall_64+0x1e8/0x640 [ 410.492660] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 410.497528] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 410.502723] RIP: 0033:0x459387 [ 410.505925] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 410.513644] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 410.520925] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 20:01:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000040)) ioctl$int_in(r1, 0x800000805c4d65, 0x0) 20:01:10 executing program 2: clone(0x800, &(0x7f0000000100)="0db669ce40723ec2fed79bad4229a5f53147a29b7827c1fd8d0ca326bf6020f9a0e17b232b9c1c1544db3019c8d7ebf09a9dee4e8ba713e04344ea6fc38f04b793f820dd98973123e67fe4e533c575a353877c20448d64a4fb31c12aa84ae1dac92dbde72032e63815912df4e48ca8a464a16a91a86d2f94284b9d48cff8eb2d6ca6adc5b6cd5b0e6ac0cfefa42a89cd25eeaa3f0862ff8c6ff24cccdd9702658a", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="5e2cba084b7f3d81230697fcec7f8d8ace1fd93dd6f18d679795b66e48efb2e0238a9c1afa667cb0c9dbbe27436418cc3b61ae55b7") r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x200400) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x3}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) [ 410.528204] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 410.535489] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 410.542766] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) [ 410.591591] FAULT_INJECTION: forcing a failure. [ 410.591591] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 410.617974] hfsplus: umask requires a value [ 410.634205] hfsplus: unable to parse mount options [ 410.639599] CPU: 1 PID: 17001 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 410.646711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.646716] Call Trace: [ 410.646739] dump_stack+0x138/0x19c [ 410.646758] should_fail.cold+0x10f/0x159 [ 410.646770] ? __might_sleep+0x93/0xb0 [ 410.646787] __alloc_pages_nodemask+0x1d6/0x7a0 [ 410.646801] ? __alloc_pages_slowpath+0x2930/0x2930 [ 410.646823] alloc_pages_current+0xec/0x1e0 [ 410.646839] __get_free_pages+0xf/0x40 [ 410.646850] get_zeroed_page+0x11/0x20 [ 410.646862] mount_fs+0x1cc/0x2a1 [ 410.646879] vfs_kern_mount.part.0+0x5e/0x3d0 [ 410.646895] do_mount+0x417/0x27d0 [ 410.646907] ? copy_mount_options+0x5c/0x2f0 [ 410.646919] ? rcu_read_lock_sched_held+0x110/0x130 [ 410.646933] ? copy_mount_string+0x40/0x40 [ 410.646949] ? copy_mount_options+0x1fe/0x2f0 [ 410.646963] SyS_mount+0xab/0x120 [ 410.646977] ? copy_mnt_ns+0x8c0/0x8c0 [ 410.688437] do_syscall_64+0x1e8/0x640 [ 410.688449] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 410.688467] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 410.688476] RIP: 0033:0x45bf6a [ 410.688481] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 410.695818] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 410.695825] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 410.695831] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 410.695837] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 410.695844] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:10 executing program 1 (fault-call:2 fault-nth:35): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x210000, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000001300)) sendmsg$tipc(r1, &(0x7f0000001280)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x2, {{0x40, 0x9}, 0x1}}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="0025d2c4b79813c0b1e26859c738777f5974c7cb1f26ff718227", 0x1a}, {&(0x7f0000000100)="859ad529e909231d0c7259a9c8f58898dd68ccbb8ec4cf458e89f2c1e53a3a2240d60c01b2e599de4c86be6594beb1329f064b464621ab0949a6a0074d0c02f6eee72a8e84f8b2e0c615a6d9b7eb4fbcf32059da09d92d9054d25ca8ba28b819b8879f186304e118f8d9c0d88d2b15ccf8151deac845a98458da130358b8", 0x7e}, {&(0x7f0000000180)="2618ad8ebb49e613ac2ed6e645f0f165c15b513f350b165324357728ed2f1723a05b94d8edcfaafbc8e2cf20e0bc90605470e1bc1e8e0572b03bea2eb63327b6d974eae94b15a5695e58fb3913195ecfe0c32ceef2e95d67c4a944f38ef73be6534947e1f137d1830f817e5975264a994873704931002269ee0f97796d9d2bcb7f5ef3151ee36c190a7f27acc944f6f52a56108816a18a2471ec73ecb5ec741bba99b4cf139950a755ce325ac1039769397ee0369be99d2f", 0xb8}], 0x3, &(0x7f0000000280)="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", 0x1000, 0x20000000}, 0x4000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000805c4d65, 0x0) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) 20:01:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x0, 0x405) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000340)={{0x3, r2, r3, r4, r5, 0x1, 0x8a}, 0x9, 0x6, 0x2}) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r8 = dup2(r7, r7) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x29, 0x33, 0x0, 0x0) r9 = dup2(r0, r7) dup3(r9, r6, 0x0) 20:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = dup(r1) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) 20:01:10 executing program 5 (fault-call:2 fault-nth:54): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$pid(0x0, 0x0, 0x7fff) [ 410.937825] FAULT_INJECTION: forcing a failure. [ 410.937825] name failslab, interval 1, probability 0, space 0, times 0 20:01:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfd26, 0x105000) uselib(&(0x7f0000000040)='./file0\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) [ 411.001324] CPU: 1 PID: 17054 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 411.008492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.008497] Call Trace: [ 411.008518] dump_stack+0x138/0x19c [ 411.008539] should_fail.cold+0x10f/0x159 [ 411.008556] should_failslab+0xdb/0x130 [ 411.032227] kmem_cache_alloc_node_trace+0x280/0x770 [ 411.037346] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 411.042818] __kmalloc_node_track_caller+0x3d/0x80 20:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0x8, @sdr={0x38735e6a, 0x7}}) ioctl$int_in(r0, 0x800000025c4d65, 0x0) 20:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1c100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) clock_nanosleep(0xb6a90bd6611efc8b, 0x1, &(0x7f0000000080)={r1, r2+10000000}, &(0x7f00000000c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080544d68, 0x0) [ 411.047763] __kmalloc_reserve.isra.0+0x40/0xe0 [ 411.052449] __alloc_skb+0xcf/0x500 [ 411.056100] ? skb_scrub_packet+0x4b0/0x4b0 [ 411.060438] ? netlink_has_listeners+0x20a/0x330 [ 411.065213] kobject_uevent_env+0x781/0xc23 [ 411.069560] kobject_uevent+0x20/0x26 [ 411.073372] lo_ioctl+0x11e7/0x1ce0 [ 411.077016] ? loop_probe+0x160/0x160 [ 411.080826] blkdev_ioctl+0x96b/0x1860 [ 411.084726] ? blkpg_ioctl+0x980/0x980 [ 411.088633] ? __might_sleep+0x93/0xb0 [ 411.092527] ? __fget+0x210/0x370 [ 411.095993] block_ioctl+0xde/0x120 20:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x7, 0x2, 0x3, 0x4, '\x00', 0x7}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) [ 411.099656] ? blkdev_fallocate+0x3b0/0x3b0 [ 411.103985] do_vfs_ioctl+0x7ae/0x1060 [ 411.107884] ? selinux_file_mprotect+0x5d0/0x5d0 [ 411.112740] ? lock_downgrade+0x6e0/0x6e0 [ 411.116910] ? ioctl_preallocate+0x1c0/0x1c0 [ 411.121328] ? __fget+0x237/0x370 [ 411.124795] ? security_file_ioctl+0x89/0xb0 [ 411.129211] SyS_ioctl+0x8f/0xc0 [ 411.132592] ? do_vfs_ioctl+0x1060/0x1060 [ 411.136757] do_syscall_64+0x1e8/0x640 [ 411.140656] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.145512] entry_SYSCALL_64_after_hwframe+0x42/0xb7 20:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000180)="c0dca5055e0bcfec7be070") r1 = accept4(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x80, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14, 0x80000) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv4_deladdr={0x70, 0x15, 0x300, 0x70bd2c, 0x25dfdbfb, {0x2, 0x40, 0x20, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x2}, @IFA_ADDRESS={0x8, 0x1, @empty}, @IFA_LOCAL={0x8, 0x2, @empty}, @IFA_LABEL={0x14, 0x3, 'bpq0\x00'}, @IFA_LABEL={0x14, 0x3, 'bcsh0\x00'}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004001}, 0x4040080) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000805c4d65, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x1, 0x7fffffff}, {0x40, 0xe}]}, 0x14, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000140)=0xe8) write$P9_RREADDIR(r3, &(0x7f0000000280)={0xac, 0x29, 0x2, {0x7fa, [{{0x61, 0x3, 0x4}, 0x100, 0x10000, 0x7, './file0'}, {{0x4, 0x4, 0x7}, 0x2, 0x0, 0xd, './file0/file0'}, {{0x4, 0x4}, 0x1, 0x574800000, 0x7, './file1'}, {{0x1, 0x3, 0x7}, 0x200, 0x9, 0x7, './file0'}, {{0x8, 0x0, 0x3}, 0xff, 0x0, 0x7, './file0'}]}}, 0xac) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = getgid() fchown(r3, r4, r5) fcntl$setsig(r0, 0xa, 0x40) [ 411.150708] RIP: 0033:0x459387 [ 411.153903] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 411.161615] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459387 [ 411.168897] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 411.176176] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 411.183459] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 411.190736] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 411.203132] FAULT_INJECTION: forcing a failure. [ 411.203132] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 411.250555] hfsplus: umask requires a value [ 411.256581] hfsplus: unable to parse mount options [ 411.273923] CPU: 0 PID: 17050 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 411.281066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.290429] Call Trace: [ 411.293033] dump_stack+0x138/0x19c [ 411.296679] should_fail.cold+0x10f/0x159 [ 411.300839] ? __might_sleep+0x93/0xb0 [ 411.304745] __alloc_pages_nodemask+0x1d6/0x7a0 [ 411.309424] ? __alloc_pages_slowpath+0x2930/0x2930 [ 411.314463] alloc_pages_current+0xec/0x1e0 [ 411.318794] __get_free_pages+0xf/0x40 [ 411.322692] get_zeroed_page+0x11/0x20 [ 411.326598] mount_fs+0x1cc/0x2a1 [ 411.330064] vfs_kern_mount.part.0+0x5e/0x3d0 [ 411.334571] do_mount+0x417/0x27d0 [ 411.338115] ? copy_mount_options+0x5c/0x2f0 [ 411.342618] ? rcu_read_lock_sched_held+0x110/0x130 [ 411.347647] ? copy_mount_string+0x40/0x40 [ 411.351892] ? copy_mount_options+0x1fe/0x2f0 [ 411.356400] SyS_mount+0xab/0x120 [ 411.359856] ? copy_mnt_ns+0x8c0/0x8c0 [ 411.363760] do_syscall_64+0x1e8/0x640 [ 411.367648] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.372495] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 411.377687] RIP: 0033:0x45bf6a [ 411.380904] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 411.388636] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a 20:01:11 executing program 1 (fault-call:2 fault-nth:36): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) 20:01:11 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x29, 0x33, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)) [ 411.395916] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 411.403300] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 411.410565] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 411.417836] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 411.510858] FAULT_INJECTION: forcing a failure. [ 411.510858] name failslab, interval 1, probability 0, space 0, times 0 [ 411.549925] CPU: 1 PID: 17101 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 411.557105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.566472] Call Trace: [ 411.569089] dump_stack+0x138/0x19c [ 411.572734] should_fail.cold+0x10f/0x159 [ 411.576890] should_failslab+0xdb/0x130 [ 411.580875] kmem_cache_alloc+0x2d7/0x780 [ 411.580887] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 411.580902] ? ext4_sync_fs+0x800/0x800 [ 411.580912] ext4_alloc_inode+0x1d/0x610 [ 411.580921] alloc_inode+0x64/0x180 [ 411.580931] new_inode_pseudo+0x19/0xf0 [ 411.580941] new_inode+0x1f/0x40 [ 411.609557] __ext4_new_inode+0x32c/0x4860 [ 411.613818] ? avc_has_perm+0x2df/0x4b0 [ 411.617889] ? ext4_free_inode+0x1210/0x1210 [ 411.622318] ? dquot_get_next_dqblk+0x160/0x160 [ 411.627003] ext4_mkdir+0x331/0xc20 [ 411.630657] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 411.635329] ? security_inode_mkdir+0xd0/0x110 [ 411.639917] vfs_mkdir+0x3ca/0x610 [ 411.643446] SyS_mkdir+0x1b7/0x200 [ 411.646970] ? SyS_mkdirat+0x210/0x210 [ 411.650842] ? do_syscall_64+0x53/0x640 [ 411.654807] ? SyS_mkdirat+0x210/0x210 [ 411.659558] do_syscall_64+0x1e8/0x640 [ 411.663444] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.668276] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 411.673451] RIP: 0033:0x458937 [ 411.676647] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 411.684342] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 411.691600] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 411.698857] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 20:01:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:01:11 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:11 executing program 5 (fault-call:2 fault-nth:55): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x8000000, &(0x7f0000001300)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000000000006, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000013) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000805c4d65, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000001280)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7, 0x20}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e24, @multicast2}}, 0x2, 0x5, 0x2, 0xfff, 0x10000}, &(0x7f0000000180)=0x98) write$ppp(r3, &(0x7f00000001c0)="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", 0x1000) poll(&(0x7f00000011c0)=[{r2, 0x2402}, {r2, 0xc000}, {r0, 0x40}, {r3, 0x8}, {r0, 0x4200}, {r2}, {r3, 0x8000}, {r3, 0x200}, {r2, 0x120}], 0x9, 0x8) 20:01:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xc458, 0x4000) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r3, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r3) dup3(r5, r2, 0x0) [ 411.706117] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 411.713376] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:11 executing program 1 (fault-call:2 fault-nth:37): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:11 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) [ 411.828904] FAULT_INJECTION: forcing a failure. [ 411.828904] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 411.874082] FAULT_INJECTION: forcing a failure. [ 411.874082] name failslab, interval 1, probability 0, space 0, times 0 [ 411.882703] CPU: 0 PID: 17119 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 411.892430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.901794] Call Trace: [ 411.904391] dump_stack+0x138/0x19c [ 411.908025] should_fail.cold+0x10f/0x159 [ 411.912175] ? __might_sleep+0x93/0xb0 [ 411.916077] __alloc_pages_nodemask+0x1d6/0x7a0 [ 411.920762] ? check_preemption_disabled+0x3c/0x250 [ 411.925806] ? __alloc_pages_slowpath+0x2930/0x2930 [ 411.930837] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 411.936301] ? __alloc_pages_nodemask+0x639/0x7a0 [ 411.941165] alloc_pages_current+0xec/0x1e0 [ 411.945507] __get_free_pages+0xf/0x40 [ 411.949399] get_zeroed_page+0x11/0x20 [ 411.953303] selinux_sb_copy_data+0x2a/0x390 [ 411.957726] security_sb_copy_data+0x75/0xb0 [ 411.962140] mount_fs+0x1ec/0x2a1 [ 411.965596] vfs_kern_mount.part.0+0x5e/0x3d0 [ 411.970099] do_mount+0x417/0x27d0 [ 411.973737] ? copy_mount_options+0x5c/0x2f0 [ 411.978147] ? rcu_read_lock_sched_held+0x110/0x130 [ 411.983168] ? copy_mount_string+0x40/0x40 [ 411.987410] ? copy_mount_options+0x1fe/0x2f0 [ 411.991932] SyS_mount+0xab/0x120 [ 411.995390] ? copy_mnt_ns+0x8c0/0x8c0 [ 411.999285] do_syscall_64+0x1e8/0x640 [ 412.003171] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 412.008029] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 412.013303] RIP: 0033:0x45bf6a [ 412.016502] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 20:01:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x774, 0x1, "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", 0xc5, 0x5e7, 0x5, 0x416, 0x8001, 0x1f, 0x4}, r2}}, 0x128) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r3, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r3) dup3(r5, r1, 0x0) 20:01:12 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) [ 412.024224] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 412.031502] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 412.038878] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 412.046149] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 412.046156] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 412.061111] CPU: 1 PID: 17129 Comm: syz-executor.1 Not tainted 4.14.131 #25 20:01:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) [ 412.068242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.077604] Call Trace: [ 412.080209] dump_stack+0x138/0x19c [ 412.083855] should_fail.cold+0x10f/0x159 [ 412.088019] should_failslab+0xdb/0x130 [ 412.092003] kmem_cache_alloc+0x2d7/0x780 [ 412.096214] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 412.101687] ? ext4_sync_fs+0x800/0x800 [ 412.105674] ext4_alloc_inode+0x1d/0x610 [ 412.109757] alloc_inode+0x64/0x180 [ 412.113395] new_inode_pseudo+0x19/0xf0 [ 412.117372] new_inode+0x1f/0x40 [ 412.120747] __ext4_new_inode+0x32c/0x4860 20:01:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) [ 412.125006] ? avc_has_perm+0x2df/0x4b0 [ 412.128985] ? ext4_free_inode+0x1210/0x1210 [ 412.133404] ? dquot_get_next_dqblk+0x160/0x160 [ 412.138094] ext4_mkdir+0x331/0xc20 [ 412.141738] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 412.146423] ? security_inode_mkdir+0xd0/0x110 [ 412.151015] vfs_mkdir+0x3ca/0x610 [ 412.154586] SyS_mkdir+0x1b7/0x200 [ 412.158130] ? SyS_mkdirat+0x210/0x210 [ 412.162022] ? do_syscall_64+0x53/0x640 [ 412.166004] ? SyS_mkdirat+0x210/0x210 [ 412.169905] do_syscall_64+0x1e8/0x640 [ 412.173979] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 412.178857] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 412.184059] RIP: 0033:0x458937 [ 412.187252] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 412.194966] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 412.202331] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 412.209700] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 412.216967] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 412.224248] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x75, 0x5, 0x0, 0x6, 0x2, 0x7, 0x0, 0x8, 0x5, 0x1, 0x9, 0x8001, 0x7fffffff}, {0xffffffff, 0x1, 0x100000000, 0x200, 0x80000001, 0x2fd, 0x3, 0x9, 0x0, 0x7, 0x8, 0x2, 0x7}, {0x8b4, 0x8, 0x7, 0x2, 0x1, 0x400, 0x7, 0x7, 0x610, 0xd0d0, 0x10000, 0x4a49, 0x6}], 0x72b3}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000080)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000000c0)=0x10002) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r0, r4) dup3(r5, r3, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000000200)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000240)) 20:01:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:12 executing program 5 (fault-call:2 fault-nth:56): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:12 executing program 1 (fault-call:2 fault-nth:38): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xffffffffffffff00}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000000100)=@sack_info={r3, 