net(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3780000, &(0x7f000000a780)={0x77359400}) 08:22:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x0, 0x0, 0x0, 0x0) 08:22:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:25 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x44d0000, &(0x7f000000a780)={0x77359400}) 08:22:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:26 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 571.652463] XFS (loop2): Invalid superblock magic number 08:22:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:22:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5350000, &(0x7f000000a780)={0x77359400}) 08:22:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x9000000, 0x0, 0x0, 0x0, 0x0) 08:22:26 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:26 executing program 0: rename(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000580)={0x2a, 0x29, 0x2, {0x5, [{{0x0, 0x9, 0x4}, 0x20, 0xc9cc, 0x7, './file0'}]}}, 0x2a) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmsg$tipc(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="907b5958bd19953932989c425e97d4376009baaa4ae7fc8c7d96db20684a3b5507268e3cb52aa2518dcb43533d58b6c22802bfba34a7fdf03b8c381d5a246ff74a2aabe790069318d8552100e508f9388c3780b1dc42f1e39fe0391ed008c9b859aeee05622d1041c651725a57439f2dc2dd5104e8950c275e9d3006dfe07bf400b22cabb2b222adaba974f559a2af989352b7719e1dc10e74a6e0ca9a0958582a6cff4df4675a8bfa00f035a9f34984d680cff772447779afbeac9bf389105aa0f0a2db6d59b910ddbe7e7e47e7be7d5d09b491f450d40ae2744730dfbefaea", 0xe0}], 0x1, 0x0, 0x0, 0x40800}, 0x81) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000040), 0x4) symlink(0x0, &(0x7f0000001900)='./file0\x00') fchmodat(r4, &(0x7f00000005c0)='./file0\x00', 0x10a) execve(0x0, 0x0, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f0000000200)={r5, 0x100, 0x1, "84274dce0187a86cf599337dc8733cb1e8e96bb49444adfea187654f0c623e17a71a3f4758747cc02921ef56e356cc7f0c2ceef5917214e8c8f2e39afc4582f7a4fa3fed24f1cbe7cbae502f5e597728053d80003de0ae2a7174a4ac57d3b481ce94113ab11f92127f3877a04fff20ecd78aa63254fdc2ed499a161506e4428efe662f23fc7d79ca92c2add69983e06ef8b2f66dcec7ce579a55f33ae100891ae2ef1db62480713ef9661703a3b94c9d32524b7fc2384ecbe1ecbf257a050b38b72d9008508745bdfbae3e5d"}) 08:22:26 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:22:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5650000, &(0x7f000000a780)={0x77359400}) 08:22:26 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 572.261760] XFS (loop2): Invalid superblock magic number 08:22:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x90e0000, 0x0, 0x0, 0x0, 0x0) 08:22:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:26 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:26 executing program 0: rename(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000580)={0x2a, 0x29, 0x2, {0x5, [{{0x0, 0x9, 0x4}, 0x20, 0xc9cc, 0x7, './file0'}]}}, 0x2a) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmsg$tipc(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="907b5958bd19953932989c425e97d4376009baaa4ae7fc8c7d96db20684a3b5507268e3cb52aa2518dcb43533d58b6c22802bfba34a7fdf03b8c381d5a246ff74a2aabe790069318d8552100e508f9388c3780b1dc42f1e39fe0391ed008c9b859aeee05622d1041c651725a57439f2dc2dd5104e8950c275e9d3006dfe07bf400b22cabb2b222adaba974f559a2af989352b7719e1dc10e74a6e0ca9a0958582a6cff4df4675a8bfa00f035a9f34984d680cff772447779afbeac9bf389105aa0f0a2db6d59b910ddbe7e7e47e7be7d5d09b491f450d40ae2744730dfbefaea", 0xe0}], 0x1, 0x0, 0x0, 0x40800}, 0x81) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000040), 0x4) symlink(0x0, &(0x7f0000001900)='./file0\x00') fchmodat(r4, &(0x7f00000005c0)='./file0\x00', 0x10a) execve(0x0, 0x0, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f0000000200)={r5, 0x100, 0x1, "84274dce0187a86cf599337dc8733cb1e8e96bb49444adfea187654f0c623e17a71a3f4758747cc02921ef56e356cc7f0c2ceef5917214e8c8f2e39afc4582f7a4fa3fed24f1cbe7cbae502f5e597728053d80003de0ae2a7174a4ac57d3b481ce94113ab11f92127f3877a04fff20ecd78aa63254fdc2ed499a161506e4428efe662f23fc7d79ca92c2add69983e06ef8b2f66dcec7ce579a55f33ae100891ae2ef1db62480713ef9661703a3b94c9d32524b7fc2384ecbe1ecbf257a050b38b72d9008508745bdfbae3e5d"}) 08:22:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x60d0000, &(0x7f000000a780)={0x77359400}) 08:22:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:26 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 572.675968] XFS (loop2): Invalid superblock magic number 08:22:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:22:27 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(0x0) 08:22:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:22:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xa000000, 0x0, 0x0, 0x0, 0x0) 08:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x60e0000, &(0x7f000000a780)={0x77359400}) 08:22:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 08:22:27 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(0x0) [ 573.078414] XFS (loop2): Invalid superblock magic number 08:22:27 executing program 0: rename(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000580)={0x2a, 0x29, 0x2, {0x5, [{{0x0, 0x9, 0x4}, 0x20, 0xc9cc, 0x7, './file0'}]}}, 0x2a) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmsg$tipc(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="907b5958bd19953932989c425e97d4376009baaa4ae7fc8c7d96db20684a3b5507268e3cb52aa2518dcb43533d58b6c22802bfba34a7fdf03b8c381d5a246ff74a2aabe790069318d8552100e508f9388c3780b1dc42f1e39fe0391ed008c9b859aeee05622d1041c651725a57439f2dc2dd5104e8950c275e9d3006dfe07bf400b22cabb2b222adaba974f559a2af989352b7719e1dc10e74a6e0ca9a0958582a6cff4df4675a8bfa00f035a9f34984d680cff772447779afbeac9bf389105aa0f0a2db6d59b910ddbe7e7e47e7be7d5d09b491f450d40ae2744730dfbefaea", 0xe0}], 0x1, 0x0, 0x0, 0x40800}, 0x81) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000040), 0x4) symlink(0x0, &(0x7f0000001900)='./file0\x00') fchmodat(r4, &(0x7f00000005c0)='./file0\x00', 0x10a) execve(0x0, 0x0, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r6, 0x400442c8, &(0x7f0000000200)={r5, 0x100, 0x1, "84274dce0187a86cf599337dc8733cb1e8e96bb49444adfea187654f0c623e17a71a3f4758747cc02921ef56e356cc7f0c2ceef5917214e8c8f2e39afc4582f7a4fa3fed24f1cbe7cbae502f5e597728053d80003de0ae2a7174a4ac57d3b481ce94113ab11f92127f3877a04fff20ecd78aa63254fdc2ed499a161506e4428efe662f23fc7d79ca92c2add69983e06ef8b2f66dcec7ce579a55f33ae100891ae2ef1db62480713ef9661703a3b94c9d32524b7fc2384ecbe1ecbf257a050b38b72d9008508745bdfbae3e5d"}) 08:22:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:27 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(0x0) 08:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6340000, &(0x7f000000a780)={0x77359400}) 08:22:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:27 executing program 4: socket$packet(0x11, 0x0, 0x300) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:22:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xd000000, 0x0, 0x0, 0x0, 0x0) 08:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x64a0000, &(0x7f000000a780)={0x77359400}) 08:22:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 573.300229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:22:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 573.364579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 573.451832] XFS (loop2): Invalid superblock magic number 08:22:27 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) write(r0, &(0x7f0000000200)="1b0000004800071fab092504090007000aab6009130000000000e2", 0x1b) 08:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x70f0000, &(0x7f000000a780)={0x77359400}) 08:22:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) pwritev(r1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xe4302094, 0x2, 0x0, 0x800e00745) shutdown(r0, 0x0) 08:22:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xf000000, 0x0, 0x0, 0x0, 0x0) 08:22:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 08:22:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x74b0000, &(0x7f000000a780)={0x77359400}) 08:22:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000180)={@loopback}, 0x8) recvfrom$inet(r0, 0x0, 0xfc85, 0x0, 0x0, 0x800e0068e) shutdown(r0, 0x0) 08:22:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:22:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x75a0000, &(0x7f000000a780)={0x77359400}) [ 573.889543] XFS (loop2): Invalid superblock magic number 08:22:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:28 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = getpgid(0x0) getpgrp(0x0) sched_getparam(r1, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x9d) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001900)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@dev}}, 0x0) getresgid(&(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80)) lstat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)) getgroups(0x3, &(0x7f0000001b80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) sched_setaffinity(0x0, 0xfffffffffffffe50, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x40) mknod$loop(0x0, 0x800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet6(r2, &(0x7f0000000240)="036c38143f9aad7febc6ae5d9186cfcefe7d", 0x12, 0x801, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8000000000000c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) 08:22:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0) 08:22:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:22:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 574.257813] XFS (loop2): Invalid superblock magic number [ 574.356878] XFS (loop2): Invalid superblock magic number 08:22:28 executing program 4: 08:22:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x8330000, &(0x7f000000a780)={0x77359400}) 08:22:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 08:22:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) shmdt(0x0) recvfrom$inet(r0, 0x0, 0xfffffd1c, 0x0, 0x0, 0x800e006e1) shutdown(r0, 0x0) 08:22:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1f000000, 0x0, 0x0, 0x0, 0x0) 08:22:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:22:29 executing program 4: 08:22:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x95b0000, &(0x7f000000a780)={0x77359400}) 08:22:29 executing program 0: 08:22:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 574.808170] XFS (loop2): Invalid superblock magic number 08:22:29 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:29 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f0000039ff0), &(0x7f0000039ff0)={0x77359400, 0xffff}, 0x8) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:22:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:22:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000, 0x0, 0x0, 0x0, 0x0) 08:22:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xb590000, &(0x7f000000a780)={0x77359400}) [ 575.013614] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 575.127913] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 575.182898] XFS (loop2): Invalid superblock magic number 08:22:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xb740000, &(0x7f000000a780)={0x77359400}) 08:22:29 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 575.407563] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 08:22:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xc430000, &(0x7f000000a780)={0x77359400}) 08:22:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x22000000, 0x0, 0x0, 0x0, 0x0) 08:22:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:30 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:22:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) [ 575.888893] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xc440000, &(0x7f000000a780)={0x77359400}) 08:22:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 575.985381] XFS (loop2): Invalid superblock magic number 08:22:30 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 08:22:30 executing program 0: 08:22:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x22010000, 0x0, 0x0, 0x0, 0x0) 08:22:30 executing program 0: 08:22:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xc580000, &(0x7f000000a780)={0x77359400}) [ 576.160143] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:30 executing program 0: 08:22:30 executing program 4: syz_mount_image$reiserfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:22:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xd360000, &(0x7f000000a780)={0x77359400}) 08:22:30 executing program 0: [ 576.381053] XFS (loop2): Invalid superblock magic number 08:22:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x23000000, 0x0, 0x0, 0x0, 0x0) 08:22:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:22:30 executing program 0: 08:22:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xd410000, &(0x7f000000a780)={0x77359400}) 08:22:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:30 executing program 4: syz_mount_image$reiserfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:30 executing program 0: 08:22:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:22:31 executing program 0: 08:22:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xd4d0000, &(0x7f000000a780)={0x77359400}) 08:22:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 576.890512] XFS (loop2): Invalid superblock magic number 08:22:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2c000000, 0x0, 0x0, 0x0, 0x0) 08:22:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:31 executing program 4: syz_mount_image$reiserfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:31 executing program 0: 08:22:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xd750000, &(0x7f000000a780)={0x77359400}) 08:22:31 executing program 0: 08:22:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xd760000, &(0x7f000000a780)={0x77359400}) 08:22:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:22:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:31 executing program 0: 08:22:31 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 577.205051] XFS (loop2): Invalid superblock magic number 08:22:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x30030000, 0x0, 0x0, 0x0, 0x0) 08:22:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xe350000, &(0x7f000000a780)={0x77359400}) 08:22:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:31 executing program 0: 08:22:31 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:31 executing program 0: 08:22:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:31 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:22:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xe4a0000, &(0x7f000000a780)={0x77359400}) 08:22:31 executing program 0: [ 577.608129] XFS (loop2): Invalid superblock magic number 08:22:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x39000000, 0x0, 0x0, 0x0, 0x0) 08:22:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:32 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 08:22:32 executing program 0: 08:22:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xe4c0000, &(0x7f000000a780)={0x77359400}) 08:22:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:32 executing program 0: 08:22:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) [ 577.873053] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xf0d0000, &(0x7f000000a780)={0x77359400}) 08:22:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 578.003524] XFS (loop2): Invalid superblock magic number 08:22:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3a000000, 0x0, 0x0, 0x0, 0x0) 08:22:32 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:32 executing program 0: 08:22:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:22:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xf340000, &(0x7f000000a780)={0x77359400}) 08:22:32 executing program 0: 08:22:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 578.292835] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:32 executing program 0: [ 578.455014] XFS (loop2): Invalid superblock magic number 08:22:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3a030000, 0x0, 0x0, 0x0, 0x0) 08:22:32 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:22:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0xf5a0000, &(0x7f000000a780)={0x77359400}) 08:22:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:32 executing program 0: 08:22:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:22:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x100e0000, &(0x7f000000a780)={0x77359400}) 08:22:33 executing program 0: [ 578.754533] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:22:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 578.867416] XFS (loop2): Invalid superblock magic number 08:22:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3b000000, 0x0, 0x0, 0x0, 0x0) 08:22:33 executing program 0: 08:22:33 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) 08:22:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 08:22:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x110f0000, &(0x7f000000a780)={0x77359400}) 08:22:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:33 executing program 0: 08:22:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) [ 579.072097] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x114b0000, &(0x7f000000a780)={0x77359400}) 08:22:33 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) 08:22:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 579.236523] XFS (loop2): Invalid superblock magic number [ 579.264983] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3c000000, 0x0, 0x0, 0x0, 0x0) 08:22:33 executing program 0: 08:22:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:22:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x125b0000, &(0x7f000000a780)={0x77359400}) 08:22:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:22:33 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) 08:22:34 executing program 0: 08:22:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x12650000, &(0x7f000000a780)={0x77359400}) 08:22:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x40000, 0x0, 0x0) [ 579.729266] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:34 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB]) [ 579.856067] XFS (loop2): Invalid superblock magic number [ 579.945095] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x12780000, &(0x7f000000a780)={0x77359400}) 08:22:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3f000000, 0x0, 0x0, 0x0, 0x0) 08:22:34 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) 08:22:34 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB]) 08:22:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:22:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x13330000, &(0x7f000000a780)={0x77359400}) 08:22:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 580.197982] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 580.208932] XFS (loop2): Invalid superblock magic number 08:22:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:22:34 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB]) 08:22:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:22:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3fffffff, 0x0, 0x0, 0x0, 0x0) 08:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x14590000, &(0x7f000000a780)={0x77359400}) 08:22:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 580.470663] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x16410000, &(0x7f000000a780)={0x77359400}) [ 580.553064] XFS (loop2): Invalid superblock magic number 08:22:34 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='jde']) 08:22:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8, 0xfff, 0x0, 0x0}, 0x2c) 08:22:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x40000000, 0x0, 0x0, 0x0, 0x0) 08:22:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 580.735555] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "jde" 08:22:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x16430000, &(0x7f000000a780)={0x77359400}) 08:22:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:35 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='jde']) [ 580.902135] XFS (loop2): Invalid superblock magic number 08:22:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:22:35 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000940), 0x24, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) 08:22:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x16440000, &(0x7f000000a780)={0x77359400}) 08:22:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) [ 581.001594] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "jde" 08:22:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x42030000, 0x0, 0x0, 0x0, 0x0) 08:22:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:35 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='jde']) 08:22:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x16580000, &(0x7f000000a780)={0x77359400}) 08:22:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) [ 581.250084] XFS (loop2): Invalid superblock magic number [ 581.275791] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "jde" 08:22:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:35 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='jdev=']) 08:22:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x42534658, 0x0, 0x0, 0x0, 0x0) 08:22:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x17360000, &(0x7f000000a780)={0x77359400}) 08:22:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 581.510542] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "jdev" [ 581.510542] 08:22:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:22:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:22:36 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='jdev=']) 08:22:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x180d0000, &(0x7f000000a780)={0x77359400}) 08:22:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 581.689700] XFS (loop2): Invalid superblock magic number 08:22:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 581.796987] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "jdev" [ 581.796987] 08:22:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x18350000, &(0x7f000000a780)={0x77359400}) 08:22:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x48000000, 0x0, 0x0, 0x0, 0x0) 08:22:36 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='jdev=']) 08:22:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x184a0000, &(0x7f000000a780)={0x77359400}) 08:22:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x185a0000, &(0x7f000000a780)={0x77359400}) [ 582.540132] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "jdev" [ 582.540132] 08:22:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) [ 582.633732] XFS (loop2): Invalid superblock magic number 08:22:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:22:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1a340000, &(0x7f000000a780)={0x77359400}) 08:22:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4c000000, 0x0, 0x0, 0x0, 0x0) 08:22:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000100)={{0xffffffffffffffff, 0x1, 0x5, 0x3, 0x20}, 0xec2, 0x4, 'id1\x00', 'timer0\x00', 0x0, 0x0, 0xebc4, 0x7fffffff, 0x3cb}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:22:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire={0x40046305, 0x3}, @acquire={0x40046305, 0x2}, @increfs={0x40046304, 0x2}], 0x1c, 0x0, &(0x7f0000000080)="b9f4ab6ad4871f1a297d7db264cab210274b0a0c4c5d82c597041931"}) listen(r0, 0x0) close(r0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000100)={0x56, 0x6, 0x0, {0x3, 0x0, 0x2d, 0x0, ')+vmnet1\xdb*security.trusted:keyringproc\x13\'self}'}}, 0x56) fallocate(r2, 0x0, 0x2000421, 0x1) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) ioctl$TCFLSH(r1, 0x540b, 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) 08:22:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x901, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 583.063884] XFS (loop2): Invalid superblock magic number [ 583.172119] QAT: Invalid ioctl 08:22:37 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x654f, 0x5) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) write$capi20(r1, &(0x7f0000000240)={0x10, 0x0, 0x2, 0x83, 0x80000001, 0x6}, 0x10) r2 = semget$private(0x0, 0x4, 0xa) r3 = getuid() getgroups(0x8, &(0x7f0000000000)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0x0, 0xee00, 0xee01]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r6 = getegid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000180)={{0x9, r3, r4, r5, r6, 0x4}, 0xec82, 0x3ff, 0x1}) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) 08:22:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:22:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 584.971563] audit: type=1400 audit(1560327759.283:79): avc: denied { map } for pid=9495 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14989 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 585.323710] IPVS: ftp: loaded support on port[0] = 21 [ 586.486562] chnl_net:caif_netlink_parms(): no params data found [ 586.969376] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.975856] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.984209] device bridge_slave_0 entered promiscuous mode [ 587.437323] bridge0: port 2(bridge_slave_1) entered blocking state [ 587.444176] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.452404] device bridge_slave_1 entered promiscuous mode [ 587.460342] IPVS: stopping master sync thread 8821 ... [ 587.469040] IPVS: stopping backup sync thread 9697 ... [ 587.495531] device bridge_slave_1 left promiscuous mode [ 587.502691] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.565458] device bridge_slave_0 left promiscuous mode [ 587.571837] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.010588] device hsr_slave_1 left promiscuous mode [ 595.052722] device hsr_slave_0 left promiscuous mode [ 595.094448] team0 (unregistering): Port device team_slave_1 removed [ 595.121783] team0 (unregistering): Port device team_slave_0 removed [ 595.134855] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 595.198854] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 595.358003] bond0 (unregistering): Released all slaves [ 595.474755] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 595.485783] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 595.511095] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 595.519547] team0: Port device team_slave_0 added [ 595.525248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 595.533163] team0: Port device team_slave_1 added [ 595.538879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 595.546270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 595.610779] device hsr_slave_0 entered promiscuous mode [ 595.648404] device hsr_slave_1 entered promiscuous mode [ 595.689526] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 595.696461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 595.745707] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 595.849040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 595.885789] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 595.907822] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 595.930052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 595.937002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 595.961213] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 595.967292] 8021q: adding VLAN 0 to HW filter on device team0 [ 596.007705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 596.024205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 596.032513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 596.064840] bridge0: port 1(bridge_slave_0) entered blocking state [ 596.071254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 596.086820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 596.097495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 596.111627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 596.122446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 596.130606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 596.138809] bridge0: port 2(bridge_slave_1) entered blocking state [ 596.145166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 596.152718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 596.163326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 596.170916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 596.189441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 596.197283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 596.205739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 596.219380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 596.230205] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 596.236247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 596.244295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 596.252042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 596.275545] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 596.301779] 8021q: adding VLAN 0 to HW filter on device batadv0 08:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4c000000, 0x0, 0x0, 0x0, 0x0) 08:22:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x9, 0xffffffff, 0x2, 0x1, 0x0, 0x26f8e30, 0x0, 0xd660000000000000, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x3302b9f6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0xc0a, 0xfff, 0x100000001, 0x80000000, 0x7ff}, 0x14) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:22:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x50000000, 0x0, 0x0, 0x0, 0x0) 08:22:50 executing program 4 (fault-call:0 fault-nth:0): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1b0e0000, &(0x7f000000a780)={0x77359400}) 08:22:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1b4b0000, &(0x7f000000a780)={0x77359400}) [ 596.621467] FAULT_INJECTION: forcing a failure. [ 596.621467] name failslab, interval 1, probability 0, space 0, times 0 [ 596.663568] CPU: 1 PID: 9514 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 596.670538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 596.679906] Call Trace: [ 596.682507] dump_stack+0x172/0x1f0 [ 596.686150] should_fail.cold+0xa/0x1b [ 596.686174] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 596.695161] ? lock_downgrade+0x810/0x810 [ 596.699316] ? ___might_sleep+0x163/0x280 [ 596.699337] __should_failslab+0x121/0x190 [ 596.699355] should_failslab+0x9/0x14 [ 596.711512] __kmalloc+0x2e2/0x750 [ 596.715058] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 596.720621] ? fput+0x128/0x1a0 [ 596.723952] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 596.729499] ? strnlen_user+0x15f/0x1e0 [ 596.733488] ? __x64_sys_memfd_create+0x13c/0x470 [ 596.738338] __x64_sys_memfd_create+0x13c/0x470 [ 596.743010] ? memfd_fcntl+0x1a50/0x1a50 [ 596.747073] ? do_syscall_64+0x26/0x620 [ 596.751056] ? lockdep_hardirqs_on+0x415/0x5d0 [ 596.755644] ? trace_hardirqs_on+0x67/0x220 [ 596.760001] do_syscall_64+0xfd/0x620 [ 596.763825] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 596.769008] RIP: 0033:0x459279 [ 596.772210] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 596.791108] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 596.798823] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459279 [ 596.806107] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be16c 08:22:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x8000000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 596.813368] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 596.820632] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c58fe16d4 [ 596.827900] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:22:51 executing program 0 (fault-call:5 fault-nth:0): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 596.863748] XFS (loop2): Invalid superblock magic number 08:22:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {0x0, 0x1000}}) [ 596.931097] FAULT_INJECTION: forcing a failure. [ 596.931097] name failslab, interval 1, probability 0, space 0, times 0 [ 596.983086] CPU: 1 PID: 9535 Comm: syz-executor.0 Not tainted 4.19.50 #22 [ 596.990050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 596.999413] Call Trace: [ 597.002027] dump_stack+0x172/0x1f0 [ 597.005703] should_fail.cold+0xa/0x1b [ 597.009643] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 597.014778] ? lock_downgrade+0x810/0x810 [ 597.018960] ? ___might_sleep+0x163/0x280 [ 597.023152] __should_failslab+0x121/0x190 [ 597.027437] should_failslab+0x9/0x14 [ 597.031257] kmem_cache_alloc+0x2ae/0x700 [ 597.035440] ? selinux_capable+0x36/0x40 [ 597.039531] getname_flags+0xd6/0x5b0 [ 597.043379] getname+0x1a/0x20 [ 597.046591] __x64_sys_acct+0x74/0x200 [ 597.050506] do_syscall_64+0xfd/0x620 [ 597.054331] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 597.059530] RIP: 0033:0x459279 [ 597.062736] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:22:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1b5b0000, &(0x7f000000a780)={0x77359400}) [ 597.081653] RSP: 002b:00007fe054e06c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 597.089386] RAX: ffffffffffffffda RBX: 00007fe054e06c90 RCX: 0000000000459279 [ 597.096714] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 597.104014] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 597.111294] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe054e076d4 [ 597.118586] R13: 00000000004bf21b R14: 00000000004d0630 R15: 0000000000000004 08:22:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {0x400000000}}) 08:22:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x58000000, 0x0, 0x0, 0x0, 0x0) 08:22:51 executing program 4 (fault-call:0 fault-nth:1): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1b740000, &(0x7f000000a780)={0x77359400}) 08:22:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:51 executing program 3: syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x101000) 08:22:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1c000000, &(0x7f000000a780)={0x77359400}) [ 597.384352] XFS (loop2): Invalid superblock magic number 08:22:51 executing program 0 (fault-call:5 fault-nth:1): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:22:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 08:22:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x58465342, 0x0, 0x0, 0x0, 0x0) [ 597.536893] FAULT_INJECTION: forcing a failure. [ 597.536893] name failslab, interval 