0x1, 0xffffffff}, &(0x7f0000002000)=0xc) r4 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 20:01:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x4040, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7, 0x7f, 0x2}, 0x7) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000001c0)=""/140, &(0x7f0000000280)=0x8c) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000805c4d65, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='-mime_type-cpusetwlan0&trustedppp1\xba-}md5sumwlan0mime_type-keyring%\xefvmnet1-bdevsystem\x00', 0x0) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r3, r4) 20:01:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) [ 412.742675] IPVS: length: 140 != 24 [ 412.751723] FAULT_INJECTION: forcing a failure. [ 412.751723] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 412.763562] CPU: 1 PID: 17167 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 412.770679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.780041] Call Trace: [ 412.780066] dump_stack+0x138/0x19c [ 412.780085] should_fail.cold+0x10f/0x159 [ 412.780100] __alloc_pages_nodemask+0x1d6/0x7a0 [ 412.780112] ? fs_reclaim_acquire+0x20/0x20 [ 412.780126] ? __alloc_pages_slowpath+0x2930/0x2930 [ 412.780158] cache_grow_begin+0x80/0x400 [ 412.790520] kmem_cache_alloc+0x6a6/0x780 [ 412.790539] getname_kernel+0x53/0x350 [ 412.790548] kern_path+0x20/0x40 [ 412.790559] lookup_bdev.part.0+0x63/0x160 [ 412.790567] ? blkdev_open+0x260/0x260 [ 412.790581] ? __free_pages+0x54/0x90 [ 412.790591] blkdev_get_by_path+0x76/0xf0 [ 412.790601] mount_bdev+0x50/0x370 20:01:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r2, r2) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 20:01:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000080)=@vsock, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="c4fde25856ff5d1499c7d0d1fce861b65970d85fbfdfa09018551f54ae", 0x1d}, {&(0x7f0000000140)="9606cf49853452e8384235ccc4111461133e3160b63513", 0x17}, {&(0x7f0000000180)="737261bde7fe805976fe95c27ea4507cf7864969f4e3c984216b31a096682ec9c50419b9af78d326220bc76622837cafbd12602df6d8c21d4d046d45e668fbf07b919d06779b01d7b6f403bd4fffcf179dc2ed3cbc67592d79a6fda54d96775ab448b450d3074f1bcf2b8cc930157f7a1d9e9cd3a5d8d7e1d66001d8500d8b3078791ca7556dfdd1d5ac849fc6429c5e5bc1379ce56e7700d2f028b4f05439b59f53e3a7d2df771651c1cd9925bb9bffdff11b5c4b184555f0a51099bdd509acc64fb01bb98db7642b271db5374ab32df5e90220912b6dc10ccec7ff58a9f0cf27b55dc5ea9f4bdbc1fb89b5a122307185357eca62c82b2b", 0xf8}], 0x3, &(0x7f00000002c0)=[{0x38, 0x105, 0x1, "09b345610e73f11113e86448f8d99aac1933661fff65a558c6803cea5ee8a610d0a5"}, {0x38, 0x113, 0x1, "29de5aaa4aa13f004e11cd2672cb21854bf2012adb09837995814c46df6c46741ad6"}], 0x70}, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5476, 0x0) [ 412.790612] ? hfsplus_iget+0x740/0x740 [ 412.790624] hfsplus_mount+0x35/0x40 [ 412.797015] IPVS: length: 140 != 24 [ 412.799614] mount_fs+0x97/0x2a1 [ 412.799632] vfs_kern_mount.part.0+0x5e/0x3d0 [ 412.799652] do_mount+0x417/0x27d0 [ 412.812859] ? copy_mount_options+0x5c/0x2f0 [ 412.812871] ? rcu_read_lock_sched_held+0x110/0x130 [ 412.812885] ? copy_mount_string+0x40/0x40 [ 412.812902] ? copy_mount_options+0x1fe/0x2f0 [ 412.812917] SyS_mount+0xab/0x120 [ 412.812925] ? copy_mnt_ns+0x8c0/0x8c0 [ 412.812937] do_syscall_64+0x1e8/0x640 [ 412.812946] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 412.812960] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 412.812973] RIP: 0033:0x45bf6a [ 412.828325] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 412.828338] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 412.828344] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 412.828351] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 20:01:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioprio_set$pid(0x0, 0x0, 0x7fff) [ 412.828357] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 412.828364] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 412.912088] FAULT_INJECTION: forcing a failure. [ 412.912088] name failslab, interval 1, probability 0, space 0, times 0 [ 412.966252] hfsplus: unable to find HFS+ superblock [ 412.989535] CPU: 0 PID: 17179 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 412.996689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.996695] Call Trace: [ 412.996713] dump_stack+0x138/0x19c [ 412.996738] should_fail.cold+0x10f/0x159 [ 412.996753] should_failslab+0xdb/0x130 [ 413.016767] kmem_cache_alloc+0x2d7/0x780 [ 413.016781] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 413.016796] ? ext4_sync_fs+0x800/0x800 [ 413.016807] ext4_alloc_inode+0x1d/0x610 [ 413.024927] alloc_inode+0x64/0x180 [ 413.024938] new_inode_pseudo+0x19/0xf0 [ 413.024949] new_inode+0x1f/0x40 [ 413.024959] __ext4_new_inode+0x32c/0x4860 [ 413.024980] ? avc_has_perm+0x2df/0x4b0 [ 413.035774] ? ext4_free_inode+0x1210/0x1210 [ 413.035793] ? dquot_get_next_dqblk+0x160/0x160 [ 413.035814] ext4_mkdir+0x331/0xc20 [ 413.035833] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 413.076380] ? security_inode_mkdir+0xd0/0x110 [ 413.080980] vfs_mkdir+0x3ca/0x610 [ 413.084531] SyS_mkdir+0x1b7/0x200 [ 413.088084] ? SyS_mkdirat+0x210/0x210 [ 413.091980] ? do_syscall_64+0x53/0x640 [ 413.095961] ? SyS_mkdirat+0x210/0x210 [ 413.099861] do_syscall_64+0x1e8/0x640 [ 413.103753] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 413.108597] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 413.113771] RIP: 0033:0x458937 [ 413.116947] RSP: 002b:00007f6d1dcd8a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 413.124645] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 413.131913] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000180 20:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x46) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x1}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYBLOB="15fb00007a99a1670fe97e8aaf92f7671620ee408d15f60af232fc48b680ed7d161c2ca3b81765eca6896a09d3b58b00d62965552b0b13d23125674f"], &(0x7f0000000380)=0x40) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) fgetxattr(r3, &(0x7f0000000180)=@known='system.advise\x00', &(0x7f00000001c0)=""/28, 0x1c) ioctl$int_in(r3, 0x800000805c4d65, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040)="34a530c06b1b38d2034a1e636e0ec2349b37ce687496e1ee9d8e011bdd4da83a2111df543bb55924e205caaf13fe18142fcaeef7095dd9c26fc386ee18c487ef23efce6ff316deda80664b7554a89bf1760695a917450c13852caa0acdde45b975f51f2fc7cade3049775664036d5f470cbc5bd007", 0x75, r0}, 0x68) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x10000) [ 413.139188] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 413.146452] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 413.153829] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000003 20:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r2, r2) dup3(r3, r1, 0x0) 20:01:13 executing program 5 (fault-call:2 fault-nth:57): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c02c") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) 20:01:13 executing program 1 (fault-call:2 fault-nth:39): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f00000000c0)=""/230) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x29, 0x33, 0x0, 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 413.580001] FAULT_INJECTION: forcing a failure. [ 413.580001] name failslab, interval 1, probability 0, space 0, times 0 [ 413.606658] CPU: 1 PID: 17224 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 413.613804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.613809] Call Trace: [ 413.613831] dump_stack+0x138/0x19c 20:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioprio_set$pid(0x0, 0x0, 0x7fff) [ 413.613850] should_fail.cold+0x10f/0x159 [ 413.613866] should_failslab+0xdb/0x130 [ 413.613879] kmem_cache_alloc+0x2d7/0x780 [ 413.613891] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 413.613908] ? ext4_sync_fs+0x800/0x800 [ 413.613919] ext4_alloc_inode+0x1d/0x610 [ 413.613930] alloc_inode+0x64/0x180 [ 413.613942] new_inode_pseudo+0x19/0xf0 [ 413.613953] new_inode+0x1f/0x40 [ 413.613965] __ext4_new_inode+0x32c/0x4860 [ 413.613988] ? avc_has_perm+0x2df/0x4b0 [ 413.614002] ? ext4_free_inode+0x1210/0x1210 [ 413.651241] ? dquot_get_next_dqblk+0x160/0x160 [ 413.658929] ext4_mkdir+0x331/0xc20 [ 413.679046] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 413.679063] ? security_inode_mkdir+0xd0/0x110 [ 413.679079] vfs_mkdir+0x3ca/0x610 [ 413.679092] SyS_mkdir+0x1b7/0x200 [ 413.703707] ? SyS_mkdirat+0x210/0x210 [ 413.707958] ? do_syscall_64+0x53/0x640 [ 413.709885] FAULT_INJECTION: forcing a failure. [ 413.709885] name failslab, interval 1, probability 0, space 0, times 0 [ 413.711969] ? SyS_mkdirat+0x210/0x210 [ 413.711982] do_syscall_64+0x1e8/0x640 [ 413.711991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 413.712006] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 413.712015] RIP: 0033:0x458937 [ 413.712021] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 413.712033] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 413.712040] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 413.712046] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 20:01:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000080)={0x7ff, 0x112000000000000, 0x9319}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000805c4d65, 0x0) 20:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) ioprio_set$pid(0x0, 0x0, 0x7fff) [ 413.712052] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 413.712057] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:13 executing program 1 (fault-call:2 fault-nth:40): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 413.890424] CPU: 0 PID: 17228 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 413.897581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.906943] Call Trace: [ 413.906965] dump_stack+0x138/0x19c [ 413.906983] should_fail.cold+0x10f/0x159 [ 413.907000] should_failslab+0xdb/0x130 [ 413.913225] kmem_cache_alloc_trace+0x2e9/0x790 [ 413.913237] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 413.913245] ? sget_userns+0xfe/0xc30 [ 413.913255] ? rcu_read_lock_sched_held+0x110/0x130 [ 413.913269] selinux_sb_alloc_security+0x46/0x220 [ 413.913280] security_sb_alloc+0x6d/0xa0 [ 413.913292] ? ns_test_super+0x50/0x50 [ 413.913300] sget_userns+0x196/0xc30 [ 413.913309] ? kill_litter_super+0xa0/0xa0 [ 413.913320] ? kill_litter_super+0xa0/0xa0 [ 413.945279] ? ns_test_super+0x50/0x50 [ 413.945291] ? ns_test_super+0x50/0x50 [ 413.945299] ? kill_litter_super+0xa0/0xa0 [ 413.945310] sget+0xd6/0x120 [ 413.953287] mount_bdev+0xd5/0x370 [ 413.953297] ? hfsplus_iget+0x740/0x740 [ 413.953308] hfsplus_mount+0x35/0x40 [ 413.953317] mount_fs+0x97/0x2a1 [ 413.953331] vfs_kern_mount.part.0+0x5e/0x3d0 [ 413.953345] do_mount+0x417/0x27d0 [ 413.953356] ? copy_mount_options+0x5c/0x2f0 [ 413.953366] ? rcu_read_lock_sched_held+0x110/0x130 [ 413.953379] ? copy_mount_string+0x40/0x40 [ 413.953393] ? copy_mount_options+0x1fe/0x2f0 [ 413.968018] FAULT_INJECTION: forcing a failure. [ 413.968018] name failslab, interval 1, probability 0, space 0, times 0 [ 413.969459] SyS_mount+0xab/0x120 [ 413.969470] ? copy_mnt_ns+0x8c0/0x8c0 [ 413.969484] do_syscall_64+0x1e8/0x640 [ 414.043766] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 414.048626] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 414.053825] RIP: 0033:0x45bf6a [ 414.057018] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 414.064742] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 414.072031] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 414.079310] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 414.086666] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 414.093940] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 414.101275] CPU: 1 PID: 17256 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 414.108405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.117855] Call Trace: [ 414.120458] dump_stack+0x138/0x19c [ 414.124100] should_fail.cold+0x10f/0x159 [ 414.128259] should_failslab+0xdb/0x130 [ 414.132252] __kmalloc+0x2f0/0x7a0 [ 414.135812] ? ext4_find_extent+0x709/0x960 20:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = dup(r0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x9877}}, 0x18) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x7f, 0x4, 0x432e, 0x1f, 0x0, 0x31, 0xc000, 0x4, 0x3fe00000000, 0x1a1, 0x1000, 0x0, 0x2, 0x1, 0x7, 0x7, 0x100, 0x2, 0xcb63, 0x4, 0x1, 0x40, 0x2, 0x300000000000000, 0x81, 0xffffffff, 0x100000000, 0x0, 0x2, 0xe0, 0x1f, 0x723225e2, 0xc5, 0x7, 0x2, 0x4, 0x0, 0x0, 0x6, @perf_config_ext={0x989, 0xa8da}, 0x1, 0xffffffffffffffe1, 0x0, 0x9, 0x7960, 0x786, 0xffff}, r2, 0x0, r2, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r0, r3) dup3(r4, r1, 0x0) [ 414.140150] ext4_find_extent+0x709/0x960 [ 414.144317] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 