1, probability 0, space 0, times 0 [ 597.588172] CPU: 0 PID: 9579 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 597.595166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 597.604544] Call Trace: [ 597.607143] dump_stack+0x172/0x1f0 [ 597.607425] FAULT_INJECTION: forcing a failure. [ 597.607425] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 597.610802] should_fail.cold+0xa/0x1b [ 597.626496] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 597.631727] ? lock_downgrade+0x810/0x810 [ 597.635874] ? ___might_sleep+0x163/0x280 [ 597.640026] __should_failslab+0x121/0x190 [ 597.644270] should_failslab+0x9/0x14 [ 597.648075] kmem_cache_alloc+0x2ae/0x700 [ 597.652225] ? __alloc_fd+0x44d/0x560 [ 597.656037] ? shmem_destroy_callback+0xc0/0xc0 [ 597.660697] shmem_alloc_inode+0x1c/0x50 [ 597.664765] alloc_inode+0x64/0x190 [ 597.668386] new_inode_pseudo+0x19/0xf0 [ 597.672358] new_inode+0x1f/0x40 [ 597.675715] shmem_get_inode+0x84/0x780 [ 597.679708] __shmem_file_setup.part.0+0x7e/0x2b0 [ 597.684623] shmem_file_setup+0x66/0x90 [ 597.688625] __x64_sys_memfd_create+0x2a2/0x470 [ 597.693352] ? memfd_fcntl+0x1a50/0x1a50 [ 597.697417] ? do_syscall_64+0x26/0x620 [ 597.701414] ? lockdep_hardirqs_on+0x415/0x5d0 [ 597.706025] ? trace_hardirqs_on+0x67/0x220 [ 597.710380] do_syscall_64+0xfd/0x620 [ 597.714216] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 597.719428] RIP: 0033:0x459279 [ 597.722617] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 597.741513] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 597.749215] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459279 [ 597.756488] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be16c [ 597.763749] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 597.771007] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c58fe16d4 [ 597.778268] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 597.785551] CPU: 1 PID: 9588 Comm: syz-executor.0 Not tainted 4.19.50 #22 [ 597.792477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 597.801831] Call Trace: [ 597.804418] dump_stack+0x172/0x1f0 [ 597.808055] should_fail.cold+0xa/0x1b [ 597.811949] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 597.817062] ? debug_smp_processor_id+0x1c/0x20 [ 597.821732] ? perf_trace_lock+0xeb/0x510 [ 597.825880] ? mark_held_locks+0x100/0x100 [ 597.830121] __alloc_pages_nodemask+0x1ee/0x760 [ 597.834795] ? __alloc_pages_slowpath+0x2870/0x2870 [ 597.839808] ? find_held_lock+0x35/0x130 [ 597.843882] cache_grow_begin+0x9c/0x8b0 [ 597.847947] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 597.853483] ? check_preemption_disabled+0x48/0x290 [ 597.858495] kmem_cache_alloc+0x63b/0x700 [ 597.862651] ? selinux_capable+0x36/0x40 [ 597.866733] getname_flags+0xd6/0x5b0 [ 597.870543] getname+0x1a/0x20 [ 597.873780] __x64_sys_acct+0x74/0x200 [ 597.877671] do_syscall_64+0xfd/0x620 [ 597.881505] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 597.886703] RIP: 0033:0x459279 [ 597.889931] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 597.908869] RSP: 002b:00007fe054e06c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 597.916581] RAX: ffffffffffffffda RBX: 00007fe054e06c90 RCX: 0000000000459279 [ 597.923858] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 597.931130] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1d780000, &(0x7f000000a780)={0x77359400}) 08:22:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000100)=""/27) [ 597.938412] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe054e076d4 [ 597.945678] R13: 00000000004bf21b R14: 00000000004d0630 R15: 0000000000000004 08:22:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 598.141855] XFS (loop2): Invalid superblock magic number 08:22:52 executing program 4 (fault-call:0 fault-nth:2): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1e330000, &(0x7f000000a780)={0x77359400}) 08:22:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:22:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/20, 0x14) 08:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x60000000, 0x0, 0x0, 0x0, 0x0) [ 598.337352] FAULT_INJECTION: forcing a failure. [ 598.337352] name failslab, interval 1, probability 0, space 0, times 0 [ 598.386925] CPU: 1 PID: 9623 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 598.393896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.403267] Call Trace: [ 598.405881] dump_stack+0x172/0x1f0 [ 598.409535] should_fail.cold+0xa/0x1b [ 598.413442] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 598.418548] ? percpu_ref_put_many+0x94/0x190 [ 598.423050] ? ___might_sleep+0x163/0x280 [ 598.427203] __should_failslab+0x121/0x190 [ 598.431496] should_failslab+0x9/0x14 [ 598.435322] kmem_cache_alloc+0x2ae/0x700 [ 598.439478] ? map_id_range_down+0x1ee/0x370 [ 598.443884] ? __put_user_ns+0x70/0x70 [ 598.447778] selinux_inode_alloc_security+0xb6/0x2a0 [ 598.452895] security_inode_alloc+0x8a/0xd0 [ 598.457239] inode_init_always+0x56e/0xb40 [ 598.461472] alloc_inode+0x81/0x190 [ 598.465094] new_inode_pseudo+0x19/0xf0 [ 598.469063] new_inode+0x1f/0x40 [ 598.472429] shmem_get_inode+0x84/0x780 [ 598.476423] __shmem_file_setup.part.0+0x7e/0x2b0 [ 598.481285] shmem_file_setup+0x66/0x90 [ 598.485264] __x64_sys_memfd_create+0x2a2/0x470 [ 598.489935] ? memfd_fcntl+0x1a50/0x1a50 [ 598.494000] ? do_syscall_64+0x26/0x620 [ 598.497996] ? lockdep_hardirqs_on+0x415/0x5d0 [ 598.502593] ? trace_hardirqs_on+0x67/0x220 [ 598.506941] do_syscall_64+0xfd/0x620 [ 598.510753] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 598.515949] RIP: 0033:0x459279 08:22:52 executing program 0 (fault-call:5 fault-nth:2): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1e590000, &(0x7f000000a780)={0x77359400}) [ 598.519140] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 598.525825] FAULT_INJECTION: forcing a failure. [ 598.525825] name failslab, interval 1, probability 0, space 0, times 0 [ 598.538063] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 598.538078] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459279 [ 598.538086] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be16c [ 598.538094] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 598.538102] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c58fe16d4 08:22:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80800) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @rand_addr=0x47de}, 0x4}}, 0x26) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {0x3}}) 08:22:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) [ 598.538109] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:22:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1e650000, &(0x7f000000a780)={0x77359400}) 08:22:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 598.768206] XFS (loop2): Invalid superblock magic number [ 598.791471] CPU: 0 PID: 9625 Comm: syz-executor.0 Not tainted 4.19.50 #22 [ 598.798421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.807819] Call Trace: [ 598.810433] dump_stack+0x172/0x1f0 [ 598.814088] should_fail.cold+0xa/0x1b [ 598.818043] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 598.823151] ? lock_downgrade+0x810/0x810 [ 598.827346] ? ___might_sleep+0x163/0x280 [ 598.831528] __should_failslab+0x121/0x190 [ 598.835778] should_failslab+0x9/0x14 [ 598.839584] kmem_cache_alloc_trace+0x2cc/0x760 [ 598.844275] ? strncpy_from_user+0x158/0x2d0 [ 598.848704] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 598.853747] ? strncpy_from_user+0x21b/0x2d0 [ 598.858176] getname_flags+0x33f/0x5b0 [ 598.862074] getname+0x1a/0x20 [ 598.865293] __x64_sys_acct+0x74/0x200 [ 598.869224] do_syscall_64+0xfd/0x620 [ 598.873084] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 598.878287] RIP: 0033:0x459279 [ 598.881482] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 598.900396] RSP: 002b:00007fe054e06c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 598.908136] RAX: ffffffffffffffda RBX: 00007fe054e06c90 RCX: 0000000000459279 08:22:53 executing program 4 (fault-call:0 fault-nth:3): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:53 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x801, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000001c0)=[0x60, 0x5]) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000007c0)={@multicast2, @dev, 0x0}, &(0x7f0000000800)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000840)={@initdev, @loopback, 0x0}, &(0x7f0000000880)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000008c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002000)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000002100)=0xe8) getpeername$packet(r0, &(0x7f0000002180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000021c0)=0x14) accept$packet(r0, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002280)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000002380)=0xe8) accept$packet(r0, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002400)=0x14) accept4$packet(r0, &(0x7f0000002600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002640)=0x14, 0x80000) accept(r0, &(0x7f00000026c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002740)=0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002b80)={&(0x7f0000000200), 0xc, &(0x7f0000002b40)={&(0x7f0000002780)={0x3ac, r2, 0x420, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x184, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8001, 0x10000, 0x6, 0x8}, {0x1, 0x7f, 0x4, 0x3ff}, {0xffffffff, 0x1, 0x200, 0x4}, {0x12, 0x80000001, 0x7, 0x9}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x140, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r11}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}]}}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000280)={0x1, "fa84ac976cbaf171488cd0a14e4a2a691cf96c0dfffb4af47d469ce8f4a33676", 0x0, 0x5, 0x9, 0x4, 0x3}) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r13, 0x84, 0x21, &(0x7f0000000100)=0x81, 0x4) setsockopt$TIPC_GROUP_JOIN(r13, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 598.915432] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 598.922703] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 598.929977] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe054e076d4 [ 598.937272] R13: 00000000004bf21b R14: 00000000004d0630 R15: 0000000000000004 [ 599.024233] FAULT_INJECTION: forcing a failure. [ 599.024233] name failslab, interval 1, probability 0, space 0, times 0 [ 599.045215] CPU: 0 PID: 9661 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 599.052179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.061580] Call Trace: [ 599.064179] dump_stack+0x172/0x1f0 [ 599.067836] should_fail.cold+0xa/0x1b 08:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1f0f0000, &(0x7f000000a780)={0x77359400}) 08:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x68000000, 0x0, 0x0, 0x0, 0x0) [ 599.071734] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 599.076854] ? lock_downgrade+0x810/0x810 [ 599.076871] ? ___might_sleep+0x163/0x280 [ 599.076890] __should_failslab+0x121/0x190 [ 599.089416] should_failslab+0x9/0x14 [ 599.093230] kmem_cache_alloc+0x2ae/0x700 [ 599.097398] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 599.102521] ? lockdep_hardirqs_on+0x415/0x5d0 [ 599.107119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 599.107135] ? timespec64_trunc+0xf0/0x180 [ 599.107161] __d_alloc+0x2e/0x9c0 08:22:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 599.120372] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 599.125613] d_alloc_pseudo+0x1e/0x70 [ 599.129430] alloc_file_pseudo+0xe2/0x280 [ 599.133602] ? __lockdep_init_map+0x10c/0x5b0 [ 599.138102] ? alloc_file+0x4d0/0x4d0 [ 599.138132] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 599.138150] ? kasan_check_write+0x14/0x20 [ 599.138170] __shmem_file_setup.part.0+0x108/0x2b0 [ 599.138188] shmem_file_setup+0x66/0x90 [ 599.138217] __x64_sys_memfd_create+0x2a2/0x470 [ 599.138245] ? memfd_fcntl+0x1a50/0x1a50 [ 599.169545] ? do_syscall_64+0x26/0x620 [ 599.173537] ? lockdep_hardirqs_on+0x415/0x5d0 [ 599.178251] ? trace_hardirqs_on+0x67/0x220 [ 599.182606] do_syscall_64+0xfd/0x620 [ 599.186438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 599.191662] RIP: 0033:0x459279 [ 599.194876] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 599.213800] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 08:22:53 executing program 0 (fault-call:5 fault-nth:3): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x240040) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 599.221522] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459279 [ 599.228811] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be16c [ 599.236138] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 599.243422] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c58fe16d4 [ 599.250693] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 599.266834] FAULT_INJECTION: forcing a failure. [ 599.266834] name failslab, interval 1, probability 0, space 0, times 0 [ 599.288752] CPU: 1 PID: 9665 Comm: syz-executor.0 Not tainted 4.19.50 #22 [ 599.295688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.305053] Call Trace: [ 599.307671] dump_stack+0x172/0x1f0 [ 599.311354] should_fail.cold+0xa/0x1b [ 599.315256] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 599.320367] ? lock_downgrade+0x810/0x810 [ 599.324519] ? ___might_sleep+0x163/0x280 [ 599.328715] __should_failslab+0x121/0x190 [ 599.332968] should_failslab+0x9/0x14 [ 599.336792] kmem_cache_alloc_trace+0x2cc/0x760 [ 599.341480] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 599.347046] ? strncpy_from_user+0x21b/0x2d0 [ 599.351485] acct_on+0x5f/0x790 [ 599.354806] __x64_sys_acct+0xae/0x200 [ 599.358712] do_syscall_64+0xfd/0x620 [ 599.362557] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 599.367757] RIP: 0033:0x459279 [ 599.370959] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 599.389885] RSP: 002b:00007fe054e06c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 599.397632] RAX: ffffffffffffffda RBX: 00007fe054e06c90 RCX: 0000000000459279 [ 599.404918] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 599.412196] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:22:53 executing program 4 (fault-call:0 fault-nth:4): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 599.419481] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe054e076d4 [ 599.426751] R13: 00000000004bf21b R14: 00000000004d0630 R15: 0000000000000004 08:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x1f440000, &(0x7f000000a780)={0x77359400}) 08:22:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 599.543613] FAULT_INJECTION: forcing a failure. [ 599.543613] name failslab, interval 1, probability 0, space 0, times 0 [ 599.593939] CPU: 1 PID: 9682 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 599.600883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.610260] Call Trace: [ 599.612912] dump_stack+0x172/0x1f0 [ 599.616558] should_fail.cold+0xa/0x1b [ 599.620456] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 599.625581] ? lock_downgrade+0x810/0x810 [ 599.629745] ? ___might_sleep+0x163/0x280 [ 599.633902] __should_failslab+0x121/0x190 [ 599.638142] should_failslab+0x9/0x14 [ 599.641939] kmem_cache_alloc+0x2ae/0x700 [ 599.646105] __alloc_file+0x27/0x300 [ 599.649830] alloc_empty_file+0x72/0x170 [ 599.653917] alloc_file+0x5e/0x4d0 [ 599.657494] alloc_file_pseudo+0x189/0x280 [ 599.661738] ? alloc_file+0x4d0/0x4d0 [ 599.665554] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 599.671094] ? kasan_check_write+0x14/0x20 [ 599.675391] __shmem_file_setup.part.0+0x108/0x2b0 [ 599.680343] shmem_file_setup+0x66/0x90 [ 599.684356] __x64_sys_memfd_create+0x2a2/0x470 [ 599.689029] ? memfd_fcntl+0x1a50/0x1a50 [ 599.693108] ? do_syscall_64+0x26/0x620 [ 599.697093] ? lockdep_hardirqs_on+0x415/0x5d0 [ 599.701686] ? trace_hardirqs_on+0x67/0x220 [ 599.706055] do_syscall_64+0xfd/0x620 [ 599.709885] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 599.715071] RIP: 0033:0x459279 [ 599.718263] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 599.737168] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 08:22:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000240)={r2, &(0x7f0000000180)=""/173}) 08:22:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 599.744900] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459279 [ 599.752182] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be16c [ 599.759479] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 599.766760] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c58fe16d4 [ 599.774040] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 599.784416] XFS (loop2): Invalid superblock magic number 08:22:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x20410000, &(0x7f000000a780)={0x77359400}) 08:22:54 executing program 0 (fault-call:5 fault-nth:4): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:54 executing program 4 (fault-call:0 fault-nth:5): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6b6b6b00, 0x0, 0x0, 0x0, 0x0) 08:22:54 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x103000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020026bd7000ffdbdf250400000008000400000000000800060051370000130004000800000008000400018000000800040008e30000080004004000000008e40404000001000c0002000f2d03000400000008000600ff070000"], 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x4010) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) r4 = dup3(r2, r2, 0x80000) fanotify_mark(r3, 0x40, 0x40001008, r4, &(0x7f0000000080)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x1, 0x8, 0x3, 'queue0\x00', 0xfffffffffffffff7}) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x20000, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)={{0x0, 0x1}, 0x0, 0x0, 0x0, {0x10000000000000, 0xa81}}) fsetxattr$security_selinux(r4, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:ptchown_exec_t:s0\x00', 0x24, 0x1) 08:22:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 599.926921] FAULT_INJECTION: forcing a failure. [ 599.926921] name failslab, interval 1, probability 0, space 0, times 0 [ 599.977414] CPU: 1 PID: 9702 Comm: syz-executor.0 Not tainted 4.19.50 #22 [ 599.984395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.993747] Call Trace: [ 599.996350] dump_stack+0x172/0x1f0 [ 599.999985] should_fail.cold+0xa/0x1b [ 600.003895] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 600.009101] ? lock_downgrade+0x810/0x810 [ 600.013257] ? ___might_sleep+0x163/0x280 [ 600.017415] __should_failslab+0x121/0x190 [ 600.021656] should_failslab+0x9/0x14 [ 600.025458] kmem_cache_alloc+0x2ae/0x700 [ 600.029626] __alloc_file+0x27/0x300 [ 600.033391] alloc_empty_file+0x72/0x170 [ 600.037474] path_openat+0xef/0x4690 [ 600.041192] ? kernel_text_address+0x73/0xf0 [ 600.045606] ? __kernel_text_address+0xd/0x40 [ 600.050133] ? unwind_get_return_address+0x61/0xa0 [ 600.055083] ? __save_stack_trace+0x99/0x100 [ 600.059529] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 600.064232] ? save_stack+0xa9/0xd0 [ 600.067869] ? save_stack+0x45/0xd0 [ 600.071515] ? kasan_kmalloc+0xce/0xf0 [ 600.075406] ? kmem_cache_alloc_trace+0x152/0x760 [ 600.080247] ? acct_on+0x5f/0x790 [ 600.083701] do_filp_open+0x1a1/0x280 [ 600.087492] ? may_open_dev+0x100/0x100 [ 600.091463] ? mark_held_locks+0x100/0x100 [ 600.095706] ? SOFTIRQ_verbose+0x10/0x10 [ 600.099768] ? fs_reclaim_acquire+0x20/0x20 [ 600.104099] ? __lock_is_held+0xb6/0x140 [ 600.108158] ? __lock_is_held+0xb6/0x140 [ 600.112233] file_open_name+0x2c5/0x3b0 [ 600.116244] ? vfs_open+0xd0/0xd0 [ 600.119804] ? rcu_read_lock_sched_held+0x110/0x130 [ 600.124830] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 600.130369] ? strncpy_from_user+0x21b/0x2d0 [ 600.134793] acct_on+0x7f/0x790 [ 600.138084] __x64_sys_acct+0xae/0x200 [ 600.141984] do_syscall_64+0xfd/0x620 [ 600.145791] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 600.151006] RIP: 0033:0x459279 [ 600.154225] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:22:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) [ 600.173125] RSP: 002b:00007fe054e06c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 600.180828] RAX: ffffffffffffffda RBX: 00007fe054e06c90 RCX: 0000000000459279 [ 600.188106] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 600.195372] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 600.202645] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe054e076d4 [ 600.209904] R13: 00000000004bf21b R14: 00000000004d0630 R15: 0000000000000004 08:22:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x20430000, &(0x7f000000a780)={0x77359400}) [ 600.257811] FAULT_INJECTION: forcing a failure. [ 600.257811] name failslab, interval 1, probability 0, space 0, times 0 [ 600.306358] CPU: 0 PID: 9709 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 600.313319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.322683] Call Trace: [ 600.325284] dump_stack+0x172/0x1f0 [ 600.328921] should_fail.cold+0xa/0x1b [ 600.332843] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 600.337966] ? lock_downgrade+0x810/0x810 [ 600.342127] ? ___might_sleep+0x163/0x280 [ 600.346286] __should_failslab+0x121/0x190 [ 600.350556] should_failslab+0x9/0x14 [ 600.354361] kmem_cache_alloc+0x2ae/0x700 [ 600.358520] ? rcu_read_lock_sched_held+0x110/0x130 [ 600.363541] selinux_file_alloc_security+0xb4/0x190 [ 600.368568] security_file_alloc+0x63/0xa0 [ 600.372820] __alloc_file+0x9d/0x300 [ 600.376546] alloc_empty_file+0x72/0x170 [ 600.380632] alloc_file+0x5e/0x4d0 [ 600.384205] alloc_file_pseudo+0x189/0x280 [ 600.388444] ? alloc_file+0x4d0/0x4d0 [ 600.392252] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 600.397793] ? kasan_check_write+0x14/0x20 [ 600.402050] __shmem_file_setup.part.0+0x108/0x2b0 08:22:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) openat$cuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/cuse\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x5, 0x6f91aa20000000, 0x6, 0x1, @time={r1, r2+30000000}, {0x1, 0xff}, {0x100000000, 0xa7}, @note={0x7fffffff, 0x7fffffff, 0x80000000, 0xdbc, 0x1f}}, {0x100000001, 0x80fc, 0xffffffff, 0x2, @time, {0x5, 0x4}, {0xa3db, 0x6}, @raw32={[0x40, 0x6, 0x2]}}, {0x5, 0xa46a, 0x401, 0x1, @tick=0x7, {0x4, 0x7}, {0x2, 0x3283}, @queue={0x4, {0x1, 0xfffffffffffffffd}}}, {0x5, 0x6, 0x258, 0x9, @time={0x77359400}, {0x2}, {0x7fff, 0x568}, @addr={0x7f, 0x9}}, {0x3, 0x5a21, 0x9, 0x100000001, @tick=0x3e964dcd, {0x2, 0x100000000}, {0x5, 0x3}, @connect={{0x2, 0x7}, {0x3, 0x42d5}}}], 0xf0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000024c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f00000025c0)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x2844044}, 0xc, &(0x7f0000002580)={&(0x7f0000002500)={0x60, r5, 0x205, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x684a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x14}, 0x800) getsockname$packet(r3, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e40)=0x14) sendmsg$sock(r4, &(0x7f0000002240)={&(0x7f0000000e80)=@hci={0x1f, r6, 0x3}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000f00)="d111b64608cf274f07fc4c3b872183e64b024c9209b547edeeb31e4c3e6175ea8bffa7b0583dcc452ca35ea1be945a43898403585e9a9ed9478043b1fb17b9ace3e53db3536dd9546bbbcc7c1a4c6c931e5b94a5c775fb3fcc2b", 0x5a}, {&(0x7f0000000f80)="c95195b5e8b61908ace6d67d5cfb2d4ac75a6a4ccf1f31d4a99c06776f5ca94ba0d9086cc24fac8701c1926606e922603be7d52db87fd1a046df76d3a8b3247a9ecd1ab686b68089d3e00ddd13d39c55c44d8f905097a31e10bf1b02b04eb7a69b665bbffa691ea06dbdb87daecf1079d7dc9b02938394ef55a0", 0x7a}, {&(0x7f0000001000)="ff18b2d30193835cbff17b77faeea1731a59cf42eee4258240", 0x19}, {&(0x7f0000001040)="710d9ed922598d1487c84ff0fab7826fbf4a5c656089abff5927fdeadca451374492d31c55d995a4d864410ce6821f595157fecb6d3d550708c3786a8c368b0698e51337a4d1af7a7612d3cf5ee537b7080a6d", 0x53}, {&(0x7f00000010c0)="ddbc41d9a2405422ae46dd7967f2bd1e0293749409a94e45db841668bbc48ffe6d488ecd626139bdd3592cef460a7b4c43a3a4fac719f61212b5e623a786ec0a2b4f5ced6612f68e5cb50962a2c55d06048b8235dfdbe990e1a3bc596b9e4f94d565d91d7f8ae6aa02a7e637b6b2ec6929a442d419f30f6c501ee0edae55ea82d4d89b12f3bddaa43c7b60969e9b1a30b23fa3b788e918be0911b4191f793a16c0bee00bf0b7cd49ceb8f612b80def6490173afa9d67dd0666ebb8ea33c3e62c93f09d08ca8d875b77ba4f134d11cf838cc6ed23f4a6a16410fbd21c22e05e6c25ed5943", 0xe4}, {&(0x7f00000011c0)="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", 0x1000}], 0x6}, 0x4) sendmmsg$alg(r4, &(0x7f0000000d40)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="caa19b06b1d0edd1e6b44d9656e5242041e81b9d71a145f5a12e096d793b646ac0cdc059acea5ecd6dd09b80536243f02b4043656145a1ff05e9a5e815c8ff1cad9f1555cf967f05757ea60dd6ef8dbef7f60a6489d6311020fe6524bfe0e9b100231c15b22e9eda0936d0435b34b2f172ad752cf26add53b1fe8de3e19ff6201d2edb4d9b5631c4c7f10d9111dcfc38ed0f00e91c7353a2b68a3fdfcc896509d8bf7076e1e11076d9", 0xa9}], 0x1, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0xe4d1}, @iv={0xa8, 0x117, 0x2, 0x91, "3828b5bcea5b2977e6fdfefabf10d6faf7cf73521428f65a2880d08d21b594030bf6791a98cbd89387fd6f720f25cabd3f40089c33038275bd7329872226d61547a312930d3c31e7c488a56541041eb68d60929dd1b78bc8d04d562a8c1426a2b8730ec3f579777de314372f23c817435d824d481149b2be2332cbbdc856aa29d657da3724b8bc93ff91d5055f9a494bea"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xe0, 0x117, 0x2, 0xc5, "e58044abae6c02c0446b3985316b22bba9aff8b3ca594f409d01167036f553507fcdee5210987d370c5cd487efd1bc9c4fdd43f8efaacb8ebacd0871844dd0107e04f3cc164b0bbae4468c6e7c77c9302e8b120aa4e96da9081f45cd187534bc886d324f9fd6e819e481ed2e052f61bb2d4d4f79ca28a64439165a5d47127a7e6f1e08c955ba593649c37dbc7359fd45780d63a4f5bcdd53178d52183531efe9380037aefb38b8794de70cf7582e559808cab8908be9692965d36804611f954088e836700d"}, @iv={0x80, 0x117, 0x2, 0x65, "5e4996dd369f629611c6e5bfda4a5e6c399b2ada4b8a185a93414373c5d1b11e163b8ae1581022019da2b48ad1bc6e98a6009d261a0714faae4d3572cb99320ab82ad382ad1702c895d3522b5ffc0259a6688c7a6d4d09945ceea49ae1d3c6c97b026cd63e"}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffc01}], 0x280, 0x40000}, {0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)="dc49e19592e157b9e9b51099a29fa7fd09684bbd59e1aa7205846487dc5307609b3308090e2d8af1d145f0348be6eb27483b85701a434d967360db7a5c53260ba10078570c88e43036788b236015d4a1e2d0ba624b6b1245fb6acb74431ab8cbb01a2e359caadd7c962bd8a5a7d0ca49771059d981649e219852818bd00bfc615cf0b841a553858e4a4f015f1a55505fe22e4080c31a8e54a4bf5d062d844ca6caf0b55364f638112fb1d8bbfd27805dfe83b4cd6de52198b047558298442873b8fb2ee4507cd5d8e762afbf6c56ffcc03c3d25e3604c144f2a3cf03428fdcbb750a9e6ec0f8d21de66f8ea47d2d5d7331", 0xf1}, {&(0x7f00000006c0)="1cd8122ec08f080ab41755e60771b3fce43e8956e34c919d3995b82a3dc75330ded30b0ec564b2275e8820eba8b7d4", 0x2f}], 0x2, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xb8, 0x117, 0x2, 0xa0, "221e62319716ab316a0391ab43e6c655eca1bac55b33de19c76df91bc51d30b29fb378e194a471a5cad654039cdea5c92249afa00d62303efd9817e742f365e58c4f9e82e246fd584bdb26195e86df69e0eb91617bde8974592837e89ab70cdd0b1117185b4ba591b04abfad92a77b848a2a65e3c8a43528b70bfabc6d47bacc2e8f0876aa1aa00fe00343e5970eb54f3ddd488144fff53e363d1134d9c4954d"}], 0x100, 0x4008041}, {0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000840)="f993fcf831f9a7ff106ea0e7f6d4ce4d32139c0f19a02b0c51ba0a71d92e22958b3e277dfd53a698e7e2ed9d0860853a96fedf90737bb4eff45c721708b4d6a72405d95e6584f91c9f74a69af4395321c5ad9b76a1fe8943c1e94e359c05edd34177ed22e69668b5f89d0eb3e5263e253d803ea2b25367fbdbdb2230b8b774a7c8a3b72318ffbee7acd141fedf5d11ca69969a673ae32bf34e5886391d87018640fc58ec2b18de366c09fa4c537d25e76a10a05877b5c290b32a5629e29a3405ca52d976dc8c5c75037141cb79f54a3c84f81bb5030a8b986f7e", 0xda}, {&(0x7f0000000940)="d33dd1e6dc6581119346b616026cd1bc858aea9344998ddea89c9a505421647e91f7f353eaf2177e2f70b6e7fa1fb330a3b9f2130bc3aed1ecf6cf7f6e6d249cc442b36ecbc3e4659b387034c572059fbe7e9e6b6325892cbdbffc98b4e6b17067978afcdb", 0x65}, {&(0x7f00000009c0)="76bd43ccb0d17cb57674cf7942ec48ed0a01267913a5a9b624562b33f46e2a7facb3a098a7f1bfe899e92c5c975b39b484cffd6d23dad507160411314c46a354d9b2f01bc783da04073512f4ac9bee149f4243e9ace5a78b37a7bdf809f9a2a2", 0x60}, {&(0x7f0000000a40)="a727d1df0d1f2e2826631bbb1dc32f8a68d60d8bf79664ec3d56b15a1dd3e8a0aa7b985045a8b865b8690651587131cd1bce4795ce16d4", 0x37}, {&(0x7f0000000a80)="42ca56106dbbd66c16b7aea7c6a3b7722c0303f4da440f61dd93ea1b0b6a54732f2bee5a87250ea97c594d184904d05efb0930d97a16479744df61c34b35769d36289299912cf7367a67e0090cfd809d5acc5b0fb5d88015c9b6eb37cc34eda8416e0b71bcb53bcef1f7e5492c2dd754fc1ac6911111988e2a21d1b2516e62763b1d42940912941afa9c7d8571883fd00487caabb8045aa318caed0b2f746a8314598c5a1db6e0", 0xa7}, {&(0x7f0000000b40)="368d509b0f10ddba1e08c9a74d8dde8c8edbae5a18ce0a00730dbbe2b89046dae1df586d6b94809ba12bc12a20f65d6ee5fbf270a01386025285782827768af3b135bca16c7bf864ae85cec47bccab5107ba5080086f8d1e511659dd9f5ccc27f3e0e03d87a00f7cae8204bb135da5343eb02d07a0105f571ce22a474e09ad30100f02757af4cba7e0b0eb3a5065d35ff3811e1356a9d4d8958c4f7e878963bed4ac00cf2d92533a331d3200ab98fedf3a1edbf3d9e61e6c60a2c6cbdbece7853b75225f7887352017a70b0d095d337089dc3c7f17c96c7b493748f80bb8425bc58aa4", 0xe3}], 0x6, &(0x7f0000000cc0)=[@assoc={0x18, 0x117, 0x4, 0xffffffffffffff31}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x60}], 0x3, 0x880) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000022c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @mcast1, 0x20}}, 0x80000001, 0x8, 0x4, 0x4493}, &(0x7f0000002380)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000023c0)={r7, 0x5d, "ed0e3d0368ce1d3342c136808ca64df1934784a9fd1bfe2f2856a441cc4858368498b56eaf10437369316764f6846d2e56253068303b0489558094f87a63513bfbb20535467dc5da3cb15f2f43f071d5e9d50fc41293111fafb6bf8c77"}, &(0x7f0000002440)=0x65) 08:22:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 600.406996] shmem_file_setup+0x66/0x90 [ 600.410995] __x64_sys_memfd_create+0x2a2/0x470 [ 600.411012] ? memfd_fcntl+0x1a50/0x1a50 [ 600.411028] ? do_syscall_64+0x26/0x620 [ 600.411043] ? lockdep_hardirqs_on+0x415/0x5d0 [ 600.411062] ? trace_hardirqs_on+0x67/0x220 [ 600.419789] do_syscall_64+0xfd/0x620 [ 600.419810] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 600.419821] RIP: 0033:0x459279 [ 600.419834] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 600.419845] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 [ 600.428376] ORIG_RAX: 000000000000013f [ 600.428384] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459279 [ 600.428391] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be16c [ 600.428398] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 600.428405] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c58fe16d4 08:22:54 executing program 0 (fault-call:5 fault-nth:5): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x20580000, &(0x7f000000a780)={0x77359400}) 08:22:54 executing program 4 (fault-call:0 fault-nth:6): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 600.428411] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:22:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x101000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 600.564316] FAULT_INJECTION: forcing a failure. [ 600.564316] name failslab, interval 1, probability 0, space 0, times 0 [ 600.579304] FAULT_INJECTION: forcing a failure. [ 600.579304] name failslab, interval 1, probability 0, space 0, times 0 [ 600.609338] XFS (loop2): Invalid superblock magic number [ 600.622604] CPU: 0 PID: 9739 Comm: syz-executor.0 Not tainted 4.19.50 #22 [ 600.629553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.638915] Call Trace: [ 600.638971] dump_stack+0x172/0x1f0 [ 600.639006] should_fail.cold+0xa/0x1b [ 600.639030] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 600.639050] ? lock_downgrade+0x810/0x810 [ 600.639081] ? ___might_sleep+0x163/0x280 [ 600.649153] __should_failslab+0x121/0x190 [ 600.649171] should_failslab+0x9/0x14 [ 600.649201] kmem_cache_alloc+0x2ae/0x700 [ 600.649226] ? mark_held_locks+0x100/0x100 [ 600.649249] __d_alloc+0x2e/0x9c0 [ 600.649276] ? is_bpf_text_address+0xac/0x170 [ 600.686959] d_alloc+0x4d/0x280 [ 600.690272] d_alloc_parallel+0xf4/0x1bb0 [ 600.694464] ? perf_trace_lock+0xeb/0x510 [ 600.698618] ? check_noncircular+0x20/0x20 [ 600.703174] ? check_preemption_disabled+0x48/0x290 [ 600.708285] ? __lock_acquire+0x6eb/0x48f0 [ 600.712563] ? __d_lookup_rcu+0x6b0/0x6b0 [ 600.716742] ? lockref_get_not_dead+0x70/0x90 [ 600.721254] ? __lockdep_init_map+0x10c/0x5b0 [ 600.725759] ? __lockdep_init_map+0x10c/0x5b0 [ 600.730270] __lookup_slow+0x1ab/0x500 [ 600.734168] ? vfs_unlink+0x500/0x500 [ 600.738017] lookup_slow+0x58/0x80 [ 600.741589] walk_component+0x747/0x2000 [ 600.745658] ? selinux_capable+0x40/0x40 [ 600.749732] ? path_init+0x18f0/0x18f0 [ 600.753633] ? find_held_lock+0x35/0x130 [ 600.757707] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 600.763272] ? security_inode_permission+0xcb/0x100 [ 600.768299] ? inode_permission+0xb4/0x560 [ 600.772554] link_path_walk.part.0+0x980/0x1330 [ 600.777248] ? walk_component+0x2000/0x2000 [ 600.781583] path_openat+0x1f9/0x4690 [ 600.785393] ? kernel_text_address+0x73/0xf0 [ 600.789815] ? __save_stack_trace+0x99/0x100 [ 600.794255] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 600.798957] ? save_stack+0xa9/0xd0 [ 600.802583] ? save_stack+0x45/0xd0 [ 600.806229] ? kasan_kmalloc+0xce/0xf0 [ 600.810115] ? kmem_cache_alloc_trace+0x152/0x760 [ 600.814972] ? acct_on+0x5f/0x790 [ 600.818437] do_filp_open+0x1a1/0x280 [ 600.822240] ? may_open_dev+0x100/0x100 [ 600.826266] ? fs_reclaim_acquire+0x20/0x20 [ 600.830598] ? __lock_is_held+0xb6/0x140 [ 600.834764] ? __lock_is_held+0xb6/0x140 [ 600.838830] file_open_name+0x2c5/0x3b0 [ 600.842832] ? vfs_open+0xd0/0xd0 [ 600.846286] ? rcu_read_lock_sched_held+0x110/0x130 [ 600.851317] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 600.856861] ? strncpy_from_user+0x21b/0x2d0 [ 600.861327] acct_on+0x7f/0x790 [ 600.864618] __x64_sys_acct+0xae/0x200 [ 600.868527] do_syscall_64+0xfd/0x620 [ 600.872419] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 600.877620] RIP: 0033:0x459279 [ 600.877636] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 600.877645] RSP: 002b:00007fe054de5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 600.877662] RAX: ffffffffffffffda RBX: 00007fe054de5c90 RCX: 0000000000459279 [ 600.877671] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 600.877686] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 600.899774] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe054de66d4 [ 600.899782] R13: 00000000004bf21b R14: 00000000004d0630 R15: 0000000000000003 [ 600.906805] CPU: 0 PID: 9736 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 600.929394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.929399] Call Trace: [ 600.929430] dump_stack+0x172/0x1f0 [ 600.929450] should_fail.cold+0xa/0x1b [ 600.929468] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 600.929483] ? lock_downgrade+0x810/0x810 [ 600.929499] ? ___might_sleep+0x163/0x280 [ 600.929517] __should_failslab+0x121/0x190 [ 600.929538] should_failslab+0x9/0x14 [ 600.944075] kmem_cache_alloc+0x2ae/0x700 [ 600.944090] ? notify_change+0x6d5/0xfb0 [ 600.944105] ? do_sys_ftruncate+0x41e/0x550 [ 600.944122] getname_flags+0xd6/0x5b0 [ 601.008118] getname+0x1a/0x20 [ 601.011317] do_sys_open+0x2c9/0x550 [ 601.015056] ? filp_open+0x80/0x80 [ 601.018614] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 601.023381] ? do_syscall_64+0x26/0x620 [ 601.027359] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 601.032864] ? do_syscall_64+0x26/0x620 [ 601.036890] __x64_sys_open+0x7e/0xc0 [ 601.040761] do_syscall_64+0xfd/0x620 [ 601.044567] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 601.049770] RIP: 0033:0x413161 [ 601.052969] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 601.071871] RSP: 002b:00007f6c58fe0a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 601.079587] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413161 [ 601.079597] RDX: 00007f6c58fe0b0a RSI: 0000000000000002 RDI: 00007f6c58fe0b00 [ 601.079604] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 601.079612] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 601.079620] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:22:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, 0x0) 08:22:55 executing program 3: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x4000) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:22:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x21350000, &(0x7f000000a780)={0x77359400}) 08:22:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:55 executing program 0 (fault-call:5 fault-nth:6): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:55 executing program 4 (fault-call:0 fault-nth:7): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 601.224021] FAULT_INJECTION: forcing a failure. [ 601.224021] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 601.235957] CPU: 1 PID: 9752 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 601.242892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.252239] Call Trace: [ 601.254837] dump_stack+0x172/0x1f0 [ 601.258474] should_fail.cold+0xa/0x1b [ 601.262381] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 601.267524] ? debug_smp_processor_id+0x1c/0x20 [ 601.272220] ? perf_trace_lock+0xeb/0x510 [ 601.276389] ? mark_held_locks+0x100/0x100 [ 601.280657] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 601.286266] __alloc_pages_nodemask+0x1ee/0x760 [ 601.290940] ? debug_smp_processor_id+0x1c/0x20 [ 601.295706] ? perf_trace_lock+0xeb/0x510 [ 601.299893] ? __alloc_pages_slowpath+0x2870/0x2870 [ 601.304925] ? find_held_lock+0x35/0x130 [ 601.309008] cache_grow_begin+0x9c/0x8b0 [ 601.313083] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 601.318637] ? check_preemption_disabled+0x48/0x290 [ 601.323657] kmem_cache_alloc+0x63b/0x700 [ 601.327818] ? notify_change+0x6d5/0xfb0 [ 601.331903] ? do_sys_ftruncate+0x41e/0x550 [ 601.336250] getname_flags+0xd6/0x5b0 [ 601.340073] getname+0x1a/0x20 [ 601.343275] do_sys_open+0x2c9/0x550 [ 601.347008] ? filp_open+0x80/0x80 [ 601.350557] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 601.355314] ? do_syscall_64+0x26/0x620 [ 601.359343] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 601.364723] ? do_syscall_64+0x26/0x620 [ 601.368720] __x64_sys_open+0x7e/0xc0 [ 601.372539] do_syscall_64+0xfd/0x620 [ 601.376389] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 601.381587] RIP: 0033:0x413161 [ 601.384816] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 601.403734] RSP: 002b:00007f6c58fe0a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 601.411456] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413161 08:22:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:22:55 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 601.418725] RDX: 00007f6c58fe0b0a RSI: 0000000000000002 RDI: 00007f6c58fe0b00 [ 601.426005] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 601.433279] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 601.440548] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:22:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x21360000, &(0x7f000000a780)={0x77359400}) 08:22:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x100000000000000}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) 08:22:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:55 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x24000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x8000000, 0xfffffffffffffffe, 0x37}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r0, r1, &(0x7f0000000140), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x4) [ 601.531144] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 601.594103] XFS (loop2): Invalid superblock magic number 08:22:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x74000000, 0x0, 0x0, 0x0, 0x0) 08:22:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x215a0000, &(0x7f000000a780)={0x77359400}) 08:22:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2000cc, &(0x7f0000000180)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x81}}, {@rq={'rq', 0x3d, 0x2}}], [{@dont_appraise='dont_appraise'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:22:56 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x10000000000, 0x2000421, 0x2) write(r0, &(0x7f0000000200)="e343e366d182a7247dc3b5d300ba", 0x3d9) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x220401, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000140)={0x3, 0x5}) ioctl$TIOCSTI(r1, 0x5412, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000080)=""/175) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:56 executing program 4 (fault-call:0 fault-nth:8): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) [ 601.830000] FAULT_INJECTION: forcing a failure. [ 601.830000] name failslab, interval 1, probability 0, space 0, times 0 08:22:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:22:56 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$UHID_CREATE2(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008700c202ff07000036bef9ac8e65015a0500000017e7741859855fa5b8158fc83bb5548cd8cc651af6fefeb6aa9d2b0500857ffebe1f090c1fcae78944bc0273e9ccfd7be001b5d79f30958744433d315bd4d81b97b9eae4ddbb1673667f5c68e1c12026356a05168e79c11db847f243f84a1a044f6297806ab8c2d5866ace19a43c9508050dfda9b304e9b3862f94b67e5405417d1bf3ee488cf013eef73c130f4d6caa083f31d2f8a5b1c18d4ed0ba96a3ced624028bd8206aa8dd4decd968cb0bf59920960297d05e884cf41ddd1d4a9f1ba6c8bd09455d46874ddbe576c621dc303efdd2f7347e1e9cea95a22976b00af6134591b5839da5b2b810b463aa2267fab6d38901e08cb368f218e8d2fec696af0331636ab2cd01c36979bdcb84fce77a128140e5aadf27a621e31f874286f5af84118404dbaaead929413e0f0828e87b"], 0x19f) 08:22:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x22760000, &(0x7f000000a780)={0x77359400}) [ 601.937145] CPU: 0 PID: 9802 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 601.944108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.953457] Call Trace: [ 601.956082] dump_stack+0x172/0x1f0 [ 601.959752] should_fail.cold+0xa/0x1b [ 601.963669] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 601.968778] ? lock_downgrade+0x810/0x810 [ 601.972928] ? ___might_sleep+0x163/0x280 [ 601.977090] __should_failslab+0x121/0x190 [ 601.981329] should_failslab+0x9/0x14 [ 601.985139] kmem_cache_alloc+0x2ae/0x700 [ 601.989301] ? __save_stack_trace+0x99/0x100 [ 601.993744] __alloc_file+0x27/0x300 [ 601.997463] alloc_empty_file+0x72/0x170 [ 602.001525] path_openat+0xef/0x4690 [ 602.005241] ? __lock_acquire+0x6eb/0x48f0 [ 602.009478] ? getname+0x1a/0x20 [ 602.012851] ? do_sys_open+0x2c9/0x550 [ 602.016738] ? __x64_sys_open+0x7e/0xc0 [ 602.020719] ? do_syscall_64+0xfd/0x620 [ 602.024699] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 602.030097] ? check_preemption_disabled+0x48/0x290 [ 602.035121] ? debug_smp_processor_id+0x1c/0x20 [ 602.039795] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 602.044478] ? __lock_is_held+0xb6/0x140 [ 602.048562] ? SOFTIRQ_verbose+0x10/0x10 [ 602.052648] ? __alloc_fd+0x44d/0x560 [ 602.056461] do_filp_open+0x1a1/0x280 [ 602.060324] ? may_open_dev+0x100/0x100 [ 602.064305] ? lock_downgrade+0x810/0x810 [ 602.068462] ? kasan_check_read+0x11/0x20 [ 602.072610] ? do_raw_spin_unlock+0x57/0x270 [ 602.077024] ? _raw_spin_unlock+0x2d/0x50 [ 602.081173] ? __alloc_fd+0x44d/0x560 [ 602.084995] do_sys_open+0x3fe/0x550 [ 602.085013] ? filp_open+0x80/0x80 [ 602.085030] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 602.085045] ? do_syscall_64+0x26/0x620 [ 602.100993] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 602.106365] ? do_syscall_64+0x26/0x620 [ 602.106386] __x64_sys_open+0x7e/0xc0 [ 602.106402] do_syscall_64+0xfd/0x620 [ 602.106430] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 602.114218] RIP: 0033:0x413161 [ 602.123202] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 602.123210] RSP: 002b:00007f6c58fe0a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 602.123238] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000413161 [ 602.123246] RDX: 00007f6c58fe0b0a RSI: 0000000000000002 RDI: 00007f6c58fe0b00 [ 602.123257] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 602.145335] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 08:22:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x234c0000, &(0x7f000000a780)={0x77359400}) 08:22:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 602.145343] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 602.235619] XFS (loop2): Invalid superblock magic number 08:22:56 executing program 4 (fault-call:0 fault-nth:9): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 08:22:56 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3B\xfc\xf6\xd0~\x94\x8b\x98k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\xb3\x19wM\x8a\xcc^\xc1\x0f\x00'/74, 0x1) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000200)={0x80000001, 0xe88, 0x5, 0x26, &(0x7f0000000040)=""/38, 0x8f, &(0x7f0000000080)=""/143, 0xb0, &(0x7f0000000140)=""/176}) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3d, &(0x7f0000000240)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3B\xfc\xf6\xd0~\x94\x8b\x98k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\xb3\x19wM\x8a\xcc^\xc1\x0f\x00', 0xffffffffffffffff}, 0x30) tkill(r1, 0x31) 08:22:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:22:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x24340000, &(0x7f000000a780)={0x77359400}) 08:22:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x7a000000, 0x0, 0x0, 0x0, 0x0) [ 602.434080] FAULT_INJECTION: forcing a failure. [ 602.434080] name failslab, interval 1, probability 0, space 0, times 0 [ 602.477435] CPU: 1 PID: 9840 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 602.484376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 602.493738] Call Trace: [ 602.496342] dump_stack+0x172/0x1f0 [ 602.500006] should_fail.cold+0xa/0x1b [ 602.503927] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 602.509042] ? lock_downgrade+0x810/0x810 [ 602.513216] ? ___might_sleep+0x163/0x280 [ 602.517381] __should_failslab+0x121/0x190 [ 602.521637] should_failslab+0x9/0x14 [ 602.525444] kmem_cache_alloc_trace+0x2cc/0x760 [ 602.530117] ? __lockdep_init_map+0x10c/0x5b0 [ 602.534622] ? loop_info64_to_compat+0x6d0/0x6d0 [ 602.539404] __kthread_create_on_node+0xf2/0x460 [ 602.544192] ? lock_acquire+0x16f/0x3f0 [ 602.548201] ? kthread_parkme+0xb0/0xb0 [ 602.552191] ? lo_ioctl+0x1c4/0x20e0 [ 602.555910] ? lock_downgrade+0x810/0x810 [ 602.560069] ? mutex_trylock+0x1e0/0x1e0 [ 602.564135] ? loop_info64_to_compat+0x6d0/0x6d0 [ 602.568900] kthread_create_on_node+0xbb/0xf0 [ 602.573427] ? __kthread_create_on_node+0x460/0x460 [ 602.578479] ? __lockdep_init_map+0x10c/0x5b0 [ 602.582997] ? __lockdep_init_map+0x10c/0x5b0 [ 602.587993] lo_ioctl+0xaf2/0x20e0 [ 602.591544] ? lo_rw_aio_complete+0x350/0x350 [ 602.596050] blkdev_ioctl+0xc38/0x1ac0 [ 602.599938] ? blkpg_ioctl+0xa90/0xa90 [ 602.603841] ? find_held_lock+0x35/0x130 [ 602.607955] ? __fget+0x340/0x540 [ 602.611420] ? ___might_sleep+0x163/0x280 [ 602.615593] block_ioctl+0xee/0x130 [ 602.619255] ? blkdev_fallocate+0x410/0x410 [ 602.623590] do_vfs_ioctl+0xd5f/0x1380 [ 602.627486] ? selinux_file_ioctl+0x46f/0x5e0 [ 602.632009] ? selinux_file_ioctl+0x125/0x5e0 [ 602.636523] ? ioctl_preallocate+0x210/0x210 [ 602.640934] ? selinux_file_mprotect+0x620/0x620 [ 602.645704] ? iterate_fd+0x360/0x360 [ 602.649509] ? do_sys_open+0x31d/0x550 [ 602.653405] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 602.658942] ? security_file_ioctl+0x8d/0xc0 [ 602.663352] ksys_ioctl+0xab/0xd0 [ 602.666822] __x64_sys_ioctl+0x73/0xb0 [ 602.670721] do_syscall_64+0xfd/0x620 [ 602.674614] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 602.679800] RIP: 0033:0x4590e7 [ 602.682994] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 602.701894] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 602.709638] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 602.716936] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 08:22:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x245b0000, &(0x7f000000a780)={0x77359400}) 08:22:57 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000180), &(0x7f0000000140)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 602.724233] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 602.731518] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 602.738811] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:22:57 executing program 4 (fault-call:0 fault-nth:10): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xfff, 0x24c000) bind$ax25(r1, &(0x7f0000000200)={{0x3, @null, 0x5}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x250e0000, &(0x7f000000a780)={0x77359400}) [ 602.980576] XFS (loop2): Invalid superblock magic number [ 602.991611] FAULT_INJECTION: forcing a failure. [ 602.991611] name failslab, interval 1, probability 0, space 0, times 0 08:22:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x4) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff7fffffff, 0x5, &(0x7f0000000400)=[{&(0x7f0000000140)="7e49a1a03e39805a697a086256e41aacbce9ffd82fbbd75821c7534b8b8b5dd304b35f8d6e0bdce7c49702d53e91645d7f955198b9d341d27c", 0x39, 0x2}, {&(0x7f0000000180)="cc00c3a3813614b109a3f2d30cf981855e9f33270aa73156caaa31e46fe5fa85fd84e51e1444ec0b690734391d4de3138b4ebefe3cec345fd04dc9bc8dad4ec6e8e79c4cc8ddabaea1d99c15fbc99e52b7a6af1bc3856a0f52cc4a56374afde538f05c05acbffaff191b0b208614ca7ea36de86932e7bf361017ca06e225946ef2e4459f2a1ca12b9858f624dc820bae3f", 0x91, 0xfffffffffffffff9}, {&(0x7f0000000240)="bf478bf30399824ac0386567bd3ee6cd32c2b6a668b82d97b6f34a69a59a48f98fb9a86a235b37a2639f2b8f8cf670be41c0298bc6daf2435c41ab6bb9ce0b2450bf32196b8b2393643c38bb5e18dea8da76fa4e302516603c56a00684674f6555", 0x61, 0x1}, {&(0x7f00000002c0)="e0e6828f3898aae1800112e9497a29f0ac087c9834519d2624752df09db73b5ce02bad321b6fc1257c804e9232a63a7b598b8c03779b55b619155d6c3fc8ef0fa27399c5ab17fd819e26ac88a1b4754dda08a31c897479b79fd6d184ed171ed527f1cad52093c27c95a3df90b271255ca491d941981aac5437c07b1bf283637d5742c3028abf6a994191945988c1f7960ec5b4763e92db204bfcf66de2d5848c7e0e", 0xa2, 0x4}, {&(0x7f0000000380)="6df5780a654579bec013e4fa74c502dcb959c4bfcac0fe63f21cd985bc994fde580799e8b4e2c0fcf8bfbb7c01e010379c31b928f941778b24ae7d81e33d6949e55b12cf99d5b7c05f8f8ee5a5437ed88deac8e935e1", 0x56, 0x8}], 0x800000, &(0x7f00000005c0)=ANY=[@ANYBLOB="646973636172643d307830dae6f9a6e05f5fedb8ef533030303030073030308461", @ANYRESHEX=r1, @ANYBLOB=',resize=0x0000000000000005,integrity,nodiscard,noquota,discard=0x000000000000040e,discard=0x0000000000000100,mask=MAY_EXEC,\x00']) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 603.041838] CPU: 1 PID: 9873 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 603.048810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 603.058171] Call Trace: [ 603.060790] dump_stack+0x172/0x1f0 [ 603.064454] should_fail.cold+0xa/0x1b [ 603.068370] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 603.073492] ? lock_downgrade+0x810/0x810 [ 603.077706] ? ___might_sleep+0x163/0x280 [ 603.081886] __should_failslab+0x121/0x190 [ 603.086149] should_failslab+0x9/0x14 [ 603.089973] kmem_cache_alloc+0x2ae/0x700 [ 603.094142] ? __schedule+0x137a/0x1c70 [ 603.098146] __kernfs_new_node+0xef/0x680 [ 603.102311] ? _raw_spin_unlock_irq+0x28/0x90 [ 603.106828] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 603.111605] ? __lock_acquire+0x6eb/0x48f0 [ 603.115857] ? _raw_spin_unlock_irq+0x5e/0x90 [ 603.120372] ? __schedule+0x137a/0x1c70 [ 603.124367] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 603.129927] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 603.135489] ? check_preemption_disabled+0x48/0x290 08:22:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 603.140531] ? debug_smp_processor_id+0x1c/0x20 [ 603.145227] kernfs_new_node+0x99/0x130 [ 603.149228] kernfs_create_dir_ns+0x52/0x160 [ 603.153657] internal_create_group+0x1cb/0xc30 [ 603.158267] ? bd_set_size+0x89/0xb0 [ 603.162008] ? remove_files.isra.0+0x190/0x190 [ 603.166625] sysfs_create_group+0x20/0x30 [ 603.170794] lo_ioctl+0xf8f/0x20e0 [ 603.174362] ? lo_rw_aio_complete+0x350/0x350 [ 603.178879] blkdev_ioctl+0xc38/0x1ac0 [ 603.182790] ? blkpg_ioctl+0xa90/0xa90 [ 603.186706] ? find_held_lock+0x35/0x130 [ 603.190784] ? __fget+0x340/0x540 [ 603.194233] ? ___might_sleep+0x163/0x280 [ 603.198378] block_ioctl+0xee/0x130 [ 603.201997] ? blkdev_fallocate+0x410/0x410 [ 603.206313] do_vfs_ioctl+0xd5f/0x1380 [ 603.210205] ? selinux_file_ioctl+0x46f/0x5e0 [ 603.214714] ? selinux_file_ioctl+0x125/0x5e0 [ 603.219206] ? ioctl_preallocate+0x210/0x210 [ 603.223618] ? selinux_file_mprotect+0x620/0x620 [ 603.228397] ? iterate_fd+0x360/0x360 [ 603.232210] ? do_sys_open+0x31d/0x550 [ 603.236098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 603.241641] ? security_file_ioctl+0x8d/0xc0 [ 603.246045] ksys_ioctl+0xab/0xd0 [ 603.249491] __x64_sys_ioctl+0x73/0xb0 [ 603.253373] do_syscall_64+0xfd/0x620 [ 603.257184] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 603.262370] RIP: 0033:0x4590e7 [ 603.265562] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 603.284453] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 603.292156] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 603.299413] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 603.306670] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 603.313942] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 603.321201] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 603.419015] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 603.433589] jfs: Unrecognized mount option "discard=0x0Úæù¦à__í¸ïS00000000„a0x0000000000000001" or missing value 08:22:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x80969800, 0x0, 0x0, 0x0, 0x0) 08:22:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x1, 0x9, 0x4, 0xc0000100, {r1, r2/1000+10000}, {0x5, 0x2, 0x200, 0x100000001, 0x6, 0x80000000, "85145182"}, 0xc1d, 0x3, @offset=0x3f, 0x4}) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r3, 0x0, 0x2000421, 0x1) write(r3, &(0x7f0000002000)='/', 0x1) sendfile(r3, r3, &(0x7f0000000040), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x25750000, &(0x7f000000a780)={0x77359400}) 08:22:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:22:57 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x28000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000140)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 603.639750] jfs: Unrecognized mount option "discard=0x0Úæù¦à__í¸ïS00000000„a0x0000000000000001" or missing value 08:22:58 executing program 4 (fault-call:0 fault-nth:11): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:22:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x4}) 08:22:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x260d0000, &(0x7f000000a780)={0x77359400}) 08:22:58 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x00\xac=\x9dM\x04=\xae\xed\xf4!\x13\x1a\x0eZ\x7f35\x85\xe7\xd2\xdb\xe6\xbf\xb4\b\xed\x7fS\x8e\x84\xd4N\x12\x9b\x1f\t\xa0\x11+\x86T\x16\xa3\xb3\xae0{Z\x18\x8a\xb0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12', 0x4) fallocate(r0, 0x0, 0x2000421, 0x1) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000480), 0x1, 0x3) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8f31, 0x8a000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000004c0)={0xb, @raw_data="5cd35edab23ba954aebeb177daf9ec5dfb10eb5fde863cbe90b007d3fcb9db68f40e531070d65d6acd54ecb264dd5a5f898046aaea141289286830fb483b7b871f2f56a8ac6ba0098438628d29beb9c83be929a1cda8eb45469a2953ea588a9881ad3c48c420070a9d64b65c9a245be62fb61b1cda6e8bbe6d52ddb5efa0e7d44955fcf58866c878e1f57821a4a342b3ffbda8fc443a52e8e587b92fba168208889a27e826e6bc5f0ec08ef0a19cb317738938229264bdebb5b62dfd2f4f969d0fc30d41cc9bb1a0"}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0xe8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, &(0x7f0000000080), {[{{@ip={@empty, @remote, 0xff, 0xff000000, 'veth0_to_team\x00', 'nlmon0\x00', {}, {}, 0x7f, 0x2, 0x50}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xfffffffffffffffe, 0xaf4, 0x2}}}, {{@ip={@local, @multicast1, 0xff0000ff, 0x0, 'ifb0\x00', 'bcsh0\x00', {0xff}, {}, 0x73, 0x2, 0x1b}, 0x0, 0xe8, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffff, 0x80, 0x2}, {0xffffffffffff0c9d, 0xae, 0x40}, {0x1000, 0xffffffffffffff01}, 0x6, 0x18000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) [ 603.778822] XFS (loop2): Invalid superblock magic number 08:22:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x1, 0x9, 0x3a, {}, 0x0, 0xeeaf}) 08:22:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x26780000, &(0x7f000000a780)={0x77359400}) 08:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x8cffffff, 0x0, 0x0, 0x0, 0x0) 08:22:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:22:58 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10000) openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') gettid() ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x7ff, 0xfffffffffffffff9, 0x1, {0x0, 0x989680}, 0x1, 0x800}) fcntl$getown(r0, 0x9) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000140)='attr\x00') ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 604.023311] FAULT_INJECTION: forcing a failure. [ 604.023311] name failslab, interval 1, probability 0, space 0, times 0 [ 604.070520] CPU: 1 PID: 9939 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 604.077504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.086869] Call Trace: [ 604.089481] dump_stack+0x172/0x1f0 [ 604.093135] should_fail.cold+0xa/0x1b [ 604.097057] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 604.102187] ? lock_downgrade+0x810/0x810 [ 604.106356] ? ___might_sleep+0x163/0x280 [ 604.110546] __should_failslab+0x121/0x190 [ 604.114815] should_failslab+0x9/0x14 [ 604.118641] kmem_cache_alloc+0x2ae/0x700 [ 604.122817] ? __schedule+0x137a/0x1c70 [ 604.126824] __kernfs_new_node+0xef/0x680 [ 604.130994] ? _raw_spin_unlock_irq+0x28/0x90 [ 604.135518] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 604.140291] ? __lock_acquire+0x6eb/0x48f0 [ 604.144548] ? _raw_spin_unlock_irq+0x5e/0x90 [ 604.149070] ? __schedule+0x137a/0x1c70 [ 604.153075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.158631] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.164190] ? check_preemption_disabled+0x48/0x290 [ 604.169235] ? debug_smp_processor_id+0x1c/0x20 [ 604.173934] kernfs_new_node+0x99/0x130 [ 604.177946] kernfs_create_dir_ns+0x52/0x160 [ 604.182380] internal_create_group+0x1cb/0xc30 [ 604.186976] ? bd_set_size+0x89/0xb0 [ 604.190718] ? remove_files.isra.0+0x190/0x190 [ 604.195344] sysfs_create_group+0x20/0x30 [ 604.199514] lo_ioctl+0xf8f/0x20e0 [ 604.203086] ? lo_rw_aio_complete+0x350/0x350 [ 604.207611] blkdev_ioctl+0xc38/0x1ac0 [ 604.211524] ? blkpg_ioctl+0xa90/0xa90 [ 604.215428] ? find_held_lock+0x35/0x130 [ 604.219523] ? __fget+0x340/0x540 [ 604.222996] ? ___might_sleep+0x163/0x280 [ 604.227175] block_ioctl+0xee/0x130 [ 604.230818] ? blkdev_fallocate+0x410/0x410 [ 604.235163] do_vfs_ioctl+0xd5f/0x1380 [ 604.239071] ? selinux_file_ioctl+0x46f/0x5e0 [ 604.243583] ? selinux_file_ioctl+0x125/0x5e0 [ 604.248105] ? ioctl_preallocate+0x210/0x210 [ 604.252529] ? selinux_file_mprotect+0x620/0x620 [ 604.257314] ? iterate_fd+0x360/0x360 [ 604.261142] ? do_sys_open+0x31d/0x550 [ 604.265063] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.270623] ? security_file_ioctl+0x8d/0xc0 [ 604.275053] ksys_ioctl+0xab/0xd0 [ 604.278526] __x64_sys_ioctl+0x73/0xb0 [ 604.282434] do_syscall_64+0xfd/0x620 [ 604.286257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 604.291511] RIP: 0033:0x4590e7 [ 604.294724] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 604.313646] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 08:22:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:22:58 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) r1 = dup3(r0, r0, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0/file0/file0\x00', 0x2, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000100)="40c9cf51ad49ef2b102782ef77701f4db498dccf519667bafd5d693bb990d021fe66dd28b94c04e31963dec4c6d114b750d7b9c47c702c0d05b696559f5676dd6340898d022aa9dce1e483240f25137dbd62c6e09bc3ff34d22b6211b5ef0c0f5335605976a82d4e4d78f77ee638cdfa74b7bc7cd5b908fe25411968daaf5b2b24212cb838f9cb22fbbb0b35a8c98704a21adcc145cfee1ca9bbc811", 0x9c, 0x100000000}, {&(0x7f00000001c0)="2f65fbc2b4732cc86cf21455c249934071efbdf55d32b7870dcddbcf6b02d7b2f779e94a33ff625aab73cc9c49c7492dbabd21e7338c7733e1e7ba645a48bdb2958efa8b592bd67f6b2594fa2bdcd7a3e64e7fac6630c89d03f9ba54e4b60b4142433e496228d224ed14f9b2c3d157ecd4311612cc8691af0661c0ea67b0505889b8f91ebb481ef2e78eff709404ececc68dd17eca03de6f873031bf8f4d89cb566bdf51a2c4a8d0b875c37b393cb6012f992a86ddc88fc60cbc3fd5e6fd3c6e8f775cd0bbe15bff12a72f0e0346c8", 0xcf, 0x6bf}], 0x0, &(0x7f0000000300)={[{@commit={'commit', 0x3d, 0xfffffffffffffffb}}, {@commit={'commit', 0x3d, 0x10001}}, {@quota_quantum={'quota_quantum', 0x3d, 0x4}}, {@commit={'commit', 0x3d, 0x10001}}, {@lockproto_dlm='lockproto=dlm'}, {@suiddir='suiddir'}, {@acl='acl'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f'}}, {@smackfsroot={'smackfsroot', 0x3d, 'cpusetppp1'}}, {@appraise_type='appraise_type=imasig'}, {@hash='hash'}, {@obj_type={'obj_type', 0x3d, '\x00'}}]}) acct(&(0x7f0000000000)='./file0/file0\x00') [ 604.321381] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 604.328670] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 604.335953] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 604.343233] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 604.350518] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 604.434037] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:58 executing program 4 (fault-call:0 fault-nth:12): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:58 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1d, r0, 0x0) fchdir(r0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {0x4000000}}) 08:22:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x28330000, &(0x7f000000a780)={0x77359400}) 08:22:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:22:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 604.572609] XFS (loop2): Invalid superblock magic number 08:22:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x28590000, &(0x7f000000a780)={0x77359400}) [ 604.661032] FAULT_INJECTION: forcing a failure. [ 604.661032] name failslab, interval 1, probability 0, space 0, times 0 [ 604.698174] CPU: 1 PID: 9979 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 604.705143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.714769] Call Trace: [ 604.717389] dump_stack+0x172/0x1f0 [ 604.721055] should_fail.cold+0xa/0x1b [ 604.724975] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 604.730109] ? lock_downgrade+0x810/0x810 [ 604.734274] ? ___might_sleep+0x163/0x280 [ 604.738446] __should_failslab+0x121/0x190 [ 604.742705] should_failslab+0x9/0x14 [ 604.746520] kmem_cache_alloc+0x2ae/0x700 [ 604.750723] ? lock_downgrade+0x810/0x810 [ 604.754896] __kernfs_new_node+0xef/0x680 [ 604.759068] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 604.763844] ? wait_for_completion+0x440/0x440 [ 604.768461] ? mutex_unlock+0xd/0x10 [ 604.772196] ? kernfs_activate+0x192/0x1f0 [ 604.776453] kernfs_new_node+0x99/0x130 [ 604.780451] __kernfs_create_file+0x51/0x340 [ 604.784882] sysfs_add_file_mode_ns+0x222/0x560 [ 604.789577] internal_create_group+0x383/0xc30 [ 604.794190] ? bd_set_size+0x89/0xb0 [ 604.797955] ? remove_files.isra.0+0x190/0x190 [ 604.802574] sysfs_create_group+0x20/0x30 [ 604.806754] lo_ioctl+0xf8f/0x20e0 [ 604.810327] ? lo_rw_aio_complete+0x350/0x350 [ 604.814851] blkdev_ioctl+0xc38/0x1ac0 [ 604.818750] ? blkpg_ioctl+0xa90/0xa90 [ 604.822653] ? find_held_lock+0x35/0x130 [ 604.826741] ? __fget+0x340/0x540 [ 604.830208] ? ___might_sleep+0x163/0x280 [ 604.834430] block_ioctl+0xee/0x130 [ 604.838073] ? blkdev_fallocate+0x410/0x410 [ 604.842413] do_vfs_ioctl+0xd5f/0x1380 [ 604.846313] ? selinux_file_ioctl+0x46f/0x5e0 [ 604.850831] ? selinux_file_ioctl+0x125/0x5e0 [ 604.855343] ? ioctl_preallocate+0x210/0x210 [ 604.859782] ? selinux_file_mprotect+0x620/0x620 [ 604.864568] ? iterate_fd+0x360/0x360 [ 604.868389] ? do_sys_open+0x31d/0x550 [ 604.872307] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.877860] ? security_file_ioctl+0x8d/0xc0 [ 604.882298] ksys_ioctl+0xab/0xd0 [ 604.885768] __x64_sys_ioctl+0x73/0xb0 [ 604.889673] do_syscall_64+0xfd/0x620 [ 604.893506] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 604.898727] RIP: 0033:0x4590e7 [ 604.901932] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 604.920840] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 604.928564] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 604.935846] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 604.943130] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 604.950423] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 604.957706] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x93030000, 0x0, 0x0, 0x0, 0x0) 08:22:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x120, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb2e}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x223b}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0x0, 0x1f}, 0x0, 0x1, 0x7, {0x2000000, 0x1000000002}, 0x0, 0x8}) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="c500000054b43cb8008324b30bd761a0379d2eded9619475b981e9079a26491d6c0073173dff0666e7447bec7d0030c5b477666e9277cc3f296be4ca6505b05e1402b0084d40c5232d7e8d16be2bce61a291d662808341d057e9b68117e1c89bdaedfc0c456bc6b4c835cec61eb8845a9cc9e5dd1d92ed16b125d51b2ac6346b2edf0f86c1f61d9c84e6d77717059ca4d38bc72edb7551bd8758066ff2c2f16d2f10cd3e57b29a4c42c7af0506ed8b4ec6a1891933f1f2bbc670aacfafc304550e42ae3ec4ee24edb48cba1261"], &(0x7f0000000080)=0xcd) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xd8, &(0x7f0000000340)=[@in={0x2, 0x60, @remote}, @in6={0xa, 0x4e24, 0x6a, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xeb2a}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x4c95, @empty, 0x727}, @in6={0xa, 0x4e20, 0x10000, @empty, 0x866}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x5}, @in6={0xa, 0x4e21, 0x9, @rand_addr="67a67e1771128c1cd4adb9db7277ec51", 0x7}, @in6={0xa, 0x4e22, 0x6, @local, 0x4}]}, &(0x7f0000000440)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000880)={{0x0, 0x6}, {0x9c39, 0x7}, 0xffffffffffff8000, 0x2, 0x5}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3, 0xd}, &(0x7f0000000100)=0xfffffffffffffd24) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000580)=""/228) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000002c0)={0x7, 0x37, 0xe75, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r4, 0xfffffffffffffff7}, &(0x7f0000000180)=0x8) fcntl$getown(r0, 0x9) fcntl$getown(r2, 0x9) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 08:22:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:22:59 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x4001) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200000) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) write(r0, &(0x7f0000002000)='/', 0x1) openat$cgroup_ro(r1, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') finit_module(r1, &(0x7f0000000140)='bdev\x00', 0x0) [ 605.024563] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:22:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x29420000, &(0x7f000000a780)={0x77359400}) 08:22:59 executing program 4 (fault-call:0 fault-nth:13): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:22:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:22:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0x1}, 0x0, 0x201, 0xffffffffffffffff}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9221001c00f32660f7685e195ee7466baf80cb8341f5d89ef66bafc0c66ed66bad00466edc403317d8cdb002000000666b8f4000f00d0672e65670fc75f5cf2440f30f30f320f21e9", 0x49}], 0x1, 0x1, &(0x7f0000000200), 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000280)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x200000, 0x0) 08:22:59 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x20080) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x8, 0x6, 0xbe, 0x9, 'syz0\x00', 0x19f60000}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 605.266747] FAULT_INJECTION: forcing a failure. [ 605.266747] name failslab, interval 1, probability 0, space 0, times 0 [ 605.290569] CPU: 0 PID: 10015 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 605.297606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.306992] Call Trace: [ 605.309718] dump_stack+0x172/0x1f0 [ 605.313384] should_fail.cold+0xa/0x1b [ 605.317299] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 605.322431] ? lock_downgrade+0x810/0x810 [ 605.326596] ? ___might_sleep+0x163/0x280 [ 605.330130] XFS (loop2): Invalid superblock magic number [ 605.330760] __should_failslab+0x121/0x190 [ 605.340453] should_failslab+0x9/0x14 [ 605.344263] kmem_cache_alloc+0x2ae/0x700 [ 605.348425] ? lock_downgrade+0x810/0x810 [ 605.352595] __kernfs_new_node+0xef/0x680 [ 605.356762] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 605.361538] ? wait_for_completion+0x440/0x440 [ 605.366150] ? mutex_unlock+0xd/0x10 [ 605.369883] ? kernfs_activate+0x192/0x1f0 [ 605.374139] kernfs_new_node+0x99/0x130 [ 605.378132] __kernfs_create_file+0x51/0x340 [ 605.382564] sysfs_add_file_mode_ns+0x222/0x560 [ 605.387262] internal_create_group+0x383/0xc30 [ 605.391866] ? bd_set_size+0x89/0xb0 [ 605.395603] ? remove_files.isra.0+0x190/0x190 [ 605.400261] sysfs_create_group+0x20/0x30 [ 605.404435] lo_ioctl+0xf8f/0x20e0 [ 605.408021] ? lo_rw_aio_complete+0x350/0x350 [ 605.412539] blkdev_ioctl+0xc38/0x1ac0 08:22:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x29430000, &(0x7f000000a780)={0x77359400}) [ 605.416445] ? blkpg_ioctl+0xa90/0xa90 [ 605.420363] ? find_held_lock+0x35/0x130 [ 605.424456] ? __fget+0x340/0x540 [ 605.427931] ? ___might_sleep+0x163/0x280 [ 605.432113] block_ioctl+0xee/0x130 [ 605.435776] ? blkdev_fallocate+0x410/0x410 [ 605.440118] do_vfs_ioctl+0xd5f/0x1380 [ 605.444016] ? selinux_file_ioctl+0x46f/0x5e0 [ 605.448524] ? selinux_file_ioctl+0x125/0x5e0 [ 605.453034] ? ioctl_preallocate+0x210/0x210 [ 605.457454] ? selinux_file_mprotect+0x620/0x620 [ 605.462248] ? iterate_fd+0x360/0x360 [ 605.466066] ? do_sys_open+0x31d/0x550 [ 605.470004] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 605.475562] ? security_file_ioctl+0x8d/0xc0 [ 605.480501] ksys_ioctl+0xab/0xd0 [ 605.483984] __x64_sys_ioctl+0x73/0xb0 [ 605.489113] do_syscall_64+0xfd/0x620 [ 605.492951] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 605.498151] RIP: 0033:0x4590e7 08:22:59 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) listxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000002040)=""/4096, 0x1000) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:22:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x8000400003e) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'gretap0\x00', 0xfffffffffffffffc}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) fcntl$setsig(r0, 0xa, 0x2f) [ 605.501359] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 605.520304] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 605.528035] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 605.535311] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 605.542596] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 605.549876] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 605.557158] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 605.690191] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x98000000, 0x0, 0x0, 0x0, 0x0) 08:23:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:00 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80, 0x20000) recvfrom$unix(r1, &(0x7f0000002040)=""/4096, 0x1000, 0x2000, &(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000001a40)='/dev/usbmon#\x00', 0xffffffff, 0x200000) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001ac0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x8005ecc1}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x30, r3, 0x30, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x300) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x29440000, &(0x7f000000a780)={0x77359400}) 08:23:00 executing program 4 (fault-call:0 fault-nth:14): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x100000c0004) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x4c55, 0x80000) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000002c0)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000240)='syz1\x00') r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xaf749a3be853001b}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4004811) 08:23:00 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x29580000, &(0x7f000000a780)={0x77359400}) 08:23:00 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x3) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x100000000, 0x6}, 0x0, 0xffffffff, 0x0, {0xff, 0x20}, 0x80, 0x4}) 08:23:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) [ 606.014520] XFS (loop2): Invalid superblock magic number [ 606.047692] FAULT_INJECTION: forcing a failure. [ 606.047692] name failslab, interval 1, probability 0, space 0, times 0 [ 606.070639] CPU: 1 PID: 10068 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 606.077684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.087053] Call Trace: [ 606.089653] dump_stack+0x172/0x1f0 [ 606.093320] should_fail.cold+0xa/0x1b [ 606.097225] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 606.102336] ? lock_downgrade+0x810/0x810 [ 606.106504] ? ___might_sleep+0x163/0x280 [ 606.110667] __should_failslab+0x121/0x190 [ 606.115015] should_failslab+0x9/0x14 [ 606.118841] kmem_cache_alloc+0x2ae/0x700 [ 606.122998] ? lock_downgrade+0x810/0x810 [ 606.127160] __kernfs_new_node+0xef/0x680 [ 606.131325] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 606.136098] ? wait_for_completion+0x440/0x440 [ 606.140713] ? mutex_unlock+0xd/0x10 [ 606.144453] ? kernfs_activate+0x192/0x1f0 [ 606.148705] kernfs_new_node+0x99/0x130 [ 606.152710] __kernfs_create_file+0x51/0x340 [ 606.157132] sysfs_add_file_mode_ns+0x222/0x560 [ 606.161851] internal_create_group+0x383/0xc30 [ 606.166456] ? bd_set_size+0x89/0xb0 [ 606.170191] ? remove_files.isra.0+0x190/0x190 [ 606.174795] sysfs_create_group+0x20/0x30 [ 606.178955] lo_ioctl+0xf8f/0x20e0 [ 606.182511] ? lo_rw_aio_complete+0x350/0x350 [ 606.187029] blkdev_ioctl+0xc38/0x1ac0 [ 606.190931] ? blkpg_ioctl+0xa90/0xa90 [ 606.194833] ? find_held_lock+0x35/0x130 [ 606.198924] ? __fget+0x340/0x540 [ 606.202410] ? ___might_sleep+0x163/0x280 [ 606.206599] block_ioctl+0xee/0x130 [ 606.210272] ? blkdev_fallocate+0x410/0x410 [ 606.214620] do_vfs_ioctl+0xd5f/0x1380 [ 606.218522] ? selinux_file_ioctl+0x46f/0x5e0 [ 606.223044] ? selinux_file_ioctl+0x125/0x5e0 [ 606.227570] ? ioctl_preallocate+0x210/0x210 [ 606.231991] ? selinux_file_mprotect+0x620/0x620 [ 606.236767] ? iterate_fd+0x360/0x360 [ 606.240604] ? do_sys_open+0x31d/0x550 [ 606.244523] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 606.250067] ? security_file_ioctl+0x8d/0xc0 [ 606.254482] ksys_ioctl+0xab/0xd0 [ 606.257954] __x64_sys_ioctl+0x73/0xb0 [ 606.261850] do_syscall_64+0xfd/0x620 [ 606.265687] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 606.270899] RIP: 0033:0x4590e7 [ 606.274111] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 606.293020] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 606.300735] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 606.308006] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 606.315284] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 606.322564] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 606.329841] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 606.407490] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xb8000000, 0x0, 0x0, 0x0, 0x0) 08:23:00 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0xe000) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x7, 0x4) 08:23:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1, 0x0, 0x300000000000, 0x2, 0x200}, 0x7, 0x2}) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e20, 0x1, @empty, 0x800}}, 0x8, 0x8}, &(0x7f00000002c0)=0x90) 08:23:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2a0f0000, &(0x7f000000a780)={0x77359400}) 08:23:00 executing program 4 (fault-call:0 fault-nth:15): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 606.629789] FAULT_INJECTION: forcing a failure. [ 606.629789] name failslab, interval 1, probability 0, space 0, times 0 [ 606.658299] CPU: 1 PID: 10102 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 606.665338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.674696] Call Trace: [ 606.677335] dump_stack+0x172/0x1f0 [ 606.680986] should_fail.cold+0xa/0x1b [ 606.684878] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 606.689987] ? lock_downgrade+0x810/0x810 [ 606.694143] ? ___might_sleep+0x163/0x280 [ 606.698299] __should_failslab+0x121/0x190 [ 606.702539] should_failslab+0x9/0x14 [ 606.706339] kmem_cache_alloc+0x2ae/0x700 [ 606.710487] ? lock_downgrade+0x810/0x810 [ 606.714662] __kernfs_new_node+0xef/0x680 [ 606.718855] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 606.723646] ? wait_for_completion+0x440/0x440 [ 606.728259] ? mutex_unlock+0xd/0x10 [ 606.732045] ? kernfs_activate+0x192/0x1f0 [ 606.736306] kernfs_new_node+0x99/0x130 [ 606.740298] __kernfs_create_file+0x51/0x340 [ 606.744722] sysfs_add_file_mode_ns+0x222/0x560 [ 606.749401] internal_create_group+0x383/0xc30 [ 606.753996] ? bd_set_size+0x89/0xb0 [ 606.757732] ? remove_files.isra.0+0x190/0x190 [ 606.762338] sysfs_create_group+0x20/0x30 [ 606.766499] lo_ioctl+0xf8f/0x20e0 [ 606.770070] ? lo_rw_aio_complete+0x350/0x350 [ 606.774582] blkdev_ioctl+0xc38/0x1ac0 [ 606.778488] ? blkpg_ioctl+0xa90/0xa90 [ 606.782419] ? find_held_lock+0x35/0x130 [ 606.786507] ? __fget+0x340/0x540 [ 606.789967] ? ___might_sleep+0x163/0x280 [ 606.794127] block_ioctl+0xee/0x130 [ 606.797779] ? blkdev_fallocate+0x410/0x410 [ 606.802110] do_vfs_ioctl+0xd5f/0x1380 [ 606.806007] ? selinux_file_ioctl+0x46f/0x5e0 [ 606.810513] ? selinux_file_ioctl+0x125/0x5e0 [ 606.815046] ? ioctl_preallocate+0x210/0x210 [ 606.819490] ? selinux_file_mprotect+0x620/0x620 [ 606.824260] ? iterate_fd+0x360/0x360 [ 606.828085] ? do_sys_open+0x31d/0x550 [ 606.831993] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 606.837538] ? security_file_ioctl+0x8d/0xc0 [ 606.841952] ksys_ioctl+0xab/0xd0 [ 606.845415] __x64_sys_ioctl+0x73/0xb0 [ 606.849322] do_syscall_64+0xfd/0x620 [ 606.853140] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 606.858334] RIP: 0033:0x4590e7 [ 606.861544] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:23:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2a5a0000, &(0x7f000000a780)={0x77359400}) 08:23:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x284000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{0x0, 0x59}, 0x0, 0x0, 0x1047, {}, 0x20000000000000}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x222, @time={0x0, 0x1c9c380}, 0x4a4, {0x0, 0x3}, 0xff, 0x3, 0x8}) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x8, {0x7, 0x1e, 0x7fff, 0x10000, 0x0, 0x6, 0x3ff, 0x2}}, 0x50) [ 606.880450] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 606.888183] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 606.895466] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 606.902750] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 606.910021] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 606.917298] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:01 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x31, 0x604002) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x8, 0x4) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) fsetxattr$security_smack_entry(r1, &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='\x00', 0x1, 0x3) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000001c0)={0x10, 0x8, 0x7}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000100)={0xffffffff}) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000140)=0xe10f) sendfile(r0, r0, &(0x7f0000001000), 0x4) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) getpeername$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) acct(&(0x7f0000000000)='./file0/file0\x00') ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000280)=""/186) [ 606.944570] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:01 executing program 4 (fault-call:0 fault-nth:16): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 607.063062] XFS (loop2): Invalid superblock magic number [ 607.136429] FAULT_INJECTION: forcing a failure. [ 607.136429] name failslab, interval 1, probability 0, space 0, times 0 [ 607.147828] CPU: 0 PID: 10130 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 607.154855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.164246] Call Trace: [ 607.166886] dump_stack+0x172/0x1f0 [ 607.170541] should_fail.cold+0xa/0x1b [ 607.174452] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 607.179568] ? lock_downgrade+0x810/0x810 [ 607.183731] ? ___might_sleep+0x163/0x280 [ 607.187899] __should_failslab+0x121/0x190 [ 607.192149] should_failslab+0x9/0x14 [ 607.195971] kmem_cache_alloc+0x2ae/0x700 [ 607.200138] ? lock_downgrade+0x810/0x810 [ 607.204310] __kernfs_new_node+0xef/0x680 [ 607.208481] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 607.213270] ? wait_for_completion+0x440/0x440 [ 607.217913] ? mutex_unlock+0xd/0x10 [ 607.221653] ? kernfs_activate+0x192/0x1f0 [ 607.225913] kernfs_new_node+0x99/0x130 [ 607.229927] __kernfs_create_file+0x51/0x340 [ 607.234390] sysfs_add_file_mode_ns+0x222/0x560 [ 607.239091] internal_create_group+0x383/0xc30 [ 607.243680] ? bd_set_size+0x89/0xb0 [ 607.247409] ? remove_files.isra.0+0x190/0x190 [ 607.252046] sysfs_create_group+0x20/0x30 [ 607.256213] lo_ioctl+0xf8f/0x20e0 [ 607.259765] ? lo_rw_aio_complete+0x350/0x350 [ 607.264280] blkdev_ioctl+0xc38/0x1ac0 [ 607.268184] ? blkpg_ioctl+0xa90/0xa90 [ 607.272090] ? find_held_lock+0x35/0x130 [ 607.276173] ? __fget+0x340/0x540 [ 607.279645] ? ___might_sleep+0x163/0x280 [ 607.283799] block_ioctl+0xee/0x130 [ 607.287445] ? blkdev_fallocate+0x410/0x410 [ 607.291780] do_vfs_ioctl+0xd5f/0x1380 [ 607.295674] ? selinux_file_ioctl+0x46f/0x5e0 [ 607.300184] ? selinux_file_ioctl+0x125/0x5e0 [ 607.304690] ? ioctl_preallocate+0x210/0x210 [ 607.309142] ? selinux_file_mprotect+0x620/0x620 [ 607.313950] ? iterate_fd+0x360/0x360 [ 607.317760] ? do_sys_open+0x31d/0x550 [ 607.321668] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 607.327226] ? security_file_ioctl+0x8d/0xc0 [ 607.331643] ksys_ioctl+0xab/0xd0 [ 607.335111] __x64_sys_ioctl+0x73/0xb0 [ 607.339010] do_syscall_64+0xfd/0x620 [ 607.342820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 607.348019] RIP: 0033:0x4590e7 [ 607.351232] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 607.370337] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 607.378066] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 607.385353] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 607.392624] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 607.399894] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 607.407176] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xbc030000, 0x0, 0x0, 0x0, 0x0) 08:23:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:23:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2b350000, &(0x7f000000a780)={0x77359400}) 08:23:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000000)={0x200}, 0x8, 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x100, 0x800000000000001}, 0x0, 0x0, 0x4, {0x7fff, 0x1}}) 08:23:01 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/203, 0xcb}, 0x2) [ 607.454572] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000880)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0xc0, 0x0) write$vnet(r1, &(0x7f0000000300)={0x1, {&(0x7f0000000180)=""/142, 0x8e, &(0x7f0000000240)=""/164, 0x1}}, 0x68) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x8000) getsockopt$inet_dccp_int(r2, 0x21, 0x9, &(0x7f0000000100), 0xfffffffffffffffd) 08:23:01 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0xffffffffffffffe0, 0x80000000) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:01 executing program 4 (fault-call:0 fault-nth:17): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2b360000, &(0x7f000000a780)={0x77359400}) 08:23:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) [ 607.655360] FAULT_INJECTION: forcing a failure. [ 607.655360] name failslab, interval 1, probability 0, space 0, times 0 [ 607.678471] CPU: 0 PID: 10162 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 607.685560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.691261] XFS (loop2): Invalid superblock magic number [ 607.694924] Call Trace: [ 607.694952] dump_stack+0x172/0x1f0 [ 607.694990] should_fail.cold+0xa/0x1b [ 607.695038] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 607.715745] ? lock_downgrade+0x810/0x810 [ 607.719913] ? ___might_sleep+0x163/0x280 [ 607.724100] __should_failslab+0x121/0x190 [ 607.728364] should_failslab+0x9/0x14 [ 607.732189] kmem_cache_alloc+0x2ae/0x700 [ 607.736392] ? lock_downgrade+0x810/0x810 [ 607.740566] __kernfs_new_node+0xef/0x680 [ 607.744743] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 607.749501] ? wait_for_completion+0x440/0x440 08:23:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2b410000, &(0x7f000000a780)={0x77359400}) [ 607.754106] ? mutex_unlock+0xd/0x10 [ 607.757830] ? kernfs_activate+0x192/0x1f0 [ 607.762077] kernfs_new_node+0x99/0x130 [ 607.766105] __kernfs_create_file+0x51/0x340 [ 607.770529] sysfs_add_file_mode_ns+0x222/0x560 [ 607.775236] internal_create_group+0x383/0xc30 [ 607.779846] ? bd_set_size+0x89/0xb0 [ 607.783589] ? remove_files.isra.0+0x190/0x190 [ 607.788193] sysfs_create_group+0x20/0x30 [ 607.792388] lo_ioctl+0xf8f/0x20e0 [ 607.795941] ? lo_rw_aio_complete+0x350/0x350 [ 607.800447] blkdev_ioctl+0xc38/0x1ac0 [ 607.804360] ? blkpg_ioctl+0xa90/0xa90 [ 607.808337] ? find_held_lock+0x35/0x130 [ 607.812455] ? __fget+0x340/0x540 [ 607.815912] ? ___might_sleep+0x163/0x280 [ 607.820070] block_ioctl+0xee/0x130 [ 607.823700] ? blkdev_fallocate+0x410/0x410 [ 607.828029] do_vfs_ioctl+0xd5f/0x1380 [ 607.831943] ? selinux_file_ioctl+0x46f/0x5e0 [ 607.836455] ? selinux_file_ioctl+0x125/0x5e0 [ 607.840970] ? ioctl_preallocate+0x210/0x210 [ 607.845404] ? selinux_file_mprotect+0x620/0x620 [ 607.850176] ? iterate_fd+0x360/0x360 [ 607.853998] ? do_sys_open+0x31d/0x550 [ 607.857916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 607.863464] ? security_file_ioctl+0x8d/0xc0 [ 607.868117] ksys_ioctl+0xab/0xd0 [ 607.871694] __x64_sys_ioctl+0x73/0xb0 [ 607.875593] do_syscall_64+0xfd/0x620 [ 607.879402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 607.884597] RIP: 0033:0x4590e7 [ 607.887821] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 607.906744] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 607.914473] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 607.921753] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 607.929048] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 607.936330] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 607.943633] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 608.032995] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xbd030000, 0x0, 0x0, 0x0, 0x0) 08:23:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x3, 0x4}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x121000, 0x0) r2 = getpgid(0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x3, {{0x4, 0x11, 0x3, r2}}}, 0x28) 08:23:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:02 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @null}, [@default, @remote, @bcast, @rose, @rose, @default, @null, @netrom]}, &(0x7f00000000c0)=0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@remote, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000d40)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r1, &(0x7f0000005680)=[{{&(0x7f0000000100)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)="2d46c4eb16f83f5cf2dd7a4a683ce69323472eb8f92bdc20c3bee11ebad5397e33f5517216fbb1f1c64f801c9babff49bb7ba15eb25e8c5fcf6abf5ef36b1785f5b2152109c0acf8f90ff22043c21ac55367b15431216a2b01552a0d61eed506947094609485570b525afc86d675ec2f", 0x70}, {&(0x7f0000000200)="ac", 0x1}, {&(0x7f0000000240)="a5be5245b5776b24d5b9d961c45ebc2a0450de80f21955f116440d48a499c8f4102d78db29e12dda6eefcc1c029f394b226130a637f7ae8c72efbe6f1e9de1cd772ae64019b0d409524bbeba8aa920f5468ef374addd51dd7992c9fe923c04762dd3de4bf7f6f4dfed2b77cbebeb72e7c89e313510d8b2d97a494332520c8917f5930f6ad7062382f5", 0x89}, {&(0x7f0000000300)="c1089c9cc1edf26299a1e960fb1b35531ad36a765f45aabc5836804e1f305734784f9e158b7f04059bc1bb104be5d0a52a769952738abf7c36e5bc2ca9839872daa4536924a665a220044da196ea646cc831a8bbc1f7ec115b38b9f59d8301d673aec0c1c53d8c0d759b24b6934247", 0x6f}, {&(0x7f0000000380)="a6bb48232c417b49224c904b0435fc7fbd10c6538b96703f4675ff95b0cf1dc2796d28938a7f3805654ab750da0d62a04ef0aebef37823b9103948f478d5d2f27a894d35658c4d7fec8fcb5ad50aded2076192188d62d62dda7fbcbc797ce4f45d2ec01fc277612345e9eb999658f1d66cabeea7c701451794aa742988af6d6df16ba599c2d99a498fbc60350de6cf09171a4d44e9b256c91881b638d608fe564dfb2bee23de8db323e80cb293466f8a237235a402eb389c59657d8393a035b71d1a47769cdf4d5e7d27534dc5cd34c3810200f1a58c6b4c8a0e4e553add77", 0xdf}], 0x5, &(0x7f0000000500)=[@timestamping={{0x14, 0x1, 0x25, 0x8000}}, @txtime={{0x18, 0x1, 0x3d, 0x5a}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffffaf31}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xa0}}], 0x90}}, {{&(0x7f00000005c0)=@l2={0x1f, 0xfffffffffffffff7, {0x7fff, 0x3000000000, 0x2, 0x100000000, 0x4, 0x4f64}, 0x7, 0x5}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000640)="e801da", 0x3}, {&(0x7f0000000680)="ceb989d969584a85dca831eb63c26b1b0ae25b81fad95b", 0x17}, {&(0x7f00000006c0)="5e43da4151b038961e3ddaa01e627f9f9fb491b6155c2ef9e23af2b9ca7dd86683f1e272f2039940458b4ea7b813ccd640f9d049d501ac1ea52c84b1d68f44348502632bd36bcc74f360b21e4b94891e63d1bcdf909d7bd6b025837300504514f0fae12d7c4790f44e7e8ca89ee6b979acacb70038f771968017d9bedb77950f5b7d928fcf8055b3c5fbe61421114a43b7c4859b0c89d90430c924ed37d04b585bca6cfae63d7e71192a096eb416608a89ba6b835c2088bb2fbe31e56a04234013da2e9953f2efa07ec8073bc431c445d334eed87deeb6cf1e7303829930695249e2e27cf0", 0xe5}, {&(0x7f00000007c0)="f575deff46d0b77e115e9cfec8225915efa6b8101392a908eaad35850ffb670e175801b8ea2100ab7cce8320b65146e9653bff530e47f60a1fd8b9f701ccac080644da40aa783cccdea6abf3ac3af71216187dc931064931638d79bdd8a05c812884fe8b1269a8d2975b303eaa8f2745f0d754104d0bb34b96c5f502c97b36112fa1fcf01feff80d15351176d8f07019a4bcec7d1344807b5246f646bd98", 0x9e}], 0x4, &(0x7f00000008c0)=[@timestamping={{0x14, 0x1, 0x25, 0xed18}}, @txtime={{0x18, 0x1, 0x3d, 0x6c1f}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffffc}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}], 0x78}}, {{&(0x7f0000000940)=@pptp={0x18, 0x2, {0x2, @remote}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)="fc8dfc69d618e9abaf6e4e886382b2e86af6c8cc7f27b9a8a147297ef64c58981586ef2985e07c974ccb641fa034748748cfdb89c47a01c90aa26057c51469e0cb53d628d9aa72a1b3abedcf3bbe4aa895294d51c7d47ef118075472ffb30dd5ca52149506aadbec2103f2bb3f196ec5747f7db5e2d3d9229eebaf3845c9e5ba9c7c24cdb8b8390a", 0x88}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)="c84e0daf7b1cc650e4d8e382b803235d5a38334e0615719d82eee3264583cb787372cdab5300287c0a5ef774184b215bc66df8557bfff8a704797131b6a5f363a490df1ac0752390cb4869b6d3ac0100f7811d5d418125dd1916dcf9ab8c6ee29dc7996b6340df240846fff0eb93ce13", 0x70}], 0x3}}, {{&(0x7f0000000d80)=@ll={0x11, 0x0, r2, 0x1, 0x2, 0x6, @link_local}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e00)="40f29a1004db477c39decad5999153d335cc8b81831f86ba69d7ca2bba1f7dd70b007b5d2661063fa9c43322aaec533f718348cf23bc95abd9107d4eeee0696ca4ebdf57aa8c136029eff49db16387a93e22e983e17f30a97be5012935e1ed847d101f8d8fbf324390b39799599b9ad47e0afdcc7c1b0ac58dbec8809f6793e90e9cc33e8753fa86e6fc3d038c0a1f7bf22a12d0779719bb69527a822c57a50740de9c9b818beed8b920e5c00dbc1ec4ff598d0b6c87bcc50d3dbeb3a97e08b60178f73e2eb309934595a2bd4f390acab709377c69d2d38cc48a39ac29ff7674", 0xe0}, {&(0x7f0000000f00)="c29a3348fa6e0a4f8cd99929ce393095", 0x10}], 0x2, &(0x7f0000000f80)=[@timestamping={{0x14, 0x1, 0x25, 0xea}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}}, {{&(0x7f00000015c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e21}, 0x0, 0x2, 0x0, 0x3}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000003040)="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", 0x1000}], 0x1, &(0x7f0000001680)=[@timestamping={{0x14, 0x1, 0x25, 0x8d1b}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x30}}, {{&(0x7f00000016c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast1}, 0x2, 0x1}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001740)="8573dbc30051a1ef568891a1a87afeedc66782cdd23e550c2de33d1921df903d846a892455569ea2925aae06b57819f8b3", 0x31}, {&(0x7f0000001780)="4c193c2a71dcc27d8ae788e45c4e79425aebe0d44a713c3735b784731b7b76b374dec8b67556398e3a0355614ccf2844fabafc9a593011c4b98939109eb646", 0x3f}, {&(0x7f00000017c0)="80372e2f3548861ddd5c8be5cbface2307a10a8a55bdaffca917c9427c70851e6e54340a01898cfe01d96b6d7baa9feb97f402352422dd7aa816adfb601ab8df625a602da051571f9d33b4839902c9d78c0c6786ff9a856f864f1e64186d530613", 0x61}, {&(0x7f0000001840)="07f26adc110fd6ce6eb34f4722c961355a6ab528d24b61249481ce2959c7c2c05c66ccf40f8eae9ab9d3a16c57da2216e3fda7f0d983ea25700da09edbf53e8710797277fbf862e52c8b5464043d6aece107c7ff96c57125f315e0f15e88f31b66bc3e3b92aa06c5a3b90de2a5c4d834bc2bc6ea3c69c7cc2d3960b56807e76dfe1f6b65e5d166d00955400bfca6dc6601543130f4807de60fc37b500bbe67a7679baa06a5ee059877c0d623daf34a114042b7f2ccfbf2b245dcd985d5c5f3137c9c2c72", 0xc4}, {&(0x7f0000001940)="a54f7daf535f8dc4424d6045b54e5f1eb14c0ed630a2e7322ec194a257977bb9619b997f1b66a2763588365c964f6d7bcddcb9524abde2a6243633e140311e1b41c27716cff47f32b8fcdb868c5bc931437c7a30938853dee11d906e39b8dd800772e123", 0x64}, {&(0x7f00000019c0)="6de80eb08c95a058832202ad45221749b9727e1a53964dff85bc08ab6a8f8b171a076d59c6f10e819151387fdb0e5463a24997959672c10150bf0b330f6c", 0x3e}, {&(0x7f0000001a00)="4f2d24db86fb8e7649f78bcd5269a99b9758b631fd1bc2dda3902e8a02a4bf8f780fa79a6952ab39e89edb949517298a19802333c16e78eb060b64191af39d1916ae1d14c3", 0x45}, {&(0x7f0000001a80)="ebd8c4da134e4bd00c8eca2940d728496cf49fc8b9", 0x15}], 0x8, &(0x7f0000001b40)=[@mark={{0x14, 0x1, 0x24, 0xcd}}], 0x18}}, {{&(0x7f0000001b80)=@sco={0x1f, {0x8, 0x10000, 0x34, 0x2, 0x7}}, 0x80, &(0x7f0000005240)=[{&(0x7f0000001c00)="fb005294", 0x4}, {&(0x7f0000004040)="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", 0x1000}, {&(0x7f0000001c40)="fa7828db965a84d719ba05e75592101ae92802900b974d305fca569dabf058f5a7926261b732fbdd7002a7d3a4755b8e97dc26a4ce8064d21742b9956672ebcdab1ecdf21f7f21421ee47fc99f74b3cca1bce2fc1eaed1267e00b3db4cf469c20d128985985cdbc8a791f75701c947599dbbde409bd0b411bbf38e75ac7a6a1408c9822d00dc3c41abd9a5ad84e3992b6fe0d019afe7cda53a3ebffe5bb6745b3abd8e8e9cab5f7edf958a9010d928a95b171bc3993ffb66f1868861be70d0971179bf50bbab6919e4b91f2d7dd4e4454138a32572975176138795b0b042df4cc5f00915853dbff79b8cf5d1e6", 0xed}, {&(0x7f0000001d40)="693de223330a3e3a67103938934488653aae8a966f05b62fab2ad45af17e6192f52034de7b278e4a031c50ab0588cbd221efabc0cead3b34f9ebd808b7b34c31eb558d8a581c4780aeffa369667b", 0x4e}, {&(0x7f0000001dc0)="46a97c5c8091957a6f358817622025d11a11da97712b1e11c22203db4c8bc933f03ce4fd55bf36929bf78f2028bb88e6bd42fccc36cfd8e80e3bae47a5f6a75e9822a4060b10c12cf9827fa0482ada89e7a0fb44629aab49f76edf9cae1ea7c659448eb380e75e6385254abe453cea937997aa11dca957afa461748e7799d95254016d6211", 0x85}, {&(0x7f0000001e80)="dc75f43b4e2d3116709614b563c10f5cf878f6bd156195e4ab660913fb77127b3787b46398b4343260e58a25eb956c886a16cc3c902b3d97ca856e", 0x3b}, {&(0x7f0000001ec0)='\v5', 0x2}, {&(0x7f0000001f00)="207d8898e29bd3feca997165435635538e5f05cc82a2d814e5589b52fb1d004c138f19e1d097a78030e575c314f4f0e96de8af8034d881f9c35c88c72f153425796ab05a75810807766fc5ad864c34ac45334f1b9efaf5a8351b4944d916aa7796ec6675f13581487c4a861e00e938a380791d621b481ff92ec8143f", 0x7c}, {&(0x7f0000005040)="df24a2348d83853cf0246bdd2704e58ee8f28c15d6f856d9c07b65a4b890c9c10e534f7bc064a855623c84a6665f1660723f270849fc1cfe2f07eca551e8a7fb633ed5d1369531949d3e16223614c951216fa66336fb989e96f0f1a46de901a6fdda5640d075b4c415f0e1a0b2503a35e36ad8f3eef1c1ee8136846a740112fb27a5653a8755b38e1fada43ef491be3ff4edf0149911a2eb8eaa33b3551f6284b22773a4460425c74bac36cfaeda90cdb18ef2dcdfd1d9ac2dbeefdc114f09c6d795673618bd17fcb5040197efd8684ec86901d0ea090018770d2d9e71d85ba725", 0xe1}, {&(0x7f0000005140)="443bd2d871d0c3664c612ac1b0ff61bf88659df54ff6b77f7f0ad8f2f057cdab09b8a8d277157548c33f7ef9485bbd5cbad42d019971b5005896396da64b13b2e7f109317131a684b67bb2cc9d5adf19aeb0a18d52b8fcba390256a6819afab0ee073e19cb66d6c48d5f23554208357d30cfb7d59aa84fd84e2f9749f2699a80ec1e9b94e2f98b9dee6458e143abf9fe0729b9437796d84003387685f429a6c28667896bff5ddfdb1a196387899f3e3e8ddb5721f03028c679d107b37a421b222a09a7b6a0f1", 0xc6}], 0xa, &(0x7f0000001f80)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x18}}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000005300)="db4624494be66145314a42270f3fb764d219535c647b66d50267c0a4cee34285a58d070ccdcd0ee56e45f19ab286dc", 0x2f}, {&(0x7f0000005340)="7e92e2c70eae3684307248e614e7bec96b", 0x11}, {&(0x7f0000005380)="6276d53f19438f1f0d1e26346b7a9374fac15fd8064de0e139a295d49e3d78d873a472b20b18d13cdc357808366386a5cae6b2d99a2e50e1e6b2678d7aeb5dcc262a6289c0540be331e9099d3e1bba233bf926fbb85ccb36263748937a169f1d410279e43dc200b50ca8", 0x6a}, {&(0x7f0000005400)="76dd33be7f3b7f7f717843f75b0f489e442db72666349226b963b07e1c7ffc3d3f9f1999e8c41b31f0bea366b872ec0331c4c114c6c65f7075d3be6ff46007525eda4323282220a5511ec3a83ea79196d92d10f495339808587e3db68020bde6d79a861c44b00a3d3119d02d389a5684c85d77778d7b67a247fa817161334acbfc9e8b0c02", 0x85}, {&(0x7f00000054c0)="8aab54716ba916c4d4b2444cc1d6aa2976776eae5f94f49919f0f1381304c81cf81568cb3adc16117cca9c3ad257c60f1e0bf7ddefa6966c8d16e0273b0d7482f621d1545442a6a6a83ce24df01059a0df6a23ba58822af4c74d", 0x5a}], 0x5, &(0x7f00000055c0)=[@txtime={{0x18, 0x1, 0x3d, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}], 0x30}}, {{0x0, 0x0, &(0x7f0000005600), 0x0, &(0x7f0000005640)=[@timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}], 0x30}}], 0x9, 0x24048000) 08:23:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2b650000, &(0x7f000000a780)={0x77359400}) 08:23:02 executing program 4 (fault-call:0 fault-nth:18): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000140)=""/237) 08:23:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2d4a0000, &(0x7f000000a780)={0x77359400}) 08:23:02 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000000080)=""/4, &(0x7f00000000c0)=0x4) [ 608.293487] FAULT_INJECTION: forcing a failure. [ 608.293487] name failslab, interval 1, probability 0, space 0, times 0 [ 608.324750] CPU: 0 PID: 10203 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 608.331773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.341164] Call Trace: 08:23:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 608.343785] dump_stack+0x172/0x1f0 [ 608.347433] should_fail.cold+0xa/0x1b [ 608.351333] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 608.356441] ? lock_downgrade+0x810/0x810 [ 608.360690] ? ___might_sleep+0x163/0x280 [ 608.364857] __should_failslab+0x121/0x190 [ 608.369103] should_failslab+0x9/0x14 [ 608.372920] kmem_cache_alloc_trace+0x2cc/0x760 [ 608.377640] kobject_uevent_env+0x387/0x101d [ 608.382258] kobject_uevent+0x20/0x26 [ 608.386091] lo_ioctl+0x100b/0x20e0 [ 608.389766] ? lo_rw_aio_complete+0x350/0x350 [ 608.394341] blkdev_ioctl+0xc38/0x1ac0 [ 608.398266] ? blkpg_ioctl+0xa90/0xa90 [ 608.402166] ? find_held_lock+0x35/0x130 [ 608.406269] ? __fget+0x340/0x540 [ 608.409744] ? ___might_sleep+0x163/0x280 [ 608.413916] block_ioctl+0xee/0x130 [ 608.417548] ? blkdev_fallocate+0x410/0x410 [ 608.421997] do_vfs_ioctl+0xd5f/0x1380 [ 608.425895] ? selinux_file_ioctl+0x46f/0x5e0 [ 608.430396] ? selinux_file_ioctl+0x125/0x5e0 [ 608.434905] ? ioctl_preallocate+0x210/0x210 [ 608.439334] ? selinux_file_mprotect+0x620/0x620 [ 608.444114] ? iterate_fd+0x360/0x360 [ 608.447972] ? do_sys_open+0x31d/0x550 [ 608.451891] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 608.457448] ? security_file_ioctl+0x8d/0xc0 [ 608.461878] ksys_ioctl+0xab/0xd0 [ 608.465364] __x64_sys_ioctl+0x73/0xb0 [ 608.469314] do_syscall_64+0xfd/0x620 [ 608.473142] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 608.478333] RIP: 0033:0x4590e7 [ 608.481551] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 608.500455] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 608.508162] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 608.515426] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 608.522695] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 608.529972] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 608.537244] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 608.586216] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 608.603588] XFS (loop2): Invalid superblock magic number [ 608.706541] XFS (loop2): Invalid superblock magic number 08:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xbe030000, 0x0, 0x0, 0x0, 0x0) 08:23:03 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x4000) ioctl$TIOCNOTTY(r1, 0x5422) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2d5b0000, &(0x7f000000a780)={0x77359400}) 08:23:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)={0xfffffffffffffffe, 0x1, {0xffffffffffffffff, 0x0, 0x20, 0x3, 0x8}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:03 executing program 4 (fault-call:0 fault-nth:19): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 608.830602] FAULT_INJECTION: forcing a failure. [ 608.830602] name failslab, interval 1, probability 0, space 0, times 0 [ 608.875624] CPU: 1 PID: 10233 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 608.882668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.892047] Call Trace: [ 608.894685] dump_stack+0x172/0x1f0 [ 608.898341] should_fail.cold+0xa/0x1b [ 608.902264] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 608.907403] ? lock_downgrade+0x810/0x810 [ 608.911576] ? ___might_sleep+0x163/0x280 [ 608.915764] __should_failslab+0x121/0x190 [ 608.920020] should_failslab+0x9/0x14 [ 608.923826] kmem_cache_alloc_trace+0x2cc/0x760 [ 608.928510] kobject_uevent_env+0x387/0x101d [ 608.932972] kobject_uevent+0x20/0x26 [ 608.936782] lo_ioctl+0x100b/0x20e0 [ 608.940459] ? lo_rw_aio_complete+0x350/0x350 [ 608.945018] blkdev_ioctl+0xc38/0x1ac0 [ 608.948938] ? blkpg_ioctl+0xa90/0xa90 [ 608.952828] ? find_held_lock+0x35/0x130 [ 608.956901] ? __fget+0x340/0x540 [ 608.960362] ? ___might_sleep+0x163/0x280 [ 608.964536] block_ioctl+0xee/0x130 [ 608.968168] ? blkdev_fallocate+0x410/0x410 [ 608.972519] do_vfs_ioctl+0xd5f/0x1380 [ 608.976419] ? selinux_file_ioctl+0x46f/0x5e0 [ 608.980933] ? selinux_file_ioctl+0x125/0x5e0 [ 608.985436] ? ioctl_preallocate+0x210/0x210 [ 608.989850] ? selinux_file_mprotect+0x620/0x620 [ 608.994613] ? iterate_fd+0x360/0x360 [ 608.998432] ? do_sys_open+0x31d/0x550 [ 609.002345] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 609.007892] ? security_file_ioctl+0x8d/0xc0 [ 609.012321] ksys_ioctl+0xab/0xd0 [ 609.015793] __x64_sys_ioctl+0x73/0xb0 [ 609.019693] do_syscall_64+0xfd/0x620 [ 609.023509] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 609.028710] RIP: 