414.149786] ext4_ext_map_blocks+0x1a3/0x4fa0 [ 414.154307] ? find_inode_nowait+0x147/0x180 [ 414.158741] ? save_trace+0x290/0x290 [ 414.162574] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 414.167609] ? __lock_is_held+0xb6/0x140 [ 414.171703] ? lock_acquire+0x16f/0x430 [ 414.175690] ? ext4_map_blocks+0x354/0x16e0 [ 414.180025] ext4_map_blocks+0xc8a/0x16e0 [ 414.184183] ? __lock_is_held+0xb6/0x140 [ 414.188335] ? check_preemption_disabled+0x3c/0x250 [ 414.188350] ? ext4_issue_zeroout+0x160/0x160 [ 414.188361] ? __brelse+0x50/0x60 [ 414.188376] ext4_getblk+0xac/0x450 [ 414.188387] ? ext4_iomap_begin+0x8a0/0x8a0 [ 414.188399] ? ext4_free_inode+0x1210/0x1210 [ 414.188410] ext4_bread+0x6e/0x1a0 [ 414.188419] ? ext4_getblk+0x450/0x450 [ 414.188434] ext4_append+0x14b/0x360 [ 414.188447] ext4_mkdir+0x531/0xc20 [ 414.228659] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 414.233322] ? security_inode_mkdir+0xd0/0x110 [ 414.237895] vfs_mkdir+0x3ca/0x610 [ 414.241427] SyS_mkdir+0x1b7/0x200 [ 414.245008] ? SyS_mkdirat+0x210/0x210 [ 414.248884] ? do_syscall_64+0x53/0x640 [ 414.252843] ? SyS_mkdirat+0x210/0x210 [ 414.256717] do_syscall_64+0x1e8/0x640 [ 414.260594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 414.265431] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 414.270608] RIP: 0033:0x458937 [ 414.273785] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 414.281507] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 414.288796] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 414.296059] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 414.303340] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 414.310601] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 414.320461] hfsplus: umask requires a value [ 414.325050] hfsplus: unable to parse mount options 20:01:14 executing program 5 (fault-call:2 fault-nth:58): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 20:01:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x4, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:14 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) sysfs$3(0x3) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x3000, 0x5, 0x7fff}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x2c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xed5, @remote, 0x6}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000805c4d65, 0x0) 20:01:14 executing program 1 (fault-call:2 fault-nth:41): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) 20:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000040)={0x3, r3}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000002c0)={"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"}) dup3(r3, r1, 0x0) [ 414.461782] FAULT_INJECTION: forcing a failure. [ 414.461782] name failslab, interval 1, probability 0, space 0, times 0 [ 414.502168] FAULT_INJECTION: forcing a failure. [ 414.502168] name failslab, interval 1, probability 0, space 0, times 0 20:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") ioprio_set$pid(0x0, 0x0, 0x7fff) [ 414.517707] CPU: 1 PID: 17284 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 414.524829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.534186] Call Trace: [ 414.536790] dump_stack+0x138/0x19c [ 414.540432] should_fail.cold+0x10f/0x159 [ 414.544593] should_failslab+0xdb/0x130 [ 414.548583] __kmalloc+0x2f0/0x7a0 [ 414.552177] ? ext4_find_extent+0x709/0x960 [ 414.556504] ext4_find_extent+0x709/0x960 [ 414.560655] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 414.566120] ext4_ext_map_blocks+0x1a3/0x4fa0 [ 414.570620] ? find_inode_nowait+0x147/0x180 [ 414.575028] ? save_trace+0x290/0x290 [ 414.578833] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 414.583856] ? __lock_is_held+0xb6/0x140 [ 414.583875] ? lock_acquire+0x16f/0x430 [ 414.583886] ? ext4_map_blocks+0x354/0x16e0 [ 414.583907] ext4_map_blocks+0xc8a/0x16e0 [ 414.583918] ? __lock_is_held+0xb6/0x140 [ 414.583932] ? check_preemption_disabled+0x3c/0x250 [ 414.591966] ? ext4_issue_zeroout+0x160/0x160 [ 414.591980] ? __brelse+0x50/0x60 [ 414.591998] ext4_getblk+0xac/0x450 [ 414.592014] ? ext4_iomap_begin+0x8a0/0x8a0 [ 414.625386] ? ext4_free_inode+0x1210/0x1210 [ 414.629809] ext4_bread+0x6e/0x1a0 [ 414.633364] ? ext4_getblk+0x450/0x450 [ 414.637262] ext4_append+0x14b/0x360 [ 414.640985] ext4_mkdir+0x531/0xc20 [ 414.644624] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 414.649310] ? security_inode_mkdir+0xd0/0x110 [ 414.653894] vfs_mkdir+0x3ca/0x610 [ 414.653907] SyS_mkdir+0x1b7/0x200 [ 414.653917] ? SyS_mkdirat+0x210/0x210 [ 414.653927] ? do_syscall_64+0x53/0x640 [ 414.653936] ? SyS_mkdirat+0x210/0x210 [ 414.653947] do_syscall_64+0x1e8/0x640 [ 414.653956] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 414.653972] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 414.653980] RIP: 0033:0x458937 [ 414.653985] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 414.653995] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 414.654000] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 20:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000805c4d65, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 414.654005] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 414.654011] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 414.654021] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 414.749670] CPU: 0 PID: 17279 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 414.756820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.766181] Call Trace: [ 414.768817] dump_stack+0x138/0x19c [ 414.772467] should_fail.cold+0x10f/0x159 [ 414.776628] should_failslab+0xdb/0x130 [ 414.780608] __kmalloc+0x2f0/0x7a0 [ 414.784152] ? __list_lru_init+0x6b/0x660 [ 414.784934] hfsplus: umask requires a value [ 414.788302] __list_lru_init+0x6b/0x660 [ 414.788364] sget_userns+0x500/0xc30 [ 414.788373] ? kill_litter_super+0xa0/0xa0 [ 414.788394] ? ns_test_super+0x50/0x50 [ 414.792937] hfsplus: unable to parse mount options [ 414.796691] ? ns_test_super+0x50/0x50 [ 414.796700] ? kill_litter_super+0xa0/0xa0 [ 414.796709] sget+0xd6/0x120 [ 414.796729] mount_bdev+0xd5/0x370 [ 414.796740] ? hfsplus_iget+0x740/0x740 [ 414.796754] hfsplus_mount+0x35/0x40 [ 414.796765] mount_fs+0x97/0x2a1 [ 414.796780] vfs_kern_mount.part.0+0x5e/0x3d0 [ 414.843655] do_mount+0x417/0x27d0 [ 414.847207] ? copy_mount_options+0x5c/0x2f0 [ 