0033:0x4590e7 [ 609.031906] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 609.050806] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 609.058516] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 609.065791] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 08:23:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:03 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x2101, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x5a, "24c69580fe0e357cfed03765c13989704a90837540cce8c67e0b7822ed415531affd64164307d768c6c6ffb64b3baf3220557404574286a34f169e73ebfc5517c8c2893c694f1233736330ad50138d84d8fd543e657d82484934"}, &(0x7f0000000300)=0x62) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r2, 0x1}, 0x8) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:semanage_read_lock_t:s0\x00', 0x2a, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000440)={0x1, 0x1, {0x14, 0x38, 0x15, 0x1c, 0x4, 0x9, 0x4, 0x11e}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0xffd, 0x6, 0x4, 0x9ff}) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={@remote={[], 0x1}, 0xf, 'veth0_to_bridge\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000380)={0x3, 0x2, 0x2, 'queue0\x00', 0x7fffffff}) 08:23:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101201, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0xf7, 0x10000, 0xffffffffffffffff, 0xfffffffffffff801, 0x0, 0x5f, 0x200, 0x1, 0x6, 0x1, 0x4, 0x8, 0x8001, 0x2, 0x1, 0x2, 0x20, 0x7, 0x9, 0x4, 0x400, 0xfffffffffffffffc, 0x89, 0xe19, 0x3, 0x2, 0x8, 0x1, 0x7fffffff, 0x9, 0x20, 0x9, 0x9, 0x9, 0x36a, 0x71b2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x8008, 0x9, 0x0, 0x3, 0x0, 0x3, 0x7}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2e4c0000, &(0x7f000000a780)={0x77359400}) [ 609.073083] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 609.080354] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 609.087633] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 609.163288] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 609.173196] audit: type=1400 audit(1560327783.473:80): avc: denied { map } for pid=10246 comm="syz-executor.0" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=128182 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file permissive=1 08:23:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2e780000, &(0x7f000000a780)={0x77359400}) [ 609.309299] XFS (loop2): Invalid superblock magic number 08:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc0000001, 0x0, 0x0, 0x0, 0x0) 08:23:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:03 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000100)={0x92, &(0x7f0000000040)=""/146}) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:03 executing program 4 (fault-call:0 fault-nth:20): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x10000}, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) fstatfs(r0, &(0x7f0000000180)=""/82) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r2}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x6, 0x5, 0x7, 0x0, 0x6, 0xfffffffffffffffa, 0x4, 0x9, 0x9, 0x1, 0x7}) 08:23:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2f0d0000, &(0x7f000000a780)={0x77359400}) 08:23:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 609.576288] FAULT_INJECTION: forcing a failure. [ 609.576288] name failslab, interval 1, probability 0, space 0, times 0 [ 609.615503] CPU: 0 PID: 10280 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 609.622528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.631880] Call Trace: [ 609.634487] dump_stack+0x172/0x1f0 [ 609.638136] should_fail.cold+0xa/0x1b [ 609.642050] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 609.647161] ? lock_downgrade+0x810/0x810 [ 609.651327] ? ___might_sleep+0x163/0x280 [ 609.655515] __should_failslab+0x121/0x190 [ 609.659757] should_failslab+0x9/0x14 [ 609.663588] __kmalloc+0x2e2/0x750 [ 609.667151] ? rcu_read_lock_sched_held+0x110/0x130 [ 609.672195] ? kobject_get_path+0xc4/0x1b0 08:23:04 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x155103, 0x0) keyctl$join(0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000001c0)={0x0, 0x491b, 0x100f}) [ 609.676478] kobject_get_path+0xc4/0x1b0 [ 609.680564] kobject_uevent_env+0x3ab/0x101d [ 609.684989] kobject_uevent+0x20/0x26 [ 609.688839] lo_ioctl+0x100b/0x20e0 [ 609.692469] ? lo_rw_aio_complete+0x350/0x350 [ 609.697023] blkdev_ioctl+0xc38/0x1ac0 [ 609.700934] ? blkpg_ioctl+0xa90/0xa90 [ 609.704829] ? find_held_lock+0x35/0x130 [ 609.708916] ? __fget+0x340/0x540 [ 609.712404] ? ___might_sleep+0x163/0x280 [ 609.716571] block_ioctl+0xee/0x130 [ 609.720209] ? blkdev_fallocate+0x410/0x410 08:23:04 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000000c0)={"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"}) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5f5e0ff}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) acct(&(0x7f0000000000)='./file0/file0\x00') [ 609.724603] do_vfs_ioctl+0xd5f/0x1380 [ 609.728504] ? selinux_file_ioctl+0x46f/0x5e0 [ 609.733014] ? selinux_file_ioctl+0x125/0x5e0 [ 609.737541] ? ioctl_preallocate+0x210/0x210 [ 609.741969] ? selinux_file_mprotect+0x620/0x620 [ 609.746733] ? iterate_fd+0x360/0x360 [ 609.750558] ? do_sys_open+0x31d/0x550 [ 609.754493] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 609.760047] ? security_file_ioctl+0x8d/0xc0 [ 609.764470] ksys_ioctl+0xab/0xd0 [ 609.767930] __x64_sys_ioctl+0x73/0xb0 [ 609.771847] do_syscall_64+0xfd/0x620 [ 609.775660] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 609.780854] RIP: 0033:0x4590e7 [ 609.784050] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 609.802967] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 609.810698] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 609.817971] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 609.825291] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 609.832598] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 609.839886] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x2f340000, &(0x7f000000a780)={0x77359400}) 08:23:04 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x408000) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)={0x2, 0x9, [{0x3, 0x0, 0xfff}, {0x7f, 0x0, 0x9}]}) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 609.914131] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 610.008607] XFS (loop2): Invalid superblock magic number 08:23:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc0ed0000, 0x0, 0x0, 0x0, 0x0) 08:23:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:04 executing program 4 (fault-call:0 fault-nth:21): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x30750000, &(0x7f000000a780)={0x77359400}) 08:23:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:04 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000540)={0x0, 0x50, "c7a9c52952e5e7d8781abce40d797402c8706a2c650fbbbf5703b17f79a8f6b848c122e2556ad172596e5b3ae636824456dd61a9786f666cc5c6d9911829d8196c863dbe85ba05a330006c668803d278"}, &(0x7f00000005c0)=0x58) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000600)={r2, 0xd2e6}, 0x8) 08:23:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}, 0x0, 0x0, 0x400}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x22000, 0x8) r2 = dup(r0) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x6, @loopback}, @in={0x2, 0x4e23, @local}], 0x5c) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00'}, 0xa675942c07a51673) 08:23:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) [ 610.226436] FAULT_INJECTION: forcing a failure. [ 610.226436] name failslab, interval 1, probability 0, space 0, times 0 [ 610.258232] CPU: 0 PID: 10338 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 610.265267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 08:23:04 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x5, 0x8001) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x4, {0x100000001, 0x4, 0x3980000000000000, 0x3}}, 0x20) [ 610.274632] Call Trace: [ 610.277282] dump_stack+0x172/0x1f0 [ 610.280951] should_fail.cold+0xa/0x1b [ 610.284848] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 610.289986] ? lock_downgrade+0x810/0x810 [ 610.294163] ? ___might_sleep+0x163/0x280 [ 610.298330] __should_failslab+0x121/0x190 [ 610.302580] should_failslab+0x9/0x14 [ 610.306387] kmem_cache_alloc_node+0x26c/0x710 [ 610.310977] ? find_held_lock+0x35/0x130 [ 610.315047] __alloc_skb+0xd5/0x5f0 [ 610.318689] ? skb_scrub_packet+0x490/0x490 [ 610.323028] ? kasan_check_read+0x11/0x20 [ 610.327185] alloc_uevent_skb+0x83/0x1e2 [ 610.331285] kobject_uevent_env+0xaa3/0x101d [ 610.335704] kobject_uevent+0x20/0x26 [ 610.339520] lo_ioctl+0x100b/0x20e0 [ 610.343155] ? lo_rw_aio_complete+0x350/0x350 [ 610.347659] blkdev_ioctl+0xc38/0x1ac0 [ 610.351553] ? blkpg_ioctl+0xa90/0xa90 [ 610.355458] ? find_held_lock+0x35/0x130 [ 610.359567] ? __fget+0x340/0x540 [ 610.363053] ? ___might_sleep+0x163/0x280 [ 610.367231] block_ioctl+0xee/0x130 [ 610.370876] ? blkdev_fallocate+0x410/0x410 [ 610.375230] do_vfs_ioctl+0xd5f/0x1380 [ 610.379136] ? selinux_file_ioctl+0x46f/0x5e0 [ 610.383640] ? selinux_file_ioctl+0x125/0x5e0 [ 610.388150] ? ioctl_preallocate+0x210/0x210 [ 610.392564] ? selinux_file_mprotect+0x620/0x620 [ 610.397358] ? iterate_fd+0x360/0x360 [ 610.401172] ? do_sys_open+0x31d/0x550 [ 610.405083] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 610.410628] ? security_file_ioctl+0x8d/0xc0 [ 610.415042] ksys_ioctl+0xab/0xd0 [ 610.418536] __x64_sys_ioctl+0x73/0xb0 [ 610.422438] do_syscall_64+0xfd/0x620 08:23:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x31440000, &(0x7f000000a780)={0x77359400}) [ 610.426267] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 610.431623] RIP: 0033:0x4590e7 [ 610.434825] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 610.453730] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 610.461454] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 610.468718] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 610.475986] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 610.483287] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 610.491522] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 610.531714] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:04 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x20010010}}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x10, 0x29, 0x39}], 0x10}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) acct(&(0x7f0000000000)='./file0/file0\x00') r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x800) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000180)={"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"}) [ 610.655090] XFS (loop2): Invalid superblock magic number 08:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc4000000, 0x0, 0x0, 0x0, 0x0) 08:23:05 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5a7a, 0x800, 0x62, 0xffffffffffffff00, 0x5, 0x3, 0x3f, 0x32a, 0x1ad, 0x38, 0x37a, 0xfffffffffffff800, 0x3, 0x20, 0x2, 0x0, 0x7, 0x7ff}, [{0x70000000, 0x12000, 0xfffffffffffff000, 0x7, 0x7f000000, 0x8, 0x6, 0x9}], "ac726f4b", [[], [], [], [], [], []]}, 0x65c) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x8) r3 = accept4(r2, &(0x7f00000002c0)=@nl, &(0x7f0000000240)=0xfffffffffffffdf2, 0x800) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@int=0x7, 0x4) close(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000100)={0x1}, 0x4) 08:23:05 executing program 4 (fault-call:0 fault-nth:22): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x32580000, &(0x7f000000a780)={0x77359400}) 08:23:05 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000200)="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", 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000000c0)={0xfcf, 0x2, 'client0\x00', 0x0, "bc2323127cc69448", "e86a3610e3b6bcb8d2a0d8c0d29cb69990d064fa95ab28a9f2b48f02f51aba69", 0x6, 0x1}) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) acct(&(0x7f0000000000)='./file0/file0\x00') ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0xfffffffffffffffe, 0xb114, 0x3, 0x2, 0x12c00000, 0x4, 0x5}) 08:23:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) [ 610.959246] FAULT_INJECTION: forcing a failure. [ 610.959246] name failslab, interval 1, probability 0, space 0, times 0 [ 610.977023] CPU: 0 PID: 10383 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 610.984061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 610.993432] Call Trace: [ 610.996034] dump_stack+0x172/0x1f0 [ 610.999685] should_fail.cold+0xa/0x1b [ 611.003594] ? fault_create_debugfs_attr+0x1e0/0x1e0 08:23:05 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x1e, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 611.008715] ? lock_downgrade+0x810/0x810 [ 611.012870] ? ___might_sleep+0x163/0x280 [ 611.017033] __should_failslab+0x121/0x190 [ 611.021291] should_failslab+0x9/0x14 [ 611.025108] kmem_cache_alloc+0x2ae/0x700 [ 611.029271] ? refcount_add_not_zero_checked+0x240/0x240 [ 611.034747] ? lock_downgrade+0x810/0x810 [ 611.038910] skb_clone+0x156/0x3e0 [ 611.042506] netlink_broadcast_filtered+0x86e/0xb20 [ 611.047551] netlink_broadcast+0x3a/0x50 [ 611.051633] kobject_uevent_env+0xad4/0x101d [ 611.056067] kobject_uevent+0x20/0x26 [ 611.059885] lo_ioctl+0x100b/0x20e0 [ 611.063518] ? lo_rw_aio_complete+0x350/0x350 [ 611.068050] blkdev_ioctl+0xc38/0x1ac0 [ 611.071956] ? blkpg_ioctl+0xa90/0xa90 [ 611.075850] ? find_held_lock+0x35/0x130 [ 611.079939] ? __fget+0x340/0x540 [ 611.083401] ? ___might_sleep+0x163/0x280 [ 611.087573] block_ioctl+0xee/0x130 [ 611.091210] ? blkdev_fallocate+0x410/0x410 [ 611.095570] do_vfs_ioctl+0xd5f/0x1380 [ 611.099459] ? selinux_file_ioctl+0x46f/0x5e0 [ 611.103990] ? selinux_file_ioctl+0x125/0x5e0 08:23:05 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000040)="b4", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x1f, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 611.108493] ? ioctl_preallocate+0x210/0x210 [ 611.112899] ? selinux_file_mprotect+0x620/0x620 [ 611.117683] ? iterate_fd+0x360/0x360 [ 611.121537] ? do_sys_open+0x31d/0x550 [ 611.125454] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 611.131031] ? security_file_ioctl+0x8d/0xc0 [ 611.135447] ksys_ioctl+0xab/0xd0 [ 611.138921] __x64_sys_ioctl+0x73/0xb0 [ 611.142842] do_syscall_64+0xfd/0x620 [ 611.146655] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 611.151854] RIP: 0033:0x4590e7 08:23:05 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 611.155063] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 611.173965] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 611.181678] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004590e7 [ 611.188976] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 611.196244] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 08:23:05 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x20000000, 0x1}, 0xfffffffffffffffb, 0x0, 0x0, {0x0, 0x8000000000008}, 0x2000000, 0x7ff}) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000080)=0x7f) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "491f4a54695cc64aaa55270fca7101529218587b3ec438e97b08f32eab162f80e4c739b903027efcb728ba481f42752e8c92fcc0fa7b06014add310ad0b7323334cd483ab8"}, 0x49) 08:23:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x32590000, &(0x7f000000a780)={0x77359400}) [ 611.203548] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 611.210820] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 611.315907] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 611.466364] XFS (loop2): Invalid superblock magic number 08:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc4010000, 0x0, 0x0, 0x0, 0x0) 08:23:05 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x73, 0x220000) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0x106000) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x200900) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x33330000, &(0x7f000000a780)={0x77359400}) 08:23:05 executing program 4 (fault-call:0 fault-nth:23): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 611.695950] FAULT_INJECTION: forcing a failure. [ 611.695950] name failslab, interval 1, probability 0, space 0, times 0 [ 611.717022] CPU: 0 PID: 10430 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 611.724059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 611.733440] Call Trace: [ 611.736046] dump_stack+0x172/0x1f0 [ 611.739690] should_fail.cold+0xa/0x1b [ 611.743590] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 611.748699] ? lock_downgrade+0x810/0x810 [ 611.752859] ? ___might_sleep+0x163/0x280 [ 611.757017] __should_failslab+0x121/0x190 [ 611.761302] should_failslab+0x9/0x14 [ 611.765129] kmem_cache_alloc+0x2ae/0x700 [ 611.769298] getname_flags+0xd6/0x5b0 [ 611.773163] do_mkdirat+0xa0/0x2a0 [ 611.776733] ? __ia32_sys_mknod+0xb0/0xb0 [ 611.780890] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 611.785655] ? do_syscall_64+0x26/0x620 [ 611.789662] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 08:23:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x3}}) 08:23:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x33430000, &(0x7f000000a780)={0x77359400}) [ 611.795025] ? do_syscall_64+0x26/0x620 [ 611.799020] ? lockdep_hardirqs_on+0x415/0x5d0 [ 611.803635] __x64_sys_mkdir+0x5c/0x80 [ 611.807545] do_syscall_64+0xfd/0x620 [ 611.811359] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 611.816551] RIP: 0033:0x458697 [ 611.819749] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 611.838658] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 08:23:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x6}, [{0x2, 0x7, r1}, {0x2, 0x0, r2}], {0x4, 0x1}, [{0x8, 0x4, r3}], {0x10, 0x5}}, 0x3c, 0x3) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) acct(&(0x7f0000000000)='./file0/file0\x00') [ 611.846416] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 611.853688] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 611.860968] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 611.868270] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 611.875538] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) acct(&(0x7f0000000040)='./file0/file0/file0\x00') write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xff0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:06 executing program 4 (fault-call:0 fault-nth:24): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 612.085685] XFS (loop2): Invalid superblock magic number [ 612.147652] FAULT_INJECTION: forcing a failure. [ 612.147652] name failslab, interval 1, probability 0, space 0, times 0 [ 612.165668] CPU: 0 PID: 10461 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 612.172717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.182114] Call Trace: [ 612.184725] dump_stack+0x172/0x1f0 [ 612.188389] should_fail.cold+0xa/0x1b [ 612.192307] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 612.197446] ? lock_downgrade+0x810/0x810 [ 612.197478] ? ___might_sleep+0x163/0x280 [ 612.205776] __should_failslab+0x121/0x190 [ 612.210033] should_failslab+0x9/0x14 [ 612.213843] kmem_cache_alloc+0x2ae/0x700 [ 612.218017] getname_flags+0xd6/0x5b0 [ 612.221844] do_mkdirat+0xa0/0x2a0 [ 612.225428] ? __ia32_sys_mknod+0xb0/0xb0 [ 612.229596] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 612.235001] ? do_syscall_64+0x26/0x620 [ 612.239009] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.244387] ? do_syscall_64+0x26/0x620 [ 612.248377] ? lockdep_hardirqs_on+0x415/0x5d0 [ 612.252990] __x64_sys_mkdir+0x5c/0x80 [ 612.256891] do_syscall_64+0xfd/0x620 [ 612.260706] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.265919] RIP: 0033:0x458697 [ 612.269124] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 612.288051] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 08:23:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x200) 08:23:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x335a0000, &(0x7f000000a780)={0x77359400}) 08:23:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc6000000, 0x0, 0x0, 0x0, 0x0) 08:23:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x400) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x7, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 612.295796] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 612.303069] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 612.310338] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 612.317607] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 612.324872] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:06 executing program 4 (fault-call:0 fault-nth:25): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000100)=0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0/file0', [{0x20, '$lo('}, {0x20, '\''}, {0x20, '\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f'}, {0x20, '\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f'}, {}, {0x20, 'ppp0*{-(procsecuritylo.\x00eth1\'{^nodevvmnet0@%:cgroupem0vmnet0'}, {0x20, '\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f'}, {}, {}, {0x20, '8loeth0'}], 0xa, "081978a72c36055808a40bf467bbbb1b314a3f523c6bc28e5b81faad3498afc17aeba092d04daee6cc26434b18562c8e0183f3836ea8b072804e80b8d683963d65"}, 0x161) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x340e0000, &(0x7f000000a780)={0x77359400}) [ 612.505296] FAULT_INJECTION: forcing a failure. [ 612.505296] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 612.517160] CPU: 0 PID: 10486 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 612.517171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.517184] Call Trace: [ 612.536144] dump_stack+0x172/0x1f0 [ 612.539801] should_fail.cold+0xa/0x1b [ 612.539829] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 612.548826] ? debug_smp_processor_id+0x1c/0x20 [ 612.548844] ? perf_trace_lock+0xeb/0x510 [ 612.548861] ? mark_held_locks+0x100/0x100 [ 612.548877] ? blkdev_ioctl+0x12e/0x1ac0 [ 612.548897] __alloc_pages_nodemask+0x1ee/0x760 [ 612.548922] ? __alloc_pages_slowpath+0x2870/0x2870 [ 612.570700] ? find_held_lock+0x35/0x130 [ 612.570730] cache_grow_begin+0x9c/0x8b0 [ 612.570751] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 612.589747] ? check_preemption_disabled+0x48/0x290 [ 612.594793] kmem_cache_alloc+0x63b/0x700 [ 612.598991] getname_flags+0xd6/0x5b0 [ 612.602818] do_mkdirat+0xa0/0x2a0 [ 612.606371] ? __ia32_sys_mknod+0xb0/0xb0 [ 612.610537] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 612.615303] ? do_syscall_64+0x26/0x620 [ 612.619305] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.624672] ? do_syscall_64+0x26/0x620 [ 612.628658] ? lockdep_hardirqs_on+0x415/0x5d0 [ 612.633295] __x64_sys_mkdir+0x5c/0x80 [ 612.637188] do_syscall_64+0xfd/0x620 [ 612.641036] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.646271] RIP: 0033:0x458697 08:23:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9}) r2 = syz_open_pts(r1, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x5415}) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x340f0000, &(0x7f000000a780)={0x77359400}) [ 612.649469] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 612.668371] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 612.676090] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 612.683370] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 612.690685] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 612.697957] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 08:23:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:23:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x5, 0x2, {0x3, 0x2, 0x8, 0x2, 0x9}}) [ 612.705227] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 612.780295] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 612.799235] XFS (loop2): Invalid superblock magic number [ 612.882451] XFS (loop2): Invalid superblock magic number 08:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xca030000, 0x0, 0x0, 0x0, 0x0) 08:23:07 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f00000000c0)='./file0/file0\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) 08:23:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x34350000, &(0x7f000000a780)={0x77359400}) 08:23:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:07 executing program 4 (fault-call:0 fault-nth:26): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 613.032767] FAULT_INJECTION: forcing a failure. [ 613.032767] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 613.044604] CPU: 0 PID: 10530 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 613.051617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 613.051625] Call Trace: [ 613.051651] dump_stack+0x172/0x1f0 [ 613.051690] should_fail.cold+0xa/0x1b [ 613.051738] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 613.076321] ? debug_smp_processor_id+0x1c/0x20 08:23:07 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4c0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x7, 0x100, 0x80, 0x8}, {0x7fff, 0xfffffffffffffff9, 0x1}, {0x6, 0x8, 0x0, 0x401}]}, 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x804) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000140)={0x3}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000100)=0x10000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r3 = shmget$private(0x0, 0x11000, 0x80, &(0x7f0000fef000/0x11000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) 08:23:07 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x100000001}, 0x28, 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 613.081026] ? perf_trace_lock+0xeb/0x510 [ 613.085177] ? mark_held_locks+0x100/0x100 [ 613.089445] ? blkdev_ioctl+0x12e/0x1ac0 [ 613.093514] __alloc_pages_nodemask+0x1ee/0x760 [ 613.098194] ? __alloc_pages_slowpath+0x2870/0x2870 [ 613.103253] ? find_held_lock+0x35/0x130 [ 613.107397] cache_grow_begin+0x9c/0x8b0 [ 613.111475] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 613.117023] ? check_preemption_disabled+0x48/0x290 [ 613.122047] kmem_cache_alloc+0x63b/0x700 [ 613.126219] getname_flags+0xd6/0x5b0 08:23:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x34410000, &(0x7f000000a780)={0x77359400}) [ 613.130032] do_mkdirat+0xa0/0x2a0 [ 613.133583] ? __ia32_sys_mknod+0xb0/0xb0 [ 613.137733] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 613.142512] ? do_syscall_64+0x26/0x620 [ 613.146489] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.151873] ? do_syscall_64+0x26/0x620 [ 613.155876] ? lockdep_hardirqs_on+0x415/0x5d0 [ 613.160482] __x64_sys_mkdir+0x5c/0x80 [ 613.164415] do_syscall_64+0xfd/0x620 [ 613.168228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.173436] RIP: 0033:0x458697 [ 613.176666] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 613.195604] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 613.195619] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 613.195626] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 613.195633] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 613.195644] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 08:23:07 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x1f, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 613.232472] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 613.261038] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x8004, 0x1ff, 0x87, r2}, &(0x7f0000000240)=0x10) [ 613.383580] XFS (loop2): Invalid superblock magic number 08:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xf5ffffff, 0x0, 0x0, 0x0, 0x0) 08:23:07 executing program 4 (fault-call:0 fault-nth:27): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x35420000, &(0x7f000000a780)={0x77359400}) 08:23:07 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0xfff, 0x7, 0x0, 0x1, 0x0, 0x100, 0x10610, 0x4, 0x9, 0x1, 0xfffffffffffffffd, 0x2, 0x180000000000000, 0x5, 0x2, 0x3, 0x5, 0x1f, 0x0, 0x0, 0x2, 0x8, 0x9, 0x16e, 0x8000, 0x0, 0x3, 0x1ff, 0x9c11, 0xfffffffffffffffb, 0x6, 0x3, 0x81, 0x8001, 0x6, 0x3, 0x0, 0x100, 0x3, @perf_bp={&(0x7f0000000100), 0xb}, 0x1, 0x100, 0x400, 0x5, 0x1, 0x4, 0x5}, 0xffffffffffffffff, 0xa, 0xffffffffffffff9c, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0xf, &(0x7f00000001c0)='$vboxnet0&proc\x00', r3}, 0x30) write(r0, &(0x7f00000002c0)="661e5b68f34904af427f00000000000000ce62ff1478611c755728", 0xfffffffffffffcfb) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000080)={0x10001, 0xf, 0x4, 0x20010, {0x77359400}, {0x0, 0x2, 0x517, 0x0, 0xffffffff, 0x2, "e28a592f"}, 0xfffffffffffffffe, 0x3, @offset=0x3f, 0x4}) 08:23:07 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@reserved}) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 613.578635] FAULT_INJECTION: forcing a failure. [ 613.578635] name failslab, interval 1, probability 0, space 0, times 0 08:23:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) [ 613.643763] CPU: 0 PID: 10580 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 613.650806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 613.650813] Call Trace: [ 613.650849] dump_stack+0x172/0x1f0 [ 613.650875] should_fail.cold+0xa/0x1b [ 613.670335] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 613.675454] ? ___might_sleep+0x163/0x280 [ 613.679622] __should_failslab+0x121/0x190 [ 613.683875] should_failslab+0x9/0x14 [ 613.687677] kmem_cache_alloc+0x2ae/0x700 08:23:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x36360000, &(0x7f000000a780)={0x77359400}) [ 613.691845] ? SOFTIRQ_verbose+0x10/0x10 [ 613.695941] ? rcu_read_lock_sched_held+0x110/0x130 [ 613.700995] ? ratelimit_state_init+0xb0/0xb0 [ 613.705513] ext4_alloc_inode+0x1f/0x630 [ 613.709586] ? ratelimit_state_init+0xb0/0xb0 [ 613.714089] alloc_inode+0x64/0x190 [ 613.717734] new_inode_pseudo+0x19/0xf0 [ 613.721715] new_inode+0x1f/0x40 [ 613.725111] __ext4_new_inode+0x3cb/0x52c0 [ 613.729362] ? kasan_check_read+0x11/0x20 [ 613.733517] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 613.739077] ? ext4_free_inode+0x1470/0x1470 [ 613.743509] ? dquot_get_next_dqblk+0x180/0x180 [ 613.748239] ? selinux_determine_inode_label+0x1b1/0x360 [ 613.753739] ext4_mkdir+0x3d5/0xdf0 [ 613.757392] ? ext4_init_dot_dotdot+0x520/0x520 [ 613.762095] ? selinux_inode_mkdir+0x23/0x30 [ 613.766507] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 613.772077] ? security_inode_mkdir+0xe4/0x120 [ 613.776677] vfs_mkdir+0x42e/0x690 [ 613.780288] do_mkdirat+0x234/0x2a0 [ 613.783943] ? __ia32_sys_mknod+0xb0/0xb0 [ 613.788109] ? trace_hardirqs_on_thunk+0x1a/0x1c 08:23:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x364b0000, &(0x7f000000a780)={0x77359400}) [ 613.792897] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.798269] ? do_syscall_64+0x26/0x620 [ 613.802247] ? lockdep_hardirqs_on+0x415/0x5d0 [ 613.806836] __x64_sys_mkdir+0x5c/0x80 [ 613.806851] do_syscall_64+0xfd/0x620 [ 613.806867] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.806883] RIP: 0033:0x458697 [ 613.822953] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:23:08 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x800, 0x594, 0x1, 0xfffffffffffffffb, 0x8, 0x6, 0x4, {0x0, @in6={{0xa, 0x4e21, 0x7, @loopback, 0x2}}, 0x375919b0, 0x200, 0x87b8, 0x40, 0xffffffff00000000}}, &(0x7f0000000200)=0xb0) write$P9_RREADLINK(r1, &(0x7f00000002c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2, 0x800, 0x9, 0x5, 0x7ff, 0x3}, &(0x7f0000000280)=0x14) [ 613.841876] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 613.841892] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 613.841900] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 613.841908] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 613.841920] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 613.841928] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 614.029497] XFS (loop2): Invalid superblock magic number 08:23:08 executing program 4 (fault-call:0 fault-nth:28): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:08 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x365b0000, &(0x7f000000a780)={0x77359400}) 08:23:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xf6ffffff, 0x0, 0x0, 0x0, 0x0) 08:23:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x800) setsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000100)="d9c6140e90fa87a51987206d4adb637836a15f625b8fcd79ad4249b69358e0734e6d6b07235664840956afde00072ff0ba62fe983bad1d17caef5b6ac8f6fc19e55fa4aec79fa53cd16bf2edd205ad9d56762f0afe0acdee512a9f481a568301c72a45841651d6f94a8078d5a3bc60b4c935a8e3654908b070c48cfb88946df22bedd7819bc88782557e37afbebe6ce150054fdbcd3d4a8d7dd04b97d980de74206b31be09f10a2be7e3e300cd70e49f72e0cc9051170d69128efc88752d201422", 0xc1) 08:23:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:08 executing program 3: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000080)=""/173, 0xad}, &(0x7f0000000140), 0x10}, 0x20) r1 = request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='/dev/snd/seq\x00', 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) 08:23:08 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x2000421, 0x1) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0xfffffffffffffff8) keyctl$unlink(0x9, r0, r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffff9c}) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000001c0)=0xffff, 0x4) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)) [ 614.280459] FAULT_INJECTION: forcing a failure. [ 614.280459] name failslab, interval 1, probability 0, space 0, times 0 [ 614.318543] CPU: 0 PID: 10636 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 614.325566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 614.334918] Call Trace: [ 614.334949] dump_stack+0x172/0x1f0 [ 614.334976] should_fail.cold+0xa/0x1b [ 614.334999] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 614.335034] ? ___might_sleep+0x163/0x280 [ 614.335071] __should_failslab+0x121/0x190 [ 614.335095] should_failslab+0x9/0x14 [ 614.335111] kmem_cache_alloc+0x2ae/0x700 [ 614.335129] ? SOFTIRQ_verbose+0x10/0x10 [ 614.335147] ? rcu_read_lock_sched_held+0x110/0x130 [ 614.335175] ? ratelimit_state_init+0xb0/0xb0 [ 614.335201] ext4_alloc_inode+0x1f/0x630 [ 614.358799] ? ratelimit_state_init+0xb0/0xb0 [ 614.358815] alloc_inode+0x64/0x190 [ 614.358831] new_inode_pseudo+0x19/0xf0 [ 614.358845] new_inode+0x1f/0x40 [ 614.358860] __ext4_new_inode+0x3cb/0x52c0 [ 614.358877] ? kasan_check_read+0x11/0x20 [ 614.358899] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 614.358919] ? ext4_free_inode+0x1470/0x1470 [ 614.358944] ? dquot_get_next_dqblk+0x180/0x180 [ 614.358973] ? selinux_determine_inode_label+0x1b1/0x360 08:23:08 