414.851627] ? rcu_read_lock_sched_held+0x110/0x130 [ 414.858139] ? copy_mount_string+0x40/0x40 [ 414.862377] ? copy_mount_options+0x1fe/0x2f0 [ 414.866865] SyS_mount+0xab/0x120 [ 414.870316] ? copy_mnt_ns+0x8c0/0x8c0 [ 414.874201] do_syscall_64+0x1e8/0x640 [ 414.878090] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 414.883071] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 414.888249] RIP: 0033:0x45bf6a [ 414.891447] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 414.899208] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 414.906485] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 20:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x1}, 0x8, 0x80000) fallocate(r1, 0x40, 0x6, 0x7fff) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) ioctl$int_in(r1, 0x800000805c4d65, 0x0) [ 414.913755] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 414.921026] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 414.928299] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 20:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:14 executing program 5 (fault-call:2 fault-nth:59): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask'}}]}) 20:01:14 executing program 1 (fault-call:2 fault-nth:42): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 415.097215] FAULT_INJECTION: forcing a failure. [ 415.097215] name failslab, interval 1, probability 0, space 0, times 0 [ 415.117454] FAULT_INJECTION: forcing a failure. [ 415.117454] name failslab, interval 1, probability 0, space 0, times 0 [ 415.129979] CPU: 0 PID: 17321 Comm: syz-executor.1 Not tainted 4.14.131 #25 [ 415.137132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.146487] Call Trace: [ 415.149082] dump_stack+0x138/0x19c [ 415.152718] should_fail.cold+0x10f/0x159 [ 415.156909] should_failslab+0xdb/0x130 [ 415.160891] kmem_cache_alloc+0x2d7/0x780 [ 415.165045] ? rcu_read_lock_sched_held+0x110/0x130 [ 415.170061] ? __mark_inode_dirty+0x2b7/0x1040 [ 415.174654] ext4_mb_new_blocks+0x509/0x3990 [ 415.179062] ? ext4_find_extent+0x709/0x960 [ 415.183394] ext4_ext_map_blocks+0x26cd/0x4fa0 [ 415.187986] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 415.192998] ? __lock_is_held+0xb6/0x140 [ 415.197074] ? lock_acquire+0x16f/0x430 [ 415.201058] ext4_map_blocks+0x7d3/0x16e0 [ 415.205216] ? ext4_issue_zeroout+0x160/0x160 [ 415.209725] ? __brelse+0x50/0x60 [ 415.213219] ext4_getblk+0xac/0x450 [ 415.216850] ? ext4_iomap_begin+0x8a0/0x8a0 [ 415.221170] ? ext4_free_inode+0x1210/0x1210 [ 415.225670] ext4_bread+0x6e/0x1a0 [ 415.229237] ? ext4_getblk+0x450/0x450 [ 415.233133] ext4_append+0x14b/0x360 [ 415.236853] ext4_mkdir+0x531/0xc20 [ 415.240488] ? ext4_init_dot_dotdot+0x4c0/0x4c0 [ 415.245257] ? security_inode_mkdir+0xd0/0x110 [ 415.249852] vfs_mkdir+0x3ca/0x610 [ 415.253393] SyS_mkdir+0x1b7/0x200 [ 415.256945] ? SyS_mkdirat+0x210/0x210 [ 415.260834] ? do_syscall_64+0x53/0x640 [ 415.264805] ? SyS_mkdirat+0x210/0x210 [ 415.268696] do_syscall_64+0x1e8/0x640 [ 415.272589] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 415.277439] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 415.282627] RIP: 0033:0x458937 [ 415.285809] RSP: 002b:00007f6d1dcf9a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 415.293521] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458937 [ 415.300789] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000180 [ 415.308143] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 415.315501] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005 [ 415.322767] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 415.330058] CPU: 1 PID: 17320 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 415.337179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.343861] FAULT_FLAG_ALLOW_RETRY missing 30 [ 415.346569] Call Trace: [ 415.346610] dump_stack+0x138/0x19c [ 415.346629] should_fail.cold+0x10f/0x159 [ 415.361653] should_failslab+0xdb/0x130 [ 415.365640] __kmalloc+0x2f0/0x7a0 [ 415.369189] ? lock_downgrade+0x6e0/0x6e0 [ 415.373344] ? register_shrinker+0xbd/0x220 [ 415.377689] register_shrinker+0xbd/0x220 [ 415.381839] sget_userns+0x9bf/0xc30 [ 415.385811] ? kill_litter_super+0xa0/0xa0 [ 415.390051] ? ns_test_super+0x50/0x50 [ 415.393947] ? ns_test_super+0x50/0x50 [ 415.397838] ? kill_litter_super+0xa0/0xa0 [ 415.402077] sget+0xd6/0x120 [ 415.405105] mount_bdev+0xd5/0x370 [ 415.408650] ? hfsplus_iget+0x740/0x740 [ 415.412636] hfsplus_mount+0x35/0x40 [ 415.416356] mount_fs+0x97/0x2a1 [ 415.419745] vfs_kern_mount.part.0+0x5e/0x3d0 [ 415.424255] do_mount+0x417/0x27d0 [ 415.427797] ? copy_mount_options+0x5c/0x2f0 [ 415.432207] ? rcu_read_lock_sched_held+0x110/0x130 [ 415.437242] ? copy_mount_string+0x40/0x40 [ 415.441488] ? copy_mount_options+0x1fe/0x2f0 [ 415.445987] SyS_mount+0xab/0x120 [ 415.449452] ? copy_mnt_ns+0x8c0/0x8c0 [ 415.453342] do_syscall_64+0x1e8/0x640 [ 415.457235] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 415.462087] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 415.467276] RIP: 0033:0x45bf6a [ 415.470463] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 415.478176] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 415.485448] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 415.492722] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 415.500003] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 415.507272] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 415.514568] CPU: 0 PID: 17275 Comm: syz-executor.0 Not tainted 4.14.131 #25 [ 415.521687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.521692] Call Trace: [ 415.521712] dump_stack+0x138/0x19c [ 415.521734] handle_userfault.cold+0x3c/0x50 [ 415.533677] ? save_trace+0x290/0x290 [ 415.533689] ? userfaultfd_ioctl+0x2fe0/0x2fe0 [ 415.533701] ? __handle_mm_fault+0x2b25/0x3470 [ 415.542414] ------------[ cut here ]------------ [ 415.545521] ? find_held_lock+0x35/0x130 [ 415.550106] WARNING: CPU: 1 PID: 17320 at fs/super.c:1163 kill_block_super+0xc9/0xf0 [ 415.554672] ? __handle_mm_fault+0x2b25/0x3470 [ 415.559408] Kernel panic - not syncing: panic_on_warn set ... [ 415.559408] [ 415.563488] ? lock_downgrade+0x6e0/0x6e0 [ 415.587445] __handle_mm_fault+0x2b36/0x3470 [ 415.591861] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 415.596617] ? find_held_lock+0x35/0x130 [ 415.600680] ? handle_mm_fault+0x1b6/0x7c0 [ 415.604925] handle_mm_fault+0x293/0x7c0 [ 415.609010] __do_page_fault+0x4c1/0xb80 [ 415.613076] ? vmalloc_fault+0xe30/0xe30 [ 415.617138] do_page_fault+0x71/0x511 [ 415.620936] page_fault+0x25/0x50 [ 415.624386] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 415.629999] RSP: 0018:ffff8880a52e7b20 EFLAGS: 00010202 [ 415.635361] RAX: ffffed1014a5cf85 RBX: 0000000020013ff4 RCX: 0000000000000001 [ 415.642632] RDX: 0000000000000000 RSI: 0000000020013ff4 RDI: ffff8880a52e7c20 [ 415.649899] RBP: ffff8880a52e7b50 R08: 1ffff11014a5cf84 R09: ffffed1014a5cf85 [ 415.657162] R10: ffffed1014a5cf84 R11: ffff8880a52e7c27 R12: 0000000000000008 [ 415.664430] R13: ffff8880a52e7c20 R14: 00007ffffffff000 R15: 0000000020013ffc [ 415.671734] ? _copy_from_user+0xc5/0x110 [ 415.675892] sctp_getsockopt+0x2b4e/0x4d6b [ 415.680127] ? lock_downgrade+0x6e0/0x6e0 [ 415.684290] ? sctp_getsockopt_peeloff_common.isra.0+0x1f0/0x1f0 [ 415.690441] ? avc_has_perm_noaudit+0x420/0x420 [ 415.695115] ? __fget+0x210/0x370 [ 415.698569] ? find_held_lock+0x35/0x130 [ 415.702627] ? __fget+0x210/0x370 [ 415.706107] ? sock_has_perm+0x1ed/0x280 [ 415.710173] ? selinux_tun_dev_create+0xc0/0xc0 [ 415.714866] sock_common_getsockopt+0x94/0xd0 [ 415.719358] ? sock_common_getsockopt+0x94/0xd0 [ 415.724034] SyS_getsockopt+0x126/0x1e0 [ 415.728010] ? SyS_setsockopt+0x210/0x210 [ 415.732167] ? SyS_clock_gettime+0xf8/0x180 [ 415.736492] ? do_syscall_64+0x53/0x640 [ 415.740486] ? SyS_setsockopt+0x210/0x210 [ 415.744634] do_syscall_64+0x1e8/0x640 [ 415.748541] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 415.753390] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 415.758575] RIP: 0033:0x459519 [ 415.761758] RSP: 002b:00007f0128c57c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 415.769465] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459519 [ 415.776737] RDX: 000000000000000d RSI: 0000000000000084 RDI: 0000000000000005 [ 415.784009] RBP: 000000000075bf20 R08: 0000000020002000 R09: 0000000000000000 [ 415.791296] R10: 0000000020013ff4 R11: 0000000000000246 R12: 00007f0128c586d4 [ 415.798566] R13: 00000000004cb960 R14: 00000000004d2a50 R15: 00000000ffffffff [ 415.805875] CPU: 1 PID: 17320 Comm: syz-executor.5 Not tainted 4.14.131 #25 [ 415.810239] kobject: 'loop1' (ffff8880a49531a0): kobject_uevent_env [ 415.813002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.819438] kobject: 'loop1' (ffff8880a49531a0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 415.828754] Call Trace: [ 415.828777] dump_stack+0x138/0x19c [ 415.828789] panic+0x1f2/0x426 [ 415.828797] ? add_taint.cold+0x16/0x16 [ 415.828808] ? kill_block_super+0xc9/0xf0 [ 415.828815] ? __warn.cold+0x14/0x36 [ 415.828826] ? kill_block_super+0xc9/0xf0 [ 415.828832] __warn.cold+0x2f/0x36 [ 415.828841] ? ist_end_non_atomic+0x10/0x10 [ 415.828849] ? kill_block_super+0xc9/0xf0 [ 415.828862] report_bug+0x216/0x254 [ 415.879247] do_error_trap+0x1bb/0x310 [ 415.883155] ? math_error+0x360/0x360 [ 415.885523] kobject: 'loop1' (ffff8880a49531a0): kobject_uevent_env [ 415.886961] ? save_trace+0x290/0x290 20:01:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'ip6erspan0\x00', 0x8}) fchdir(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x29, 0x33, 0x0, 0x0) pwrite64(r2, &(0x7f0000000100)="e7983718ecc866043a3899a310422e5f36b7b670758ae46fca74d7", 0x1b, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 20:01:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000040)=""/11, &(0x7f0000000080)=0xb) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$int_in(r1, 0x800000805c4d65, 0x0) 20:01:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") ioprio_set$pid(0x0, 0x0, 0x7fff) 20:01:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x200000e, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) dup3(r3, r1, 0x0) 20:01:15 executing program 1 (fault-call:2 fault-nth:43): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@umask={'umask', 0x3d, 0x40000000000000}}]}) [ 415.897170] ? generic_shutdown_super+0x27c/0x370 [ 415.902025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 415.906886] do_invalid_op+0x1b/0x20 [ 415.910623] invalid_op+0x1b/0x40 [ 415.914091] RIP: 0010:kill_block_super+0xc9/0xf0 [ 415.918848] RSP: 0018:ffff88805d30fb98 EFLAGS: 00010246 [ 415.924236] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90005e55000 [ 415.924601] kobject: 'loop1' (ffff8880a49531a0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 415.931527] RDX: 0000000000040000 RSI: ffffffff818d9da9 RDI: ffff8880a77c3a60 [ 415.931534] RBP: ffff88805d30fbb0 R08: ffff888057650240 R09: 0000000000000001 [ 415.931539] R10: 0000000000000000 R11: ffff888057650240 R12: ffff888094870300 [ 415.931544] R13: ffff8880a77c36c0 R14: ffff888094870300 R15: dffffc0000000000 [ 415.931568] ? kill_block_super+0xc9/0xf0 [ 415.931582] ? kill_block_super+0xc9/0xf0 [ 415.931593] deactivate_locked_super+0x74/0xe0 [ 415.931602] sget_userns+0x9d9/0xc30 [ 415.931609] ? kill_litter_super+0xa0/0xa0 [ 415.931622] ? ns_test_super+0x50/0x50 [ 415.931631] ? ns_test_super+0x50/0x50 [ 415.931637] ? kill_litter_super+0xa0/0xa0 [ 415.931645] sget+0xd6/0x120 [ 415.931655] mount_bdev+0xd5/0x370 [ 415.931665] ? hfsplus_iget+0x740/0x740 [ 415.931677] hfsplus_mount+0x35/0x40 [ 415.931688] mount_fs+0x97/0x2a1 [ 415.931703] vfs_kern_mount.part.0+0x5e/0x3d0 [ 415.931716] do_mount+0x417/0x27d0 [ 415.931725] ? copy_mount_options+0x5c/0x2f0 [ 415.931736] ? rcu_read_lock_sched_held+0x110/0x130 [ 415.931749] ? copy_mount_string+0x40/0x40 [ 415.931763] ? copy_mount_options+0x1fe/0x2f0 [ 415.986270] kobject: 'loop0' (ffff8880a4904f20): kobject_uevent_env [ 415.986869] SyS_mount+0xab/0x120 [ 415.986881] ? copy_mnt_ns+0x8c0/0x8c0 [ 415.986896] do_syscall_64+0x1e8/0x640 [ 415.986905] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 415.986923] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 415.996652] kobject: 'loop0' (ffff8880a4904f20): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 415.998910] RIP: 0033:0x45bf6a [ 415.998917] RSP: 002b:00007f2482cf7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 415.998929] RAX: ffffffffffffffda RBX: 00007f2482cf7b40 RCX: 000000000045bf6a [ 415.998935] RDX: 00007f2482cf7ae0 RSI: 0000000020000180 RDI: 00007f2482cf7b00 [ 415.998942] RBP: 0000000000000000 R08: 00007f2482cf7b40 R09: 00007f2482cf7ae0 [ 415.998948] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000005 [ 415.998955] R13: 00000000004c849c R14: 00000000004defd8 R15: 0000000000000004 [ 416.004196] Kernel Offset: disabled [ 416.135528] Rebooting in 86400 seconds..