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f00000000c0)='./file0/file0\x00') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) 08:23:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x37780000, &(0x7f000000a780)={0x77359400}) [ 614.370972] ext4_mkdir+0x3d5/0xdf0 [ 614.370998] ? ext4_init_dot_dotdot+0x520/0x520 [ 614.371013] ? selinux_inode_mkdir+0x23/0x30 [ 614.371026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 614.371041] ? security_inode_mkdir+0xe4/0x120 [ 614.371059] vfs_mkdir+0x42e/0x690 [ 614.371081] do_mkdirat+0x234/0x2a0 [ 614.458344] ? __ia32_sys_mknod+0xb0/0xb0 [ 614.462510] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 614.467288] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 614.472686] ? do_syscall_64+0x26/0x620 [ 614.476690] ? lockdep_hardirqs_on+0x415/0x5d0 [ 614.481285] __x64_sys_mkdir+0x5c/0x80 [ 614.485213] do_syscall_64+0xfd/0x620 [ 614.489032] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 614.494225] RIP: 0033:0x458697 [ 614.494239] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 614.494247] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 614.516352] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 08:23:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 614.516361] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 614.516369] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 614.516376] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 614.516385] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:08 executing program 4 (fault-call:0 fault-nth:29): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:08 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000100)="8476fcb326ef2376b2b5cd40f876d12f535cdb4efb241d3f1f2f1d6ee500bf32078b38e1c8b1bf53943f6da169f29811c2e9bfac8b50b50c026adfbee3626918d5f6a67980f7e05532089750c8a18ed2371d", 0x52) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 614.641454] XFS (loop2): Invalid superblock magic number 08:23:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 614.710369] FAULT_INJECTION: forcing a failure. [ 614.710369] name failslab, interval 1, probability 0, space 0, times 0 [ 614.750673] CPU: 1 PID: 10670 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 614.757738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 614.767106] Call Trace: [ 614.769718] dump_stack+0x172/0x1f0 [ 614.773367] should_fail.cold+0xa/0x1b [ 614.777301] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 614.782422] ? lockdep_hardirqs_on+0x415/0x5d0 [ 614.787038] ? ___might_sleep+0x163/0x280 [ 614.791215] __should_failslab+0x121/0x190 [ 614.795473] should_failslab+0x9/0x14 [ 614.799303] kmem_cache_alloc+0x2ae/0x700 [ 614.803471] ? map_id_range_down+0x1ee/0x370 [ 614.807912] ? __put_user_ns+0x70/0x70 [ 614.811825] selinux_inode_alloc_security+0xb6/0x2a0 [ 614.816968] security_inode_alloc+0x8a/0xd0 [ 614.821319] inode_init_always+0x56e/0xb40 [ 614.825597] alloc_inode+0x81/0x190 [ 614.829250] new_inode_pseudo+0x19/0xf0 [ 614.833253] new_inode+0x1f/0x40 [ 614.836645] __ext4_new_inode+0x3cb/0x52c0 [ 614.840937] ? kasan_check_read+0x11/0x20 [ 614.845148] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 614.850717] ? ext4_free_inode+0x1470/0x1470 [ 614.855158] ? dquot_get_next_dqblk+0x180/0x180 [ 614.859858] ? selinux_determine_inode_label+0x1b1/0x360 [ 614.865334] ext4_mkdir+0x3d5/0xdf0 [ 614.868994] ? ext4_init_dot_dotdot+0x520/0x520 [ 614.873696] ? selinux_inode_mkdir+0x23/0x30 [ 614.878153] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 614.883721] ? security_inode_mkdir+0xe4/0x120 [ 614.888331] vfs_mkdir+0x42e/0x690 [ 614.891896] do_mkdirat+0x234/0x2a0 [ 614.895592] ? __ia32_sys_mknod+0xb0/0xb0 [ 614.899761] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 614.904540] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 614.909925] ? do_syscall_64+0x26/0x620 [ 614.913939] ? lockdep_hardirqs_on+0x415/0x5d0 [ 614.918546] __x64_sys_mkdir+0x5c/0x80 [ 614.922484] do_syscall_64+0xfd/0x620 [ 614.926330] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 614.931556] RIP: 0033:0x458697 [ 614.934779] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 614.953719] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 614.961476] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 614.968804] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 614.976108] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 614.983428] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 614.990735] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfcfdffff, 0x0, 0x0, 0x0, 0x0) 08:23:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x380d0000, &(0x7f000000a780)={0x77359400}) 08:23:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x80000}) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x440, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)=0x96, 0x4) connect$bt_sco(r1, &(0x7f0000000200)={0x1f, {0x5, 0xfffffffffffffff9, 0x6, 0x3, 0x4, 0x7ff}}, 0x8) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40040, 0x0) 08:23:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x394c0000, &(0x7f000000a780)={0x77359400}) 08:23:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) [ 615.207015] XFS (loop2): Invalid superblock magic number 08:23:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{0x34, 0x7}, 'port0\x00', 0x8, 0x100000, 0x7, 0x1000, 0x3f, 0x0, 0xffffffffffffffc1, 0x0, 0x3, 0x40}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:09 executing program 4 (fault-call:0 fault-nth:30): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 615.501272] FAULT_INJECTION: forcing a failure. [ 615.501272] name failslab, interval 1, probability 0, space 0, times 0 [ 615.512732] CPU: 1 PID: 10720 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 615.512744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 615.512754] Call Trace: [ 615.531786] dump_stack+0x172/0x1f0 [ 615.535450] should_fail.cold+0xa/0x1b [ 615.539361] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 615.544491] ? save_stack+0xa9/0xd0 [ 615.544512] ? __es_tree_search.isra.0+0x1bf/0x230 [ 615.544534] __should_failslab+0x121/0x190 [ 615.557351] should_failslab+0x9/0x14 [ 615.557368] kmem_cache_alloc+0x47/0x700 [ 615.557389] ? ext4_es_scan+0x730/0x730 [ 615.569235] __es_insert_extent+0x2cc/0xf20 [ 615.569255] ? do_raw_write_lock+0xbd/0x1e0 [ 615.569277] ext4_es_insert_extent+0x27e/0x640 [ 615.569298] ? ext4_es_find_delayed_extent_range+0xa30/0xa30 [ 615.569327] ? rcu_read_lock_sched_held+0x110/0x130 [ 615.582576] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 615.582594] ? ext4_es_find_delayed_extent_range+0x387/0xa30 [ 615.582621] ext4_ext_put_gap_in_cache+0xf7/0x150 [ 615.598968] ? ext4_zeroout_es+0x180/0x180 [ 615.598998] ? ext4_find_extent+0x76e/0x9d0 [ 615.599020] ? ext4_find_extent+0x6a6/0x9d0 [ 615.599048] ext4_ext_map_blocks+0x204c/0x55c0 [ 615.599076] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 615.632206] ? __lock_is_held+0xb6/0x140 [ 615.636298] ? lock_acquire+0x16f/0x3f0 [ 615.640308] ? ext4_map_blocks+0x424/0x1a10 [ 615.644677] ext4_map_blocks+0xebd/0x1a10 [ 615.648857] ? ext4_issue_zeroout+0x170/0x170 [ 615.653380] ? kasan_check_write+0x14/0x20 [ 615.657638] ? __brelse+0x95/0xb0 [ 615.661124] ext4_getblk+0xc4/0x510 [ 615.664770] ? ext4_iomap_begin+0xfd0/0xfd0 [ 615.669124] ? ext4_free_inode+0x1470/0x1470 [ 615.673556] ext4_bread+0x8f/0x230 [ 615.677117] ? ext4_getblk+0x510/0x510 [ 615.681041] ext4_append+0x155/0x370 [ 615.684805] ext4_mkdir+0x61b/0xdf0 [ 615.688458] ? ext4_init_dot_dotdot+0x520/0x520 [ 615.693182] ? selinux_inode_mkdir+0x23/0x30 [ 615.697611] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.703168] ? security_inode_mkdir+0xe4/0x120 [ 615.707775] vfs_mkdir+0x42e/0x690 [ 615.711366] do_mkdirat+0x234/0x2a0 [ 615.715034] ? __ia32_sys_mknod+0xb0/0xb0 [ 615.719199] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 615.723986] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 615.729387] ? do_syscall_64+0x26/0x620 [ 615.733392] ? lockdep_hardirqs_on+0x415/0x5d0 [ 615.738005] __x64_sys_mkdir+0x5c/0x80 [ 615.741916] do_syscall_64+0xfd/0x620 [ 615.745748] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 615.750965] RIP: 0033:0x458697 [ 615.754173] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 615.773088] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 615.780854] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 615.788159] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 615.795439] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 08:23:10 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x400) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) 08:23:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3a340000, &(0x7f000000a780)={0x77359400}) 08:23:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfdfdffff, 0x0, 0x0, 0x0, 0x0) 08:23:10 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000180)={0x2, 0x3}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x80) 08:23:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 615.802723] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 615.810003] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 615.838755] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:10 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x78}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x0, 0x20}, 0xc) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:10 executing program 4 (fault-call:0 fault-nth:31): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:10 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3a4d0000, &(0x7f000000a780)={0x77359400}) 08:23:10 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x41) setsockopt$inet_tcp_int(r0, 0x6, 0x2d, &(0x7f0000000340)=0x1f, 0x4) connect$l2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x4, 0x0, {0xa, 0x4e24, 0x9, @mcast2, 0x5}}}, 0x32) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8000, 0x14000) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000080)={{0x9b, 0x1}, 0x0, 0x0, 0x0, {}, 0x100012c1}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180)=0x4, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000001c0)=0x1ff) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x1, 0x2, [0x6, 0x3]}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r4, 0x80}, &(0x7f0000000200)=0x8) 08:23:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) [ 616.062535] XFS (loop2): Invalid superblock magic number 08:23:10 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) r1 = socket$inet(0x2, 0xcfeea4d30c605ae1, 0x69) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) unlinkat(r2, &(0x7f0000000080)='./file0/file0\x00', 0x200) acct(&(0x7f0000000000)='./file0/file0\x00') [ 616.137591] FAULT_INJECTION: forcing a failure. [ 616.137591] name failslab, interval 1, probability 0, space 0, times 0 [ 616.203722] CPU: 1 PID: 10754 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 616.210791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 616.220160] Call Trace: [ 616.222771] dump_stack+0x172/0x1f0 [ 616.226429] should_fail.cold+0xa/0x1b [ 616.230367] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 616.235496] ? ext4_es_find_delayed_extent_range+0xa30/0xa30 [ 616.241318] ? ___might_sleep+0x163/0x280 [ 616.245494] __should_failslab+0x121/0x190 [ 616.249758] should_failslab+0x9/0x14 [ 616.253584] __kmalloc+0x2e2/0x750 [ 616.257143] ? ext4_find_extent+0x76e/0x9d0 [ 616.261494] ext4_find_extent+0x76e/0x9d0 [ 616.265691] ext4_ext_map_blocks+0x1c3/0x55c0 [ 616.270234] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 616.275304] ? __lock_is_held+0xb6/0x140 [ 616.279397] ? lock_acquire+0x16f/0x3f0 [ 616.283393] ? ext4_map_blocks+0x87d/0x1a10 [ 616.287751] ext4_map_blocks+0x8e5/0x1a10 [ 616.291930] ? ext4_issue_zeroout+0x170/0x170 [ 616.296470] ? kasan_check_write+0x14/0x20 [ 616.300729] ? __brelse+0x95/0xb0 [ 616.304211] ext4_getblk+0xc4/0x510 [ 616.307861] ? ext4_iomap_begin+0xfd0/0xfd0 [ 616.312208] ? ext4_free_inode+0x1470/0x1470 [ 616.316644] ext4_bread+0x8f/0x230 [ 616.320212] ? ext4_getblk+0x510/0x510 [ 616.324129] ext4_append+0x155/0x370 [ 616.327866] ext4_mkdir+0x61b/0xdf0 [ 616.331525] ? ext4_init_dot_dotdot+0x520/0x520 [ 616.336219] ? selinux_inode_mkdir+0x23/0x30 [ 616.340858] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 616.346438] ? security_inode_mkdir+0xe4/0x120 [ 616.351068] vfs_mkdir+0x42e/0x690 [ 616.354641] do_mkdirat+0x234/0x2a0 [ 616.358287] ? __ia32_sys_mknod+0xb0/0xb0 [ 616.362453] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 616.367232] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 616.372625] ? do_syscall_64+0x26/0x620 [ 616.376627] ? lockdep_hardirqs_on+0x415/0x5d0 [ 616.381233] __x64_sys_mkdir+0x5c/0x80 [ 616.385149] do_syscall_64+0xfd/0x620 [ 616.388969] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 616.394164] RIP: 0033:0x458697 [ 616.397374] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 616.416291] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 616.424017] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 616.431302] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 616.438586] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 616.445867] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 08:23:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3b580000, &(0x7f000000a780)={0x77359400}) 08:23:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xff0f0000, 0x0, 0x0, 0x0, 0x0) 08:23:10 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl(r0, 0x1, &(0x7f0000000040)="0a16acbce687b469bd27794172500f76dfc18c74fd8e96fda02733d42d2c63e32e96213a45497908bb57e700c9ca0b6e056645f34dbf6d5a84ec91ca36ea9eaf6cb9630dd82fd8e77b92e52653b06c11ee0f1b40c78dbbac39474b9dce0875f77a99b03eb5e54e9ca9af") acct(&(0x7f0000000000)='./file0/file0\x00') [ 616.453153] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:10 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x10000000001) ftruncate(r0, 0x1ff) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40000, 0x0) r2 = add_key(&(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="95e566a95e4b05ad6d2ea0f47c62b9afb1e1f3a2e971d9b7dc3ce3f457389b0ca50980d72f084acfcce323b6c07c5e22a03319144f525dfdca5d2464f64deb8b013a8cb23b78e16c39fad663d4b3583477cac84dd62e80da555a714043", 0x5d, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000380)={r2, 0x54, 0xf9}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'michael_mic-generic\x00'}}, &(0x7f0000000440)="1acc1fe67a42e637b35ff202049560de678981b69e6f1fa868c15139a0e6d50a53780a3a25ff2c5d4b1d559b6b857ab935c63014d9a3b6b29f0262c407aa34593e3e78ab83bde99c2c79e6d2b04d77a55f58f66e", &(0x7f00000004c0)=""/249) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x1f) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r3, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5f7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5ab7}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x800) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0xa1a, 0x12) [ 616.672570] XFS (loop2): Invalid superblock magic number 08:23:11 executing program 4 (fault-call:0 fault-nth:32): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3b590000, &(0x7f000000a780)={0x77359400}) 08:23:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:11 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') fcntl$getown(r0, 0x9) 08:23:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x140000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}, 0x0, 0x2, 0x0, {}, 0xffffffffffffffff}) 08:23:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffff1f00, 0x0, 0x0, 0x0, 0x0) 08:23:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3b9ac9ff, &(0x7f000000a780)={0x77359400}) 08:23:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x7, 0x2, {0x3, 0x3, 0x7fff, 0x2, 0x20}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x0, 0x1}, 0x0, 0x0, 0x0, {0x1, 0xfffffffffffffffc}, 0xfffffffffffffffe}) 08:23:11 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x274, r2, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfcfd}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcb48}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x400, @rand_addr="fe30ca4d59e1bcfbdcf45fd0700fcee7", 0x101}}}}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe987}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff648}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x74803588}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff2ba4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe1d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x4084}, 0x10) 08:23:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:23:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3c440000, &(0x7f000000a780)={0x77359400}) [ 617.053827] XFS (loop2): Invalid superblock magic number [ 617.130489] FAULT_INJECTION: forcing a failure. [ 617.130489] name failslab, interval 1, probability 0, space 0, times 0 [ 617.158619] CPU: 1 PID: 10808 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 617.165665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 617.175038] Call Trace: [ 617.177698] dump_stack+0x172/0x1f0 [ 617.181355] should_fail.cold+0xa/0x1b [ 617.181391] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 617.181431] ? ___might_sleep+0x163/0x280 [ 617.190437] __should_failslab+0x121/0x190 [ 617.190456] should_failslab+0x9/0x14 [ 617.190469] kmem_cache_alloc+0x2ae/0x700 [ 617.190489] ? rcu_read_lock_sched_held+0x110/0x130 [ 617.211829] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 617.217380] ? __mark_inode_dirty+0x241/0x1280 [ 617.221992] ext4_mb_new_blocks+0x5a0/0x3c10 [ 617.226437] ? ext4_find_extent+0x76e/0x9d0 [ 617.230800] ext4_ext_map_blocks+0x2b26/0x55c0 [ 617.235418] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 617.240452] ? __lock_is_held+0xb6/0x140 [ 617.244555] ext4_map_blocks+0x8e5/0x1a10 [ 617.248732] ? ext4_issue_zeroout+0x170/0x170 [ 617.253245] ? kasan_check_write+0x14/0x20 [ 617.257492] ? __brelse+0x95/0xb0 [ 617.260958] ext4_getblk+0xc4/0x510 [ 617.264599] ? ext4_iomap_begin+0xfd0/0xfd0 [ 617.268963] ? ext4_free_inode+0x1470/0x1470 [ 617.273385] ext4_bread+0x8f/0x230 [ 617.276937] ? ext4_getblk+0x510/0x510 [ 617.280863] ext4_append+0x155/0x370 [ 617.284599] ext4_mkdir+0x61b/0xdf0 [ 617.288249] ? ext4_init_dot_dotdot+0x520/0x520 [ 617.292930] ? selinux_inode_mkdir+0x23/0x30 [ 617.297354] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 617.302906] ? security_inode_mkdir+0xe4/0x120 [ 617.307511] vfs_mkdir+0x42e/0x690 [ 617.311072] do_mkdirat+0x234/0x2a0 [ 617.314717] ? __ia32_sys_mknod+0xb0/0xb0 [ 617.318892] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 617.323666] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 617.329048] ? do_syscall_64+0x26/0x620 [ 617.333038] ? lockdep_hardirqs_on+0x415/0x5d0 [ 617.337654] __x64_sys_mkdir+0x5c/0x80 [ 617.341573] do_syscall_64+0xfd/0x620 [ 617.345415] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 617.350619] RIP: 0033:0x458697 [ 617.353826] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 617.372738] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 617.380473] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 617.387752] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 [ 617.395052] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 617.402331] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 617.409614] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:11 executing program 4 (fault-call:0 fault-nth:33): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:11 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x101002, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x8, 0xfffffffffffffffd, 0x41, &(0x7f0000ffd000/0x1000)=nil, 0x1f}) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000240)={r2, &(0x7f0000000200)=""/44}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) prctl$PR_CAPBSET_DROP(0x18, 0x2) times(&(0x7f0000000140)) 08:23:11 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x7fffffffffffd, 0x2, 0x3) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3c5a0000, &(0x7f000000a780)={0x77359400}) 08:23:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffdfc, 0x0, 0x0, 0x0, 0x0) 08:23:11 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100)=0x7fffffffffffd, 0xfec) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f00000002c0)=""/145, 0x91}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000000480)=""/18, 0x12}], 0x7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x180) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000540)={0x10001, 0x2}) bind$unix(r1, &(0x7f0000000080)=@file={0x0, './file0/file0/file0\x00'}, 0x6e) 08:23:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x98, 0x101000) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x6, 0xd49c, 0x400}}, 0x30) [ 617.650520] FAULT_INJECTION: forcing a failure. [ 617.650520] name failslab, interval 1, probability 0, space 0, times 0 [ 617.661886] CPU: 0 PID: 10853 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 617.669608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 617.678983] Call Trace: [ 617.681602] dump_stack+0x172/0x1f0 [ 617.685270] should_fail.cold+0xa/0x1b [ 617.689194] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 617.694322] ? save_stack+0xa9/0xd0 [ 617.697971] ? __es_tree_search.isra.0+0x1bf/0x230 [ 617.702933] __should_failslab+0x121/0x190 [ 617.707192] should_failslab+0x9/0x14 [ 617.711019] kmem_cache_alloc+0x47/0x700 [ 617.715100] ? ext4_es_scan+0x730/0x730 [ 617.719109] __es_insert_extent+0x2cc/0xf20 [ 617.723457] ? do_raw_write_lock+0xbd/0x1e0 [ 617.727807] ext4_es_insert_extent+0x27e/0x640 [ 617.732429] ? ext4_es_find_delayed_extent_range+0xa30/0xa30 [ 617.738266] ? rcu_read_lock_sched_held+0x110/0x130 [ 617.743304] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 617.748861] ? ext4_es_find_delayed_extent_range+0x387/0xa30 [ 617.754691] ext4_ext_put_gap_in_cache+0xf7/0x150 [ 617.759557] ? ext4_zeroout_es+0x180/0x180 [ 617.763810] ? ext4_find_extent+0x76e/0x9d0 [ 617.768152] ? ext4_find_extent+0x6a6/0x9d0 [ 617.772504] ext4_ext_map_blocks+0x204c/0x55c0 [ 617.777122] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 617.782167] ? __lock_is_held+0xb6/0x140 [ 617.786267] ? lock_acquire+0x16f/0x3f0 [ 617.790270] ? ext4_map_blocks+0x424/0x1a10 [ 617.794642] ext4_map_blocks+0xebd/0x1a10 [ 617.798827] ? ext4_issue_zeroout+0x170/0x170 [ 617.803349] ? kasan_check_write+0x14/0x20 [ 617.807617] ? __brelse+0x95/0xb0 [ 617.811100] ext4_getblk+0xc4/0x510 [ 617.814754] ? ext4_iomap_begin+0xfd0/0xfd0 [ 617.814776] ? ext4_free_inode+0x1470/0x1470 [ 617.814796] ext4_bread+0x8f/0x230 [ 617.827079] ? ext4_getblk+0x510/0x510 [ 617.827107] ext4_append+0x155/0x370 [ 617.827129] ext4_mkdir+0x61b/0xdf0 [ 617.827154] ? ext4_init_dot_dotdot+0x520/0x520 [ 617.834768] ? selinux_inode_mkdir+0x23/0x30 08:23:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3c760000, &(0x7f000000a780)={0x77359400}) [ 617.834790] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 617.834807] ? security_inode_mkdir+0xe4/0x120 [ 617.834829] vfs_mkdir+0x42e/0x690 [ 617.847556] do_mkdirat+0x234/0x2a0 [ 617.847578] ? __ia32_sys_mknod+0xb0/0xb0 [ 617.847596] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 617.847617] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 617.879161] ? do_syscall_64+0x26/0x620 [ 617.879179] ? lockdep_hardirqs_on+0x415/0x5d0 [ 617.879217] __x64_sys_mkdir+0x5c/0x80 [ 617.879249] do_syscall_64+0xfd/0x620 [ 617.879292] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 617.879303] RIP: 0033:0x458697 [ 617.879329] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 617.879337] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 617.879351] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000458697 [ 617.879358] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 00000000200003c0 08:23:12 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x0, 0x3}}, 0x14) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3d, &(0x7f0000000140)="6537108f8137b962f502afddee04048376bfc83d27b30a06a2f1565d4aa50a39aa197f4082c1256dc0e3500a810bb03ea654961211c1400bf5b419360b8d4fade9c3c47dc4b979e23628be7b9f38c3ab333d054917114385f535325aab736eaa277161c7077f66fe070d68125a8c13702fdb698c193f9b4900d18c", 0x7b) r2 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0xfffffffffffffffa, 0x50) write(r1, &(0x7f0000002000)='/', 0x1) r3 = shmget(0x0, 0x3000, 0x1, &(0x7f0000000000/0x3000)=nil) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000300)) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000002040)=""/4096) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000280)={0x7, 0x0, {0x57, 0x6ae, 0xb08, {0x3, 0x8f6}, {0x7d75, 0x2}, @ramp={0xfffffffffffeffff, 0x1f, {0xffffffff7fffffff, 0x10001, 0x7ff, 0x10000}}}, {0x53, 0x2, 0x3, {0x3, 0x4}, {0x4, 0x1}, @const={0x1, {0x7, 0xfffffffffffff23c, 0x100000000, 0xd46}}}}) mq_open(&(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x800, 0x100, &(0x7f00000001c0)={0x3ff, 0x3, 0x0, 0x1, 0xffffffff, 0xf9e, 0x50, 0x2}) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa0080, 0x0) bind$ax25(r4, &(0x7f0000000200)={{0x3, @rose}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) acct(&(0x7f0000000040)='./file0/file0/file0\x00') 08:23:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0xb852}}) [ 617.879365] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 617.879373] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 617.879382] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 617.984636] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:12 executing program 4 (fault-call:0 fault-nth:34): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3d0e0000, &(0x7f000000a780)={0x77359400}) [ 618.077199] XFS (loop2): Invalid superblock magic number 08:23:12 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000000c0)={0x10001, 0x2, 0x6, 'queue1\x00', 0x80000000}) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x3ffffe) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{0xfffffffffffffffb, 0x4}, 'port1\x00', 0x40, 0x0, 0x6, 0x10001, 0x4, 0x4, 0x91, 0x0, 0x5, 0x9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000500)=0xfffffffffffffffa) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) [ 618.177937] FAULT_INJECTION: forcing a failure. [ 618.177937] name failslab, interval 1, probability 0, space 0, times 0 [ 618.212382] CPU: 0 PID: 10891 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 618.219458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 618.228834] Call Trace: [ 618.231468] dump_stack+0x172/0x1f0 [ 618.235141] should_fail.cold+0xa/0x1b [ 618.239065] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 618.244196] ? lock_downgrade+0x810/0x810 [ 618.248382] ? ___might_sleep+0x163/0x280 [ 618.252561] __should_failslab+0x121/0x190 [ 618.256826] should_failslab+0x9/0x14 [ 618.260650] __kmalloc_track_caller+0x2de/0x750 [ 618.265344] ? mntput+0x74/0xa0 [ 618.268675] ? strndup_user+0x77/0xd0 [ 618.272503] memdup_user+0x26/0xb0 [ 618.276067] strndup_user+0x77/0xd0 [ 618.279718] ksys_mount+0x3c/0x150 [ 618.283276] __x64_sys_mount+0xbe/0x150 [ 618.287273] do_syscall_64+0xfd/0x620 [ 618.291095] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 618.296303] RIP: 0033:0x45bcca [ 618.299519] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 618.319838] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 618.327592] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 618.334901] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 618.342219] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 618.349523] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 618.356818] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffdfd, 0x0, 0x0, 0x0, 0x0) 08:23:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000200)=0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x410080) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000100)=""/165) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3d350000, &(0x7f000000a780)={0x77359400}) 08:23:12 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000040)='./file0/file0\x00') acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:12 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x10006) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) dup3(r0, r1, 0x80000) [ 618.610409] XFS (loop2): Invalid superblock magic number 08:23:13 executing program 4 (fault-call:0 fault-nth:35): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:13 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x400) r2 = accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x3c, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x6}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r3, 0x8}, &(0x7f0000000240)=0x8) 08:23:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3d750000, &(0x7f000000a780)={0x77359400}) 08:23:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000100)={0xee, 0x1, 0xc4, 'queue0\x00', 0x9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff3f, 0x0, 0x0, 0x0, 0x0) 08:23:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:13 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) acct(&(0x7f0000000040)='./file0/file0\x00') 08:23:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 618.873034] FAULT_INJECTION: forcing a failure. [ 618.873034] name failslab, interval 1, probability 0, space 0, times 0 [ 618.898062] CPU: 1 PID: 10945 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 618.905112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 618.914476] Call Trace: [ 618.917094] dump_stack+0x172/0x1f0 [ 618.920761] should_fail.cold+0xa/0x1b [ 618.924679] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 618.929811] ? lock_downgrade+0x810/0x810 [ 618.934001] ? ___might_sleep+0x163/0x280 [ 618.938170] __should_failslab+0x121/0x190 [ 618.942418] should_failslab+0x9/0x14 [ 618.946229] __kmalloc_track_caller+0x2de/0x750 [ 618.950920] ? mntput+0x74/0xa0 [ 618.954243] ? strndup_user+0x77/0xd0 [ 618.958060] memdup_user+0x26/0xb0 [ 618.961627] strndup_user+0x77/0xd0 [ 618.965266] ksys_mount+0x3c/0x150 [ 618.968831] __x64_sys_mount+0xbe/0x150 [ 618.972826] do_syscall_64+0xfd/0x620 [ 618.976648] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 618.981844] RIP: 0033:0x45bcca [ 618.985063] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 619.003995] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 619.011745] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca 08:23:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0xfffffffffffffffd}, 0x800000000000, 0x4, 0x1, {0xfffffffffffffffe, 0x3}}) 08:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3e0f0000, &(0x7f000000a780)={0x77359400}) [ 619.019032] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 619.026315] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 619.033591] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 619.040967] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:13 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') write$binfmt_aout(r0, &(0x7f0000000040)={{0x0, 0x1, 0x80000001, 0x26a, 0x2ee, 0x8001, 0x159, 0x6}, "e4f9b99a4ccc3a750fe72a9b8c972008c9b4fc848b605a480eaac53cc81750323dc231ba9c205f9b205dc974a9ca8e6a52b2ab856d4fd227357d48b158df52f5dfd9e96d00dd246d58f669b86f08d394dfd25e200d2d0e0c90efbfd56d6b9124bd7f5316d502fb1bee289b93f7652dac6d9d8689bd5e2930d86fab405b44d0", [[], [], [], [], []]}, 0x59f) [ 619.144845] XFS (loop2): Invalid superblock magic number 08:23:13 executing program 4 (fault-call:0 fault-nth:36): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000300)={{0x1ff, 0x4}, 0x1, 0x1ff, 0x5, {0x1, 0x7}, 0x4, 0x2}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x300, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40488c0}, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3e330000, &(0x7f000000a780)={0x77359400}) 08:23:13 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) socket$isdn(0x22, 0x3, 0x2000000037) acct(&(0x7f0000000000)='./file0/file0\x00') socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'bridge_slave_1\x00', 0x1}) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:23:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0) 08:23:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000180), &(0x7f0000000140)=0x4) 08:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3e430000, &(0x7f000000a780)={0x77359400}) [ 619.399018] FAULT_INJECTION: forcing a failure. [ 619.399018] name failslab, interval 1, probability 0, space 0, times 0 [ 619.457404] CPU: 0 PID: 10990 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 619.464490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.464497] Call Trace: [ 619.464548] dump_stack+0x172/0x1f0 [ 619.464578] should_fail.cold+0xa/0x1b [ 619.484354] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 619.489474] ? lock_downgrade+0x810/0x810 [ 619.489489] ? ___might_sleep+0x163/0x280 [ 619.489510] __should_failslab+0x121/0x190 [ 619.489531] should_failslab+0x9/0x14 [ 619.489544] kmem_cache_alloc_trace+0x2cc/0x760 [ 619.489567] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 619.489583] ? _copy_from_user+0xdd/0x150 [ 619.520277] copy_mount_options+0x5c/0x3a0 [ 619.524542] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 619.530109] ksys_mount+0xa7/0x150 [ 619.533677] __x64_sys_mount+0xbe/0x150 [ 619.537680] do_syscall_64+0xfd/0x620 [ 619.541515] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 619.546718] RIP: 0033:0x45bcca [ 619.549932] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 619.568872] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 619.576629] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 619.583935] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 619.591242] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 619.598534] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 08:23:13 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) r1 = creat(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x10) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 08:23:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 619.605822] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:14 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80, 0x0) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) fchownat(r1, &(0x7f0000000080)='./file0/file0\x00', r2, r3, 0x100) [ 619.729256] XFS (loop2): Invalid superblock magic number 08:23:14 executing program 4 (fault-call:0 fault-nth:37): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:14 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x400000000000) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x1}) 08:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x3f000000, &(0x7f000000a780)={0x77359400}) 08:23:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff8c, 0x0, 0x0, 0x0, 0x0) 08:23:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:14 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x82) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x10, @time, 0x2, {0x7d7, 0x7}, 0x0, 0x1, 0x8}) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:14 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000, 0x0) getpeername$netrom(r0, &(0x7f0000000380)={{0x3, @null}, [@netrom, @rose, @remote, @default, @rose, @bcast, @default, @rose]}, &(0x7f00000001c0)=0x12) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x2000000000000000}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x4, 0x30, 0x2}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r2, 0x9}, 0xc) [ 620.011891] FAULT_INJECTION: forcing a failure. [ 620.011891] name failslab, interval 1, probability 0, space 0, times 0 [ 620.023425] CPU: 0 PID: 11038 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 620.030484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 620.040052] Call Trace: [ 620.042682] dump_stack+0x172/0x1f0 [ 620.046345] should_fail.cold+0xa/0x1b [ 620.050265] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 620.055397] ? lock_downgrade+0x810/0x810 08:23:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 620.059570] ? ___might_sleep+0x163/0x280 [ 620.063752] __should_failslab+0x121/0x190 [ 620.068015] should_failslab+0x9/0x14 [ 620.071843] __kmalloc_track_caller+0x2de/0x750 [ 620.076539] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 620.082093] ? strndup_user+0x77/0xd0 [ 620.085914] memdup_user+0x26/0xb0 [ 620.089490] strndup_user+0x77/0xd0 [ 620.093134] ksys_mount+0x7b/0x150 [ 620.096699] __x64_sys_mount+0xbe/0x150 [ 620.100707] do_syscall_64+0xfd/0x620 [ 620.104537] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 620.109758] RIP: 0033:0x45bcca [ 620.112971] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 620.131883] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 620.139628] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 620.146907] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 620.154199] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x40360000, &(0x7f000000a780)={0x77359400}) [ 620.161659] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 620.168971] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:14 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0xffff}}, 0x10) 08:23:14 executing program 4 (fault-call:0 fault-nth:38): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 620.264688] XFS (loop2): Invalid superblock magic number 08:23:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x80008, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733ddddb69782c6e6f657874656e64396e6f6465766d61702cf5247072616973652c002a2c362731adf590cc61b664abcea7cb2a9cad587555c5607c7b0d81d6587b7a8a3350b78170a27ad94ec902a09d5fedea0e5aa7bb0d88f31487d23894616d4245560dccc42c16a758c94d83c313b2cf52a7c5ff148faa661d871f6f7f88b44f552a7d6a5c3cbbc12558d3ac3ea663049595d49bdc6d3cbd2c756dc962a29e471425fe99fb669b0ab8d1c595cc79cbdd43d41161f24cb51c316a4b1690dac9e7b66b5b87e7a18d68b65dcc7a095090f6038347f6270055778014eaa4e8e6f0"]) 08:23:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:14 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000080)='/', 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x15, r0, 0xfffffffffffffffc) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x40420000, &(0x7f000000a780)={0x77359400}) [ 620.447250] FAULT_INJECTION: forcing a failure. [ 620.447250] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 620.459234] CPU: 1 PID: 11071 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 620.466278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 620.475646] Call Trace: [ 620.475679] dump_stack+0x172/0x1f0 [ 620.475707] should_fail.cold+0xa/0x1b [ 620.485868] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 620.492050] ? debug_smp_processor_id+0x1c/0x20 [ 620.492073] ? perf_trace_lock+0xeb/0x510 [ 620.500940] ? mark_held_locks+0x100/0x100 [ 620.505216] __alloc_pages_nodemask+0x1ee/0x760 [ 620.509930] ? __alloc_pages_slowpath+0x2870/0x2870 [ 620.514989] ? find_held_lock+0x35/0x130 [ 620.519109] cache_grow_begin+0x9c/0x8b0 [ 620.523208] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 620.528779] ? check_preemption_disabled+0x48/0x290 [ 620.533830] kmem_cache_alloc+0x63b/0x700 [ 620.538030] getname_flags+0xd6/0x5b0 [ 620.541855] user_path_at_empty+0x2f/0x50 [ 620.546029] do_mount+0x150/0x2bc0 [ 620.549596] ? rcu_read_lock_sched_held+0x110/0x130 [ 620.554641] ? copy_mount_string+0x40/0x40 [ 620.554676] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 620.554729] ? _copy_from_user+0xdd/0x150 [ 620.564502] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 620.564519] ? copy_mount_options+0x280/0x3a0 [ 620.564539] ksys_mount+0xdb/0x150 [ 620.582310] __x64_sys_mount+0xbe/0x150 [ 620.586813] do_syscall_64+0xfd/0x620 [ 620.591396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 620.596606] RIP: 0033:0x45bcca [ 620.599825] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 620.618749] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 620.626476] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 620.633759] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 620.641038] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffff5, 0x0, 0x0, 0x0, 0x0) 08:23:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0xc) write$cgroup_subtree(r1, &(0x7f00000004c0)={[{0x2f, 'io'}]}, 0x4) getsockname$ax25(r1, &(0x7f0000000280)={{0x3, @bcast}, [@netrom, @rose, @netrom, @netrom, @default, @remote, @netrom, @null]}, &(0x7f0000000300)=0x48) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @multicast2}}, 0x6a77, 0x1}, &(0x7f0000000240)=0x90) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r3, 0x120, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x94d0000000, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) [ 620.648324] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 620.655615] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 620.709703] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:15 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x410000) prctl$PR_SET_MM(0x23, 0xe, &(0x7f0000000000/0x2000)=nil) ioctl$LOOP_CLR_FD(r1, 0x4c01) sendfile(r0, r0, &(0x7f0000001000), 0xfec) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x3e, "2fe108c01ec38218e2b32d2a28015e678f2f89f28f0ce6fa78b2a634f74c9776b98f151218b67f2a72dd851d37412fa9e31bbb4691e66a69996118fa8ee7"}, &(0x7f0000000140)=0x62) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') setsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f0000000080)=0x6, 0xfffffffffffffe8b) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) 08:23:15 executing program 4 (fault-call:0 fault-nth:39): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x40780000, &(0x7f000000a780)={0x77359400}) 08:23:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x1, {}, 0x43f73c02}) 08:23:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) [ 620.887555] XFS (loop2): Invalid superblock magic number 08:23:15 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) fcntl$setsig(r0, 0xa, 0xc) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000003c0)=ANY=[@ANYBLOB="53696c746572000000000000000000000000000000000000009e6bb18000000002000066c26573220ff556224028972786cb9d376310202236f05f972b871f20ecc4a24e4b0e1c898bacc550f42b46676945e83f65f5d9328941eefbbf756525704f3396838ed0d79f92ceea72a4ae1b2115335a4343b5557d9aed8b452e8e55ae1c5c0694af23a1cfb31f58831944f9796461a86edf20c0b659bb3e69f7719753a1f3c565e6ca35f08cd7e0cf004b59dceb81420d2732c4c53507cf3c840a083c05e08c2bac3c98cc877b229da373b9ebbdab9a9550"], &(0x7f0000000180)=0x77) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x7}, 0x28, 0x2) acct(&(0x7f0000000000)='./file0/file0\x00') readv(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/190, 0xbe}, {&(0x7f0000000280)=""/213, 0xd5}], 0x2) 08:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x410d0000, &(0x7f000000a780)={0x77359400}) 08:23:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x400c0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 621.011910] FAULT_INJECTION: forcing a failure. [ 621.011910] name failslab, interval 1, probability 0, space 0, times 0 [ 621.045042] CPU: 0 PID: 11102 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 621.052121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 08:23:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffff6, 0x0, 0x0, 0x0, 0x0) [ 621.061490] Call Trace: [ 621.064116] dump_stack+0x172/0x1f0 [ 621.067779] should_fail.cold+0xa/0x1b [ 621.071702] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 621.076875] ? lock_downgrade+0x810/0x810 [ 621.081059] ? ___might_sleep+0x163/0x280 [ 621.081082] __should_failslab+0x121/0x190 [ 621.081101] should_failslab+0x9/0x14 [ 621.081116] __kmalloc_track_caller+0x2de/0x750 [ 621.081137] ? kstrdup_const+0x66/0x80 [ 621.081155] kstrdup+0x3a/0x70 [ 621.105124] kstrdup_const+0x66/0x80 [ 621.108862] alloc_vfsmnt+0xba/0x780 [ 621.112639] vfs_kern_mount.part.0+0x2a/0x410 [ 621.117178] do_mount+0x53e/0x2bc0 [ 621.120785] ? copy_mount_string+0x40/0x40 [ 621.125066] ? _copy_from_user+0xdd/0x150 [ 621.129256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 621.134822] ? copy_mount_options+0x280/0x3a0 [ 621.139353] ksys_mount+0xdb/0x150 [ 621.142924] __x64_sys_mount+0xbe/0x150 [ 621.146933] do_syscall_64+0xfd/0x620 [ 621.150776] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 621.156157] RIP: 0033:0x45bcca [ 621.159389] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 621.178322] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 621.186062] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 621.193358] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 621.200656] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) [ 621.207945] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 621.215247] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x6, "e6fe75b23f33828c1b674d9e64d25e3194235dbd46f52f0d1c09519685022384", 0x21, 0x0, 0x8, 0x4, 0x1}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000200)='#user\x00') write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x2, {0xfff, 0x10000, 0x240000000000000, 0x6, 0x3, 0x7fffffff, 0x4, 0xfffffffffffffff9, 0x2}}, 0x43) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x2, 0x0, {}, 0x101}) 08:23:15 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{0x0}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000001c0)={r2, 0x20}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:23:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 621.455865] XFS (loop2): Invalid superblock magic number 08:23:15 executing program 4 (fault-call:0 fault-nth:40): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x41650000, &(0x7f000000a780)={0x77359400}) 08:23:15 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x6, 0xc80d, 0x6, 0x3, 0x1f, r2}) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101840, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000100)={0xff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0xe6}, 0x0, 0x0, 0x0, {}, 0x7f}) 08:23:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 621.653628] FAULT_INJECTION: forcing a failure. [ 621.653628] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 621.665619] CPU: 1 PID: 11164 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 621.672664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 621.682060] Call Trace: [ 621.684690] dump_stack+0x172/0x1f0 [ 621.688426] should_fail.cold+0xa/0x1b [ 621.692355] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 621.697481] ? debug_smp_processor_id+0x1c/0x20 [ 621.702294] ? perf_trace_lock+0xeb/0x510 [ 621.706473] ? mark_held_locks+0x100/0x100 [ 621.710747] __alloc_pages_nodemask+0x1ee/0x760 [ 621.715456] ? __alloc_pages_slowpath+0x2870/0x2870 [ 621.720495] ? find_held_lock+0x35/0x130 [ 621.724640] cache_grow_begin+0x9c/0x8b0 [ 621.728754] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 621.734331] ? check_preemption_disabled+0x48/0x290 [ 621.739493] kmem_cache_alloc+0x63b/0x700 [ 621.743666] ? cache_grow_end+0xa4/0x190 [ 621.747772] getname_flags+0xd6/0x5b0 [ 621.751629] user_path_at_empty+0x2f/0x50 [ 621.755806] do_mount+0x150/0x2bc0 [ 621.759375] ? rcu_read_lock_sched_held+0x110/0x130 [ 621.764420] ? copy_mount_string+0x40/0x40 [ 621.768700] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 621.774389] ? copy_mount_options+0x280/0x3a0 [ 621.778920] ksys_mount+0xdb/0x150 [ 621.782507] __x64_sys_mount+0xbe/0x150 [ 621.786518] do_syscall_64+0xfd/0x620 [ 621.790350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 621.795564] RIP: 0033:0x45bcca [ 621.798793] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 621.817852] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 621.825587] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 621.832880] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 621.840192] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 621.847480] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 08:23:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x434a0000, &(0x7f000000a780)={0x77359400}) [ 621.854769] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x0, 0x0, 0x0, 0x0) 08:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:16 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0xfffffffffffffffd}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x7, 0x7}) 08:23:16 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000080)=""/39) acct(&(0x7f0000000000)='./file0/file0\x00') [ 621.904093] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 08:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:16 executing program 4 (fault-call:0 fault-nth:41): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:16 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000080)='./file0/file0\x00') 08:23:16 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x7b32a210ef8f247f) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x21a, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)='team_slave_0\x00', 0x1, 0xffffffff, 0x7}) 08:23:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x434d0000, &(0x7f000000a780)={0x77359400}) 08:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 622.133793] XFS (loop2): Invalid superblock magic number 08:23:16 executing program 3: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x8, &(0x7f0000002540)=[{&(0x7f0000000140)="9479d53e5adfd4f502f9200906473e735c476817047dd3806e69ff966471880d5e79be126854209694379c00b2bf86488da4b40b45f6c37202a1907c52216d9f6b28956a02eadf9876530fc195900b0862d38afeb2ad4ba1ad", 0x59, 0xffffffff}, {&(0x7f00000001c0)="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", 0x1000, 0x6}, {&(0x7f00000011c0)="a979f9b42b093f4461c5bd9d9a8f6c51b46bab02ce4912edbd7063d30d2f510bd0097395d546097e513163e0ea9352e2efaa1f88e1309cca6b63d5b4b47e99c3a459e43931a7cac0b0389c2cab5f4b0726", 0x51, 0x9}, {&(0x7f0000001240)="5ea4f8ff22ba45d4705e7f446d9d79faaed471ba69a28331d33510012557ab6c7d698fd4c9325cf1899287fd39e1070091d7d927e3dacba4530f0bb57968019b671e7766544cbd4abfe76c9e3f3ba5a72e4810d289299ffb71b78bc524ab91", 0x5f, 0x5e}, {&(0x7f00000012c0)="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", 0x1000, 0x6}, {&(0x7f00000022c0)="7e3f56f4bcba8e3b68eb5c3b39b438dff1f011ffb777c87315074877e1e1fce90dde50b5d93ebef903aa41f6b2237675be3b2edf9e45126aeaa46ad502a78a8bff3dd750fd4d24eee802260af7a80ff742956506629363f08962194daf187f375aebcc170132539328ea5b408d8d14095757f0", 0x73, 0x8}, {&(0x7f0000002340)="71f148c995bfdbaca4ee93595a2de9325915797350770663298bcc73739fe96ee9fa12249a770c18565184091f3810d1b429bbe324364203f57dc1b2d9171ed02c54b2432f89f8e365d472cac395fcc80a74807bbf9444b914c249df51ef3772d7fd52db385e174c4ccc879b8891adab3f0dd6c4a5d7f01a020bdfdc90d6e5c284ed473f292a7cd2e228c89bb314dd67b25504641559238f939359bf7c419f1905b55646829f1d9a38dad03133f69dd7db1ca17a4bb54fa9601f251f19267e87fd576fee226e1a697f6ad42f3230ce6adbcd66da617e25f80ab16d20", 0xdc, 0x9}, {&(0x7f0000002440)="e5efccfdda36dbe8d6dd210d7deb25992db49fa268aa6bae0423d92afe63104d291690bbf06e3297534d57e3ef7a4f83c66ce8b07e6238e739080cddaf9915ffa5304a23bac654bea0dd20d4d9c9e7d4aaaa67ada50300f5c75d33c5d0692843a0a156ac7bd0a25665bf2b897fb192caf681d8375b235f6abab43b10e2dbd58c34bd4c776e80667d81db49b46d653dd57116426f085e9a2c10a9b1e05ef2d685e56f69c64ce5248d02fe4e38a3dc6b450b989e7cbac1fbaa01c9e92a326763037d2d5e32bb47624e1d207c9ed7afe21f3f2f6a00038ae02f787a835f960c1de57380b83db91bcc0abfebfdd8594c80817dccdccc36", 0xf5, 0x9}], 0x2000, &(0x7f0000002840)=ANY=[@ANYBLOB="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"]) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) r1 = syz_open_dev$loop(&(0x7f0000002600)='/dev/loop#\x00', 0xffffffff80000000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000002700)="4b666cde1244a3c3937bae81c364045632b83e4b54a33da9db8ca3d71b2b57588b776430383c81c1b3f5de1422af76acdb9a4d1664a9fec5439ee46e13c0a6b4f3846efce56b0a5622858581315e1fcce865", 0x52) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000002640)) pread64(r0, &(0x7f0000002980)=""/4096, 0x1000, 0x0) 08:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 622.295707] FAULT_INJECTION: forcing a failure. [ 622.295707] name failslab, interval 1, probability 0, space 0, times 0 [ 622.333851] CPU: 0 PID: 11213 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 622.340960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.350350] Call Trace: [ 622.352990] dump_stack+0x172/0x1f0 [ 622.356661] should_fail.cold+0xa/0x1b [ 622.360595] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 622.365743] ? lock_downgrade+0x810/0x810 [ 622.369928] ? ___might_sleep+0x163/0x280 [ 622.374128] __should_failslab+0x121/0x190 [ 622.378411] should_failslab+0x9/0x14 [ 622.382257] kmem_cache_alloc+0x2ae/0x700 [ 622.386463] ? trace_hardirqs_on+0x67/0x220 [ 622.390949] ? kasan_check_read+0x11/0x20 [ 622.395140] getname_kernel+0x53/0x370 [ 622.399068] kern_path+0x20/0x40 [ 622.402479] lookup_bdev.part.0+0x7b/0x1b0 [ 622.406771] ? blkdev_open+0x290/0x290 [ 622.410823] ? __free_pages+0x72/0xb0 [ 622.414684] blkdev_get_by_path+0x81/0x130 [ 622.418972] mount_bdev+0x5d/0x3c0 [ 622.422563] ? finish_unfinished+0x1120/0x1120 [ 622.427226] get_super_block+0x35/0x40 [ 622.431161] mount_fs+0xa8/0x32b [ 622.434576] vfs_kern_mount.part.0+0x6f/0x410 [ 622.439127] do_mount+0x53e/0x2bc0 [ 622.442708] ? copy_mount_string+0x40/0x40 [ 622.447013] ? _copy_from_user+0xdd/0x150 [ 622.451333] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 622.456915] ? copy_mount_options+0x280/0x3a0 [ 622.461464] ksys_mount+0xdb/0x150 [ 622.465058] __x64_sys_mount+0xbe/0x150 [ 622.469068] do_syscall_64+0xfd/0x620 [ 622.472906] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 622.478118] RIP: 0033:0x45bcca 08:23:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5f6eed19fb, 0x0, 0x0, 0x0, 0x0) 08:23:16 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffff, 0x40) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) 08:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x444c0000, &(0x7f000000a780)={0x77359400}) [ 622.481457] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 622.500523] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 622.508270] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 622.515579] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 622.523038] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 622.530355] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 622.537666] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:17 executing program 4 (fault-call:0 fault-nth:42): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:17 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/242, 0xf2}, {&(0x7f00000001c0)=""/184, 0xb8}, {&(0x7f0000000280)=""/239, 0xef}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x4, &(0x7f00000003c0)=""/27, 0x1b}, 0x100) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x44580000, &(0x7f000000a780)={0x77359400}) 08:23:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x40, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000280)={@mcast1, 0x0}, &(0x7f00000002c0)=0x14) connect$packet(r1, &(0x7f0000000300)={0x11, 0x15, r2, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) write$input_event(r1, &(0x7f0000000100)={{0x0, 0x7530}, 0x13, 0x81, 0xeb1}, 0x18) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:17 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x40) flock(r0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x100) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 622.828751] XFS (loop2): Invalid superblock magic number [ 622.857437] FAULT_INJECTION: forcing a failure. [ 622.857437] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 622.884853] CPU: 0 PID: 11251 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 622.891991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.901393] Call Trace: [ 622.904037] dump_stack+0x172/0x1f0 [ 622.907724] should_fail.cold+0xa/0x1b [ 622.911667] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 622.916826] ? ___might_sleep+0x163/0x280 [ 622.921034] ? __might_sleep+0x95/0x190 [ 622.925054] __alloc_pages_nodemask+0x1ee/0x760 [ 622.929778] ? check_preemption_disabled+0x48/0x290 [ 622.934861] ? __alloc_pages_slowpath+0x2870/0x2870 [ 622.939945] ? rcu_read_lock_sched_held+0x110/0x130 [ 622.945018] ? __alloc_pages_nodemask+0x63c/0x760 [ 622.949922] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 622.955521] ? pcpu_alloc+0x144/0x12d0 [ 622.959476] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 622.965065] alloc_pages_current+0x107/0x210 [ 622.969538] get_zeroed_page+0x14/0x50 [ 622.973487] selinux_sb_copy_data+0x2a/0x4a0 [ 622.977965] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 622.983568] security_sb_copy_data+0x6b/0xb0 [ 622.988030] mount_fs+0x230/0x32b [ 622.991528] vfs_kern_mount.part.0+0x6f/0x410 [ 622.996209] do_mount+0x53e/0x2bc0 [ 622.999826] ? copy_mount_string+0x40/0x40 [ 623.004096] ? _copy_from_user+0xdd/0x150 [ 623.008282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 623.013868] ? copy_mount_options+0x280/0x3a0 [ 623.018416] ksys_mount+0xdb/0x150 [ 623.022018] __x64_sys_mount+0xbe/0x150 [ 623.026068] do_syscall_64+0xfd/0x620 [ 623.030031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 623.035269] RIP: 0033:0x45bcca [ 623.038501] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 623.057450] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 623.065224] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 623.072547] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 623.079865] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 623.087186] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 623.094620] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5f6feec3c9, 0x0, 0x0, 0x0, 0x0) 08:23:17 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="1df3b1d4279d682a18167866302192ec91025f9813a7b0bda2c841a24f2982346ef374df7fa8a54d2b7d5b1eec4a8f9de7c9de90f8b687d0f7b73ff555d301285fedd1d3a114a7240d1c6d5d4014196481800f8dabb369837b08e0f8dc555970aa68fe330c02b9e794a72e9a36b73263ad8327481b65eeb6b0d60bf687fd5eea8c15a9b7708ba05427a78f154b9ef2a890e9a7a10dd82ea284ae9a9807a467efac286b9cbce510d77db7f87e8fb6", 0xae}, {&(0x7f0000000100)="04c92b2dfc07c0ee93f8f534e40b98098d7afb042644ad8dd014fd4d414460518c44f8f73ffcf9aeb48a119355f6edde89cd3d231bf7edd3272a09f026a6083817911a84441884d2b65f06f161de918983e3553495f4fbadd6909b7732f428b3fd7fdd8064a38dd197aec23376516b235e4407ba7bfae6de710a72d1c9160cb962", 0x81}], 0x2, 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:17 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x101001, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x1c0f}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xf) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:23:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x44590000, &(0x7f000000a780)={0x77359400}) 08:23:17 executing program 4 (fault-call:0 fault-nth:43): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 623.330817] FAULT_INJECTION: forcing a failure. [ 623.330817] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 623.381956] CPU: 0 PID: 11275 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 623.389054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 623.389063] Call Trace: [ 623.389095] dump_stack+0x172/0x1f0 [ 623.389122] should_fail.cold+0xa/0x1b [ 623.389146] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 623.389163] ? ___might_sleep+0x163/0x280 [ 623.389183] ? __might_sleep+0x95/0x190 [ 623.389207] __alloc_pages_nodemask+0x1ee/0x760 [ 623.389238] ? check_preemption_disabled+0x48/0x290 [ 623.408793] ? __alloc_pages_slowpath+0x2870/0x2870 [ 623.408829] ? rcu_read_lock_sched_held+0x110/0x130 [ 623.408842] ? __alloc_pages_nodemask+0x63c/0x760 [ 623.408860] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 623.408874] ? pcpu_alloc+0x144/0x12d0 [ 623.408889] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 623.408916] alloc_pages_current+0x107/0x210 [ 623.466336] get_zeroed_page+0x14/0x50 [ 623.470302] selinux_sb_copy_data+0x2a/0x4a0 [ 623.474759] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 623.480836] security_sb_copy_data+0x6b/0xb0 [ 623.485294] mount_fs+0x230/0x32b [ 623.488799] vfs_kern_mount.part.0+0x6f/0x410 [ 623.493341] do_mount+0x53e/0x2bc0 [ 623.496923] ? copy_mount_string+0x40/0x40 [ 623.501195] ? _copy_from_user+0xdd/0x150 [ 623.505389] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 623.510969] ? copy_mount_options+0x280/0x3a0 [ 623.515614] ksys_mount+0xdb/0x150 [ 623.519184] __x64_sys_mount+0xbe/0x150 [ 623.523197] do_syscall_64+0xfd/0x620 [ 623.527030] entry_SYSCALL_64_after_hwframe+0x49/0xbe 08:23:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) exit_group(0x9da3) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="e5f81a45b205a7c10eab48f7fe72fe5250a87039565dfb781cb71753d02cc137a521b902e2543addc8e4", 0x2a, 0xfffffffffffffffa) r2 = request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='/dev/hwrng\x00', 0x0) keyctl$negate(0xd, r1, 0x6, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x1000001ff, {}, 0xfffffffffffffffd, 0x20000}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) 08:23:17 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x1, 0x100) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000200)={0x5, 0x5, 0x1, 0x4, 0x8, 0x1f, 0x0, 0x7, 0xdbef, 0x2}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000240)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x7007, @ipv4={[], [], @multicast2}, 0xc6}}, 0x7, 0x352}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180)=r3, 0x4) [ 623.532260] RIP: 0033:0x45bcca [ 623.535476] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 623.554488] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 623.554507] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 623.554517] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x455a0000, &(0x7f000000a780)={0x77359400}) 08:23:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 623.554528] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 623.554537] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 623.554545] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x181000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x19, 0x10, "0d4fdc56998d899a9f26e7c95bf20e90f5ecb70fe9e132391ebbe99ca31c1d0303f6869f3883888126f6f16e4fb98b0c1e61f9033f0d5e3dcb359c832d3df67e", "8b1d6aa269b9bc694dba919d641f9097dccd3995de342191d43eff298222e46aed22f2f4c0539af8a28bc7786ad93bda1e8ad2ad309e2caa6dd04abd61d72a2d", "00d76f478c92e8201cecb8f02c36e1c28f875abca75b16e734c4a60453e40ef0", [0x81, 0x10001]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) [ 623.637892] XFS (loop2): Invalid superblock magic number 08:23:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5f70e5c2b0, 0x0, 0x0, 0x0, 0x0) 08:23:18 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x2000421, 0x1) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x294400, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x5, 0x0, 0x1c, 0x200}, {0x1, 0xf828, 0x10000, 0x1ff}, {0x7, 0x7, 0x7f, 0x6}, {0x7, 0x1, 0x401, 0x5}, {0x5, 0x5, 0xfffffffffffffffe, 0x3}, {0x8, 0x1, 0x100000001, 0x7f}, {0x80000000, 0x1000, 0x679, 0x9}]}) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000280)={0x0, 0x5, 0x0, [], &(0x7f0000000200)=0x6}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000100)=ANY=[@ANYBLOB="8000000000bc0be8a72d4b25f500000008000000"]) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x3e, 0x80) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000240)) fanotify_init(0x20, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000180)) acct(&(0x7f0000000000)='./file0/file0\x00') syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x42) 08:23:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x46340000, &(0x7f000000a780)={0x77359400}) 08:23:18 executing program 4 (fault-call:0 fault-nth:44): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x1}}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 08:23:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) [ 623.872762] FAULT_INJECTION: forcing a failure. [ 623.872762] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 623.922846] CPU: 0 PID: 11319 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 623.929889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 623.939286] Call Trace: [ 623.941918] dump_stack+0x172/0x1f0 [ 623.945574] should_fail.cold+0xa/0x1b [ 623.949477] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 623.954593] ? ___might_sleep+0x163/0x280 [ 623.958759] ? __might_sleep+0x95/0x190 [ 623.962748] __alloc_pages_nodemask+0x1ee/0x760 [ 623.967439] ? check_preemption_disabled+0x48/0x290 [ 623.972473] ? __alloc_pages_slowpath+0x2870/0x2870 [ 623.977537] ? rcu_read_lock_sched_held+0x110/0x130 [ 623.982585] ? __alloc_pages_nodemask+0x63c/0x760 [ 623.987451] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 623.993020] ? pcpu_alloc+0x144/0x12d0 [ 623.993037] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 623.993059] alloc_pages_current+0x107/0x210 [ 623.993082] get_zeroed_page+0x14/0x50 [ 623.993098] selinux_sb_copy_data+0x2a/0x4a0 [ 623.993114] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 08:23:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:18 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000080)="e1c324c0b88fbb20de462425b50cd529d9fdae1e25346572f1840cf946ec4c21dd026d8fe58add3e00b18e010e7e90c497cc5ca2f8d573cefddb538f", 0x3c) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x46350000, &(0x7f000000a780)={0x77359400}) 08:23:18 executing program 3 (fault-call:2 fault-nth:0): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 623.993138] security_sb_copy_data+0x6b/0xb0 [ 623.993157] mount_fs+0x230/0x32b [ 623.993178] vfs_kern_mount.part.0+0x6f/0x410 [ 623.993199] do_mount+0x53e/0x2bc0 [ 624.010919] ? copy_mount_string+0x40/0x40 [ 624.010943] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 624.010955] ? copy_mount_options+0x280/0x3a0 [ 624.010972] ksys_mount+0xdb/0x150 [ 624.021106] __x64_sys_mount+0xbe/0x150 [ 624.021128] do_syscall_64+0xfd/0x620 [ 624.021148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 624.021171] RIP: 0033:0x45bcca [ 624.021184] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 624.021191] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 624.021206] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 624.021222] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 624.021231] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:18 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x5, 0x1, 0x10, 0x2, 0x2c, "05f2163f671d9ba7917d7427e86162fb261d8cd4c3dc713dedc6464c97298c231825320b5d61f4c399fec802"}, 0x36, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 624.021253] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 624.021261] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 624.191017] FAULT_INJECTION: forcing a failure. [ 624.191017] name failslab, interval 1, probability 0, space 0, times 0 [ 624.195600] XFS (loop2): Invalid superblock magic number [ 624.251212] CPU: 1 PID: 11342 Comm: syz-executor.3 Not tainted 4.19.50 #22 [ 624.258287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.267673] Call Trace: [ 624.270315] dump_stack+0x172/0x1f0 [ 624.273995] should_fail.cold+0xa/0x1b [ 624.277921] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 624.283097] ? lock_downgrade+0x810/0x810 [ 624.287275] ? ___might_sleep+0x163/0x280 [ 624.291458] __should_failslab+0x121/0x190 [ 624.295742] should_failslab+0x9/0x14 [ 624.299563] kmem_cache_alloc+0x2ae/0x700 [ 624.303751] ? selinux_capable+0x36/0x40 [ 624.307857] getname_flags+0xd6/0x5b0 [ 624.311680] getname+0x1a/0x20 [ 624.314898] __x64_sys_acct+0x74/0x200 [ 624.318833] do_syscall_64+0xfd/0x620 [ 624.322686] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 624.327893] RIP: 0033:0x459279 [ 624.331096] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 624.350007] RSP: 002b:00007f787b82ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 624.357749] RAX: ffffffffffffffda RBX: 00007f787b82ac90 RCX: 0000000000459279 [ 624.365050] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 624.372335] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 624.379617] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f787b82b6d4 [ 624.386897] R13: 00000000004bf21b R14: 00000000004d0630 R15: 0000000000000004 08:23:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5f7239a940, 0x0, 0x0, 0x0, 0x0) 08:23:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:18 executing program 4 (fault-call:0 fault-nth:45): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x46440000, &(0x7f000000a780)={0x77359400}) 08:23:18 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/pid_for_children\x00') write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:18 executing program 3 (fault-call:2 fault-nth:1): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 624.583820] FAULT_INJECTION: forcing a failure. [ 624.583820] name failslab, interval 1, probability 0, space 0, times 0 [ 624.611132] FAULT_INJECTION: forcing a failure. [ 624.611132] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 624.623114] CPU: 0 PID: 11369 Comm: syz-executor.3 Not tainted 4.19.50 #22 [ 624.630148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.639520] Call Trace: [ 624.642142] dump_stack+0x172/0x1f0 [ 624.645910] should_fail.cold+0xa/0x1b [ 624.649852] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 624.654987] ? debug_smp_processor_id+0x1c/0x20 [ 624.659704] ? perf_trace_lock+0xeb/0x510 [ 624.663896] ? mark_held_locks+0x100/0x100 [ 624.668291] __alloc_pages_nodemask+0x1ee/0x760 [ 624.673011] ? __alloc_pages_slowpath+0x2870/0x2870 [ 624.678059] ? find_held_lock+0x35/0x130 [ 624.682174] cache_grow_begin+0x9c/0x8b0 [ 624.686277] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 624.691967] ? check_preemption_disabled+0x48/0x290 [ 624.697030] kmem_cache_alloc+0x63b/0x700 [ 624.701434] ? selinux_capable+0x36/0x40 [ 624.705545] getname_flags+0xd6/0x5b0 [ 624.709382] getname+0x1a/0x20 [ 624.712597] __x64_sys_acct+0x74/0x200 [ 624.716690] do_syscall_64+0xfd/0x620 [ 624.720524] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 624.725858] RIP: 0033:0x459279 08:23:18 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x1, 0x2000421, 0xfffffffffffffffe) write(r0, &(0x7f0000000100)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) acct(&(0x7f0000000000)='./file0/file0\x00') [ 624.729081] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 624.748005] RSP: 002b:00007f787b82ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 624.755751] RAX: ffffffffffffffda RBX: 00007f787b82ac90 RCX: 0000000000459279 [ 624.763045] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 624.770336] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 624.777646] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f787b82b6d4 [ 624.784949] R13: 00000000004bf21b R14: 00000000004d0630 R15: 0000000000000004 [ 624.793611] CPU: 1 PID: 11363 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 624.800667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.810034] Call Trace: [ 624.812655] dump_stack+0x172/0x1f0 [ 624.816314] should_fail.cold+0xa/0x1b [ 624.820250] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 624.825391] ? lock_downgrade+0x810/0x810 [ 624.829558] ? ___might_sleep+0x163/0x280 [ 624.833735] __should_failslab+0x121/0x190 [ 624.838116] should_failslab+0x9/0x14 [ 624.841933] kmem_cache_alloc_trace+0x2cc/0x760 [ 624.846641] ? lock_acquire+0x16f/0x3f0 [ 624.850681] selinux_sb_alloc_security+0x46/0x220 [ 624.855550] security_sb_alloc+0x63/0xa0 [ 624.859651] ? kill_litter_super+0x60/0x60 [ 624.863944] sget_userns+0x210/0xd30 [ 624.867678] ? kill_litter_super+0x60/0x60 [ 624.871948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 624.877509] ? ns_test_super+0x50/0x50 [ 624.877541] ? ns_test_super+0x50/0x50 [ 624.885350] ? kill_litter_super+0x60/0x60 [ 624.889608] sget+0x10c/0x150 [ 624.892750] mount_bdev+0xff/0x3c0 [ 624.896317] ? finish_unfinished+0x1120/0x1120 [ 624.896339] get_super_block+0x35/0x40 [ 624.896358] mount_fs+0xa8/0x32b [ 624.908213] vfs_kern_mount.part.0+0x6f/0x410 [ 624.912749] do_mount+0x53e/0x2bc0 [ 624.916433] ? copy_mount_string+0x40/0x40 [ 624.920705] ? _copy_from_user+0xdd/0x150 [ 624.924895] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 624.930575] ? copy_mount_options+0x280/0x3a0 [ 624.935107] ksys_mount+0xdb/0x150 [ 624.938679] __x64_sys_mount+0xbe/0x150 [ 624.942697] do_syscall_64+0xfd/0x620 [ 624.946532] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 624.951751] RIP: 0033:0x45bcca [ 624.954990] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 624.973912] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 08:23:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x46740000, &(0x7f000000a780)={0x77359400}) [ 624.981644] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 624.988939] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 624.996234] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 625.003546] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 625.010847] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 625.050141] XFS (loop2): Invalid superblock magic number 08:23:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5f736c0421, 0x0, 0x0, 0x0, 0x0) 08:23:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x480e0000, &(0x7f000000a780)={0x77359400}) 08:23:19 executing program 4 (fault-call:0 fault-nth:46): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:19 executing program 3 (fault-call:2 fault-nth:2): r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:19 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x3, 0x7, 0x1, 0x3, 0x8a85, 0x3, 0x180000000, 0x1ff, 0x1, 0xfffffffffffffff9, 0x4, 0xe04, 0x83, 0x10001, 0xc}}) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x1) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:23:19 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 625.321220] FAULT_INJECTION: forcing a failure. [ 625.321220] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 625.383961] CPU: 1 PID: 11411 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 625.391063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.400598] Call Trace: [ 625.403228] dump_stack+0x172/0x1f0 [ 625.406899] should_fail.cold+0xa/0x1b [ 625.410825] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 625.416088] ? ___might_sleep+0x163/0x280 [ 625.420273] ? __might_sleep+0x95/0x190 [ 625.424293] __alloc_pages_nodemask+0x1ee/0x760 [ 625.428988] ? check_preemption_disabled+0x48/0x290 [ 625.434047] ? __alloc_pages_slowpath+0x2870/0x2870 [ 625.439102] ? rcu_read_lock_sched_held+0x110/0x130 [ 625.444147] ? __alloc_pages_nodemask+0x63c/0x760 [ 625.449021] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 625.454577] ? pcpu_alloc+0x144/0x12d0 [ 625.454595] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 625.454619] alloc_pages_current+0x107/0x210 [ 625.454643] get_zeroed_page+0x14/0x50 [ 625.472498] selinux_sb_copy_data+0x2a/0x4a0 [ 625.477248] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 625.482820] security_sb_copy_data+0x6b/0xb0 [ 625.482845] mount_fs+0x230/0x32b [ 625.482868] vfs_kern_mount.part.0+0x6f/0x410 [ 625.482889] do_mount+0x53e/0x2bc0 [ 625.500347] ? copy_mount_string+0x40/0x40 [ 625.504621] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 625.510350] ? copy_mount_options+0x280/0x3a0 [ 625.514883] ksys_mount+0xdb/0x150 [ 625.518448] __x64_sys_mount+0xbe/0x150 [ 625.522451] do_syscall_64+0xfd/0x620 [ 625.526280] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 625.531492] RIP: 0033:0x45bcca [ 625.534709] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 625.553646] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 625.561389] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 625.568695] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 625.576005] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:19 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x3, {0xfa6}}, 0x18) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:19 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000240)=""/7) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000280)='/', 0x1) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000004000)="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") ioctl$TIOCNOTTY(r1, 0x5422) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x200000000011, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0xa, 0x0, [], [{0x2, 0x100000001, 0xe0, 0x9, 0x2, 0x81}, {0x2, 0x9, 0xd78, 0x8, 0x7fff, 0xa938}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000100)={{0x8, 0x4, 0x6, 0x6, 'syz0\x00', 0x9}, 0x6, 0x200, 0x2, r3, 0x2, 0x222966bc, 'syz0\x00', &(0x7f00000000c0)=['\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', '\x00'], 0x40, [], [0x0, 0x8001, 0xfafb, 0x2]}) connect$inet6(r1, &(0x7f0000000600)={0xa, 0x4e22, 0x4, @empty, 0x4}, 0x1c) [ 625.583297] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 625.590603] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x480f0000, &(0x7f000000a780)={0x77359400}) [ 625.718668] XFS (loop2): Invalid superblock magic number 08:23:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xedc000000000, 0x0, 0x0, 0x0, 0x0) 08:23:20 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x410000, 0x0) sendto$rxrpc(r1, &(0x7f0000000080)="107b050e64adf4be4409ad5991bf784b762b436bfba6d4b314d6592829fac16def54663164d471e6feb3ba7c899f43fbd1d77cec96cb1fa7c2392e9748e3964a767adc60227143e55c8811dc3f10dd5caff5ff0da786c976cd5f7d87b6c61cc1e0c1aef7f67b4a8df3732a2f1c2a029d52d990140156a8666c72666cb7cd9d73b941ec1dd2ff6b525e940c481b", 0x8d, 0x8000, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0xfffffffffffffff7, @empty, 0x6}}, 0x24) 08:23:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:20 executing program 4 (fault-call:0 fault-nth:47): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:20 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0xfffffffffffffc3e) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x48330000, &(0x7f000000a780)={0x77359400}) 08:23:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 625.979091] FAULT_INJECTION: forcing a failure. [ 625.979091] name failslab, interval 1, probability 0, space 0, times 0 [ 626.019507] CPU: 1 PID: 11454 Comm: syz-executor.4 Not tainted 4.19.50 #22 08:23:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', '.', [{0x20, 'ppp1'}, {0x20, 'syz'}, {0x20, '+$'}, {0x20, 'cifs.idmap\x00'}, {}, {0x20, '\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f'}], 0xa, "886f619802cfbba17e79b643fb3626e249331f8309ffc0ed0c761d4b486658f8eb73e10146702d9bba8fa0da65781afbdd066457bd24771377921fb5dbf3158294b97caa775d5f3c6036c739d8ec281ac21ec400d03048d5ef1585d75f2c63363858217dc36cfbb4f863da74fd3b87afef9dca171e165ebc740fea5e8e97025e46a4e8e7a4aae7a1440fd4169b706031b836c7d6ca1a96e77a347eeb1f5e704afcd3"}, 0x100) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000180)=""/135) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) chdir(&(0x7f0000000340)='./file0/file0\x00') r3 = dup2(r1, r0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) eventfd2(0x0, 0x800) acct(&(0x7f0000000000)='./file0/file0\x00') add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="453efc4181ba614043948ffa8893f271196e4206e53ef4858efba55a269456294a1c6755383381f666ee9bc0a6993e4a0ba9620304b6aef5c6ce81dd5f2de928dbb1806204d2efa6485f702441a056029253a4898897bc26b77e207f7caecf1394a2cd8654f328ee4f5d6d1396a074b7eaea4d87d101b45f7f910985d8e2ca040e393f1279727f8615569381e7182d1f203143697f08713246ad", 0x9a, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2, 0x1}}}, &(0x7f0000000440)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r4, 0x2, 0x670}, 0xc) 08:23:20 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x101000) setsockopt$inet6_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000080)=0x80000000, 0x4) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 626.026604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 626.035982] Call Trace: [ 626.038615] dump_stack+0x172/0x1f0 [ 626.042279] should_fail.cold+0xa/0x1b [ 626.046200] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 626.051328] ? lock_downgrade+0x810/0x810 [ 626.055504] ? ___might_sleep+0x163/0x280 [ 626.059693] __should_failslab+0x121/0x190 [ 626.063973] should_failslab+0x9/0x14 [ 626.067888] kmem_cache_alloc_trace+0x2cc/0x760 [ 626.072607] ? kasan_unpoison_shadow+0x35/0x50 [ 626.077227] ? kasan_kmalloc+0xce/0xf0 [ 626.081156] __memcg_init_list_lru_node+0x8a/0x1e0 [ 626.086117] __list_lru_init+0x402/0x720 [ 626.090223] sget_userns+0x81b/0xd30 [ 626.093971] ? kill_litter_super+0x60/0x60 [ 626.098237] ? ns_test_super+0x50/0x50 [ 626.102151] ? ns_test_super+0x50/0x50 [ 626.106069] ? kill_litter_super+0x60/0x60 [ 626.110329] sget+0x10c/0x150 [ 626.113461] mount_bdev+0xff/0x3c0 [ 626.117161] ? finish_unfinished+0x1120/0x1120 [ 626.121934] get_super_block+0x35/0x40 [ 626.125845] mount_fs+0xa8/0x32b 08:23:20 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r1, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x234}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x10000}]}, 0x44}}, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000421, 0x1) write(r2, &(0x7f0000002000)='/', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) r3 = socket$isdn_base(0x22, 0x3, 0x0) accept(r3, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80200, 0x0) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000080)) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000180)={0x4, 0x6, 0x5}) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x5d, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 626.129240] vfs_kern_mount.part.0+0x6f/0x410 [ 626.133772] do_mount+0x53e/0x2bc0 [ 626.137474] ? copy_mount_string+0x40/0x40 [ 626.141750] ? _copy_from_user+0xdd/0x150 [ 626.145939] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 626.151507] ? copy_mount_options+0x280/0x3a0 [ 626.156031] ksys_mount+0xdb/0x150 [ 626.159607] __x64_sys_mount+0xbe/0x150 [ 626.163644] do_syscall_64+0xfd/0x620 [ 626.167482] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 626.167571] RIP: 0033:0x45bcca 08:23:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x48430000, &(0x7f000000a780)={0x77359400}) [ 626.167586] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 626.195161] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 626.195178] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 626.195189] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 626.195198] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 626.195207] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 626.195216] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 626.408453] XFS (loop2): Invalid superblock magic number 08:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:21 executing program 0: r0 = memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\x11\x00\x00\x00\x00\x00\x00\x00\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0fg\x05+\x01\xafyj\x9b\xbb\x8f\x7f\xa8\tG\xb3\x01\x12\xc3\xd8\xdd:\xd3\x9aW\x9cF\xdc\x11\xc7\xb7\xc6\x04%\xb6\xe0\xfe\xfc+\x94\v\x82\xe9\xbc\x1f\xd5\xb8\xc2#\x91\x18\x98\xc6z@\x1d\xabr\xd2\x92\xe4\x1b4\xc7\xef`9\xee\xcb\t\x83\xc2\xb0\xa9\x96\xac\x82\xf4\xba\x1c=\xdbw\'e\xb2h\xe9\xc8\xad\x12\xdfp`k\x91', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8a00, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000080)='[\x00') sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0xfffffffffffffffc) mq_getsetattr(r2, &(0x7f0000000240)={0x100, 0x9, 0x20, 0x100000001, 0x4, 0xdcd, 0x1ff, 0x1}, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000100)=0xfff, &(0x7f0000000140)=0x4) r3 = getpid() r4 = getpgrp(0xffffffffffffffff) kcmp(r3, r4, 0x0, r0, r2) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000040)={{0xb8c3, 0xbf5}, 0x40}, 0x10) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:21 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x10000, &(0x7f0000000040)=0x4) acct(&(0x7f0000000080)='./file0/file0\x00') 08:23:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x490d0000, &(0x7f000000a780)={0x77359400}) 08:23:21 executing program 4 (fault-call:0 fault-nth:48): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:21 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xb920, 0x8000) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x80, 0x80000001, 0x795eafc3, 0x401, 0x8, 0xa6}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 626.782828] FAULT_INJECTION: forcing a failure. [ 626.782828] name failslab, interval 1, probability 0, space 0, times 0 [ 626.847856] CPU: 0 PID: 11506 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 626.854935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 626.864306] Call Trace: [ 626.866923] dump_stack+0x172/0x1f0 [ 626.870583] should_fail.cold+0xa/0x1b [ 626.874492] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 626.879626] ? lock_downgrade+0x810/0x810 [ 626.883791] ? ___might_sleep+0x163/0x280 [ 626.887963] __should_failslab+0x121/0x190 [ 626.892234] should_failslab+0x9/0x14 [ 626.896048] kmem_cache_alloc_trace+0x2cc/0x760 [ 626.900747] ? kasan_unpoison_shadow+0x35/0x50 [ 626.905348] ? kasan_kmalloc+0xce/0xf0 [ 626.909273] __memcg_init_list_lru_node+0x8a/0x1e0 [ 626.914244] __list_lru_init+0x402/0x720 [ 626.918342] sget_userns+0x81b/0xd30 [ 626.922087] ? kill_litter_super+0x60/0x60 [ 626.926342] ? ns_test_super+0x50/0x50 [ 626.926361] ? ns_test_super+0x50/0x50 [ 626.926375] ? kill_litter_super+0x60/0x60 [ 626.926391] sget+0x10c/0x150 [ 626.926412] mount_bdev+0xff/0x3c0 [ 626.945074] ? finish_unfinished+0x1120/0x1120 [ 626.949691] get_super_block+0x35/0x40 [ 626.953599] mount_fs+0xa8/0x32b [ 626.953626] vfs_kern_mount.part.0+0x6f/0x410 [ 626.953658] do_mount+0x53e/0x2bc0 [ 626.965101] ? copy_mount_string+0x40/0x40 [ 626.969361] ? _copy_from_user+0xdd/0x150 [ 626.973536] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 626.979143] ? copy_mount_options+0x280/0x3a0 [ 626.983667] ksys_mount+0xdb/0x150 [ 626.987230] __x64_sys_mount+0xbe/0x150 [ 626.991231] do_syscall_64+0xfd/0x620 08:23:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:21 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/26) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 626.991259] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 626.991272] RIP: 0033:0x45bcca [ 626.991294] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 626.991303] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 626.991320] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 626.991331] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:21 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xc00000000000, 0x10240) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x6c) fsync(r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000000c0)=0x2) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4a360000, &(0x7f000000a780)={0x77359400}) [ 626.991339] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 626.991349] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 626.991363] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 627.090398] XFS (loop2): Invalid superblock magic number 08:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:21 executing program 4 (fault-call:0 fault-nth:49): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:21 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdf\xe6\xbf\x96\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xef\x7f\xa4k\x012>\xa1\x9c\xa1x\x1c\x9f\x84\x195\xde\x97_\t~\xf5Y\x12\"p^\xc1\x0f=\xb2h\x00\xe1\x86M\v\n\xa2l%\xff?\xc6\xbf0\xf9\xc0\x888\n\xd6\xed\xf6&\x7f_\x0fS{\xff,\x80\xd5F~\v\xfb\x02L\xddux\x8b\xf3qa[@\xf5^\x87\x83\x86|\x03~\n7\xcaV,\xb4>\x9cH\x84n\xfd\x93L\x1e\xdb\x92\x94H\x9e\x8d \x92\x85\xab\xc8\xd9\x9a\x17uGD\xc8TP\xa4\xb8\xce\xcaCi\xa9\xde\x1aR\x8f\x81\x0f\xda#_$\xd8\xaf\xf4\\\xed\xd0\xb3\xd0g\xfc{\xad\x01\xf3\x87\xc8\xc8\x90k\xde\n\xfb\x8a\x99\x8f,\x98\xe2\xba\x02\xa2\xb7\\4\x96\xaa\nI\xe0\x00\x1d', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000040)='./file0/file0\x00') 08:23:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4a420000, &(0x7f000000a780)={0x77359400}) 08:23:21 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x2) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) acct(&(0x7f0000000040)='./file0/file0\x00') sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 627.361649] FAULT_INJECTION: forcing a failure. [ 627.361649] name failslab, interval 1, probability 0, space 0, times 0 08:23:21 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) inotify_add_watch(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x444) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 627.434318] CPU: 0 PID: 11547 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 627.441414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 627.450774] Call Trace: [ 627.450805] dump_stack+0x172/0x1f0 [ 627.450832] should_fail.cold+0xa/0x1b [ 627.450858] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 627.450884] ? lock_downgrade+0x810/0x810 [ 627.466061] ? ___might_sleep+0x163/0x280 [ 627.466088] __should_failslab+0x121/0x190 [ 627.466108] should_failslab+0x9/0x14 [ 627.466125] __kmalloc+0x2e2/0x750 [ 627.486213] ? __lockdep_init_map+0x10c/0x5b0 [ 627.490729] ? prealloc_shrinker+0xdf/0x340 [ 627.495066] prealloc_shrinker+0xdf/0x340 [ 627.499242] sget_userns+0x7ec/0xd30 [ 627.502969] ? kill_litter_super+0x60/0x60 [ 627.507224] ? ns_test_super+0x50/0x50 [ 627.511121] ? ns_test_super+0x50/0x50 [ 627.515020] ? kill_litter_super+0x60/0x60 [ 627.519270] sget+0x10c/0x150 [ 627.522403] mount_bdev+0xff/0x3c0 [ 627.525962] ? finish_unfinished+0x1120/0x1120 [ 627.530576] get_super_block+0x35/0x40 [ 627.534483] mount_fs+0xa8/0x32b [ 627.537878] vfs_kern_mount.part.0+0x6f/0x410 [ 627.542398] do_mount+0x53e/0x2bc0 [ 627.545964] ? copy_mount_string+0x40/0x40 [ 627.550222] ? _copy_from_user+0xdd/0x150 [ 627.554396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 627.559951] ? copy_mount_options+0x280/0x3a0 [ 627.564474] ksys_mount+0xdb/0x150 [ 627.568041] __x64_sys_mount+0xbe/0x150 [ 627.572039] do_syscall_64+0xfd/0x620 [ 627.575867] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 627.581082] RIP: 0033:0x45bcca [ 627.584300] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 627.603245] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 627.610990] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 627.618281] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 627.625568] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:21 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10010, r0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x63a000, 0x0) acct(&(0x7f00000000c0)='./file0/file0\x00') 08:23:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4a5b0000, &(0x7f000000a780)={0x77359400}) [ 627.632846] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 627.640143] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:22 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) close(r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000, 0x224182) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x0, 0xa}}, 0x20) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 627.699235] XFS (loop2): Invalid superblock magic number 08:23:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:22 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) acct(&(0x7f0000000040)='./file0/file0\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000080)={@remote, @empty, [{[{0x9100, 0x28, 0x3, 0x3}], {0x8100, 0x8, 0xfffffffffffffe4e, 0x3}}], {@can={0xc, {{0x0, 0x7fffffff, 0x3}, 0x7, 0x2, 0x0, 0x0, "e62645f68d62fbc5"}}}}, &(0x7f00000000c0)={0x0, 0x2, [0xf7d, 0xf81, 0x7be, 0xbff]}) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4b4b0000, &(0x7f000000a780)={0x77359400}) 08:23:22 executing program 4 (fault-call:0 fault-nth:50): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:22 executing program 3: r0 = memfd_create(&(0x7f0000000080)='m\\\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:22 executing program 3: init_module(&(0x7f00000000c0)='/dev/audio\x00', 0xb, &(0x7f0000000100)='/dev/audio\x00') r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x408280, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) [ 628.021838] FAULT_INJECTION: forcing a failure. [ 628.021838] name failslab, interval 1, probability 0, space 0, times 0 [ 628.050678] CPU: 1 PID: 11598 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 628.057740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.057748] Call Trace: [ 628.057784] dump_stack+0x172/0x1f0 [ 628.073363] should_fail.cold+0xa/0x1b [ 628.077278] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 628.082405] ? lock_downgrade+0x810/0x810 [ 628.082425] ? ___might_sleep+0x163/0x280 [ 628.082447] __should_failslab+0x121/0x190 [ 628.095005] should_failslab+0x9/0x14 [ 628.098827] __kmalloc+0x2e2/0x750 [ 628.102415] ? __list_lru_init+0xd5/0x720 [ 628.106588] __list_lru_init+0xd5/0x720 [ 628.110593] sget_userns+0x81b/0xd30 [ 628.114329] ? kill_litter_super+0x60/0x60 [ 628.118599] ? ns_test_super+0x50/0x50 [ 628.122501] ? ns_test_super+0x50/0x50 [ 628.126409] ? kill_litter_super+0x60/0x60 [ 628.130677] sget+0x10c/0x150 [ 628.133818] mount_bdev+0xff/0x3c0 [ 628.137379] ? finish_unfinished+0x1120/0x1120 [ 628.141990] get_super_block+0x35/0x40 [ 628.145953] mount_fs+0xa8/0x32b [ 628.149381] vfs_kern_mount.part.0+0x6f/0x410 [ 628.153899] do_mount+0x53e/0x2bc0 [ 628.157474] ? copy_mount_string+0x40/0x40 [ 628.161753] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 628.167318] ? copy_mount_options+0x280/0x3a0 [ 628.171841] ksys_mount+0xdb/0x150 [ 628.175400] __x64_sys_mount+0xbe/0x150 [ 628.179399] do_syscall_64+0xfd/0x620 [ 628.183234] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 628.188451] RIP: 0033:0x45bcca [ 628.191659] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 628.210585] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 08:23:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4b650000, &(0x7f000000a780)={0x77359400}) 08:23:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:22 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000040)='./file0/file0\x00') 08:23:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 628.218330] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 628.225622] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 628.232905] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 628.240200] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 628.247507] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 628.317132] XFS (loop2): Invalid superblock magic number 08:23:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xe000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:22 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000040)="87ae2788a546c562a62dfd47b10dcf995660fbb2d1e09ba47025b070c2f547ebf996236176da7dc00218475d4ca84abdd857a97e8f22c003bfe14456d0c4d0f999e5c15f80761ed738800be58c2c72732f1fd6fe4f69f82ab7b8618095e2635f9b0bcf4ab2d21017ceefb219000dc839a566885341c3d5f06ca2d46522", 0xfffffffffffffee9) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x9, 0x880) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000180)={0x800, &(0x7f0000000100)="c6e624a347e43efe3248614484867ab54b2ab9a7d1b905148924aa4172c224706c0d1eaa01c4a051579d96109286de8542737c1eca5e64e5150e02b3e92716612e"}) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:22 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x101040, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x64) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4d4a0000, &(0x7f000000a780)={0x77359400}) 08:23:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:22 executing program 4 (fault-call:0 fault-nth:51): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 628.550697] FAULT_INJECTION: forcing a failure. [ 628.550697] name failslab, interval 1, probability 0, space 0, times 0 [ 628.562228] CPU: 1 PID: 11639 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 628.569287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.578648] Call Trace: [ 628.581288] dump_stack+0x172/0x1f0 [ 628.585484] should_fail.cold+0xa/0x1b [ 628.589388] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 628.594961] ? lock_downgrade+0x810/0x810 [ 628.599131] ? ___might_sleep+0x163/0x280 [ 628.603331] __should_failslab+0x121/0x190 [ 628.607588] should_failslab+0x9/0x14 [ 628.611399] kmem_cache_alloc_trace+0x2cc/0x760 [ 628.616082] ? kasan_unpoison_shadow+0x35/0x50 [ 628.620673] ? kasan_kmalloc+0xce/0xf0 [ 628.624575] __memcg_init_list_lru_node+0x8a/0x1e0 [ 628.629533] __list_lru_init+0x402/0x720 [ 628.633618] sget_userns+0x81b/0xd30 [ 628.637343] ? kill_litter_super+0x60/0x60 [ 628.641618] ? ns_test_super+0x50/0x50 [ 628.645524] ? ns_test_super+0x50/0x50 [ 628.649438] ? kill_litter_super+0x60/0x60 [ 628.653684] sget+0x10c/0x150 [ 628.656819] mount_bdev+0xff/0x3c0 [ 628.660375] ? finish_unfinished+0x1120/0x1120 [ 628.664993] get_super_block+0x35/0x40 [ 628.668907] mount_fs+0xa8/0x32b [ 628.672308] vfs_kern_mount.part.0+0x6f/0x410 [ 628.676835] do_mount+0x53e/0x2bc0 [ 628.680399] ? copy_mount_string+0x40/0x40 [ 628.684649] ? _copy_from_user+0xdd/0x150 [ 628.688832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 628.694388] ? copy_mount_options+0x280/0x3a0 [ 628.698918] ksys_mount+0xdb/0x150 [ 628.702477] __x64_sys_mount+0xbe/0x150 [ 628.706473] do_syscall_64+0xfd/0x620 [ 628.710296] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 628.715494] RIP: 0033:0x45bcca [ 628.718704] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 628.737605] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 08:23:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) wait4(0x0, 0x0, 0x0, &(0x7f0000000140)) 08:23:23 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) readlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/6, 0x6) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x5, 0x4) acct(&(0x7f0000000000)='./file0/file0\x00') [ 628.745309] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 628.752598] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 628.759898] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 628.767161] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 628.774440] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4d580000, &(0x7f000000a780)={0x77359400}) 08:23:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:23 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000080)={0x0, "02c9ca0ee4d8627f350a12c256d122c8e7488e4cec68d47c1b091be1334b6844", 0x180, 0x9, 0x7f, 0x9, 0x3}) [ 628.921357] XFS (loop2): Invalid superblock magic number 08:23:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x40000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:23 executing program 4 (fault-call:0 fault-nth:52): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4d590000, &(0x7f000000a780)={0x77359400}) 08:23:23 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x401, 0x8000) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@rand_addr, @dev, @broadcast}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000100)=0x3f) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:23 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(r0, &(0x7f0000000200)="1b0000004800071fab092504090007000aab6009130000000000e2", 0x1b) 08:23:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 629.207766] FAULT_INJECTION: forcing a failure. [ 629.207766] name failslab, interval 1, probability 0, space 0, times 0 [ 629.271510] CPU: 1 PID: 11685 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 629.278610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.287978] Call Trace: [ 629.290597] dump_stack+0x172/0x1f0 [ 629.294251] should_fail.cold+0xa/0x1b [ 629.298187] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 629.303300] ? lock_downgrade+0x810/0x810 [ 629.307465] ? ___might_sleep+0x163/0x280 [ 629.311635] __should_failslab+0x121/0x190 [ 629.315883] should_failslab+0x9/0x14 [ 629.319691] kmem_cache_alloc_trace+0x2cc/0x760 [ 629.324376] ? kasan_unpoison_shadow+0x35/0x50 [ 629.328998] ? kasan_kmalloc+0xce/0xf0 [ 629.332923] __memcg_init_list_lru_node+0x8a/0x1e0 [ 629.337914] __list_lru_init+0x402/0x720 [ 629.342005] sget_userns+0x81b/0xd30 [ 629.345756] ? kill_litter_super+0x60/0x60 [ 629.350027] ? ns_test_super+0x50/0x50 [ 629.353935] ? ns_test_super+0x50/0x50 [ 629.357833] ? kill_litter_super+0x60/0x60 [ 629.362072] sget+0x10c/0x150 [ 629.365201] mount_bdev+0xff/0x3c0 [ 629.368769] ? finish_unfinished+0x1120/0x1120 [ 629.373361] get_super_block+0x35/0x40 [ 629.377259] mount_fs+0xa8/0x32b [ 629.380636] vfs_kern_mount.part.0+0x6f/0x410 [ 629.385147] do_mount+0x53e/0x2bc0 [ 629.388715] ? copy_mount_string+0x40/0x40 [ 629.392989] ? _copy_from_user+0xdd/0x150 [ 629.397162] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 629.402739] ? copy_mount_options+0x280/0x3a0 [ 629.407256] ksys_mount+0xdb/0x150 [ 629.410806] __x64_sys_mount+0xbe/0x150 [ 629.414823] do_syscall_64+0xfd/0x620 [ 629.418629] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.423818] RIP: 0033:0x45bcca [ 629.427008] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 629.445906] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 629.453618] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 629.460879] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000040)='em14.^user\x00', 0xb, 0x3) 08:23:23 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x200, 0x4080) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffc, @ipv4={[], [], @remote}, 0x80000000}}, [0x3f, 0x0, 0x2, 0x7ff, 0xbd75, 0x1, 0x5, 0x462, 0x6, 0x576c, 0xb3ec, 0x3ff, 0x1ff, 0x3c80000000, 0x7]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x7}, &(0x7f0000000240)=0x8) acct(&(0x7f0000000000)='./file0/file0\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) 08:23:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4e5a0000, &(0x7f000000a780)={0x77359400}) 08:23:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 629.468141] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 629.475402] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 629.482902] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:23 executing program 3: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x501000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x9, 0x1, 0x7, 0x0, 0x100, 0x4004, 0x0, 0x7fff, 0x5, 0x7, 0x9c, 0x134, 0xffffffffffffff01, 0x1ff, 0x1, 0x1, 0x1, 0x2, 0x100000001, 0x4, 0x1, 0x400, 0x2, 0x144f39f5, 0x3, 0x4, 0x3, 0x7, 0x6, 0x3, 0x7, 0x7, 0x192, 0x4, 0x5, 0x0, 0xfffffffffffffff7, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x4000, 0x0, 0x100, 0x3, 0xe4db, 0x80, 0x3}, r0, 0x7, r1, 0x1) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="8b363ebb2ed18f29"], 0x14, 0x2) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 629.550620] XFS (loop2): Invalid superblock magic number 08:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6b6b6b00000000, 0x0, 0x0, 0x0, 0x0) 08:23:24 executing program 4 (fault-call:0 fault-nth:53): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4f4c0000, &(0x7f000000a780)={0x77359400}) 08:23:24 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = semget(0x2, 0x2, 0x100) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000040)=""/54) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xc6, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e20007002000000000000000ff0300000900000054c3e7c715a66c7833db63727df7c0134c45295a6e70fa3ba1c053d1ac0f7431b2e0f5bfb59de04a32d87fa4037921db8f97b85a0cc2a57c6e890aeab6564b43d78a5eeea4eb44141f81f47a04cc22b0afc3e0669e13f1f0e6cf9d124f634850d5c4b8b825effec3463562495ed022535ee26d5ff71206b4719190e334cc8aefb5d6f0dddf070012fc2984fe8f1a5442785d0c947d1beb5a3a23616c20efbc742a8151c32de18ad4566df1c5826009e4330f78371f127ef65ffc4aa9bb3e475e1e0302cca36e7c49645dc35b157cfbac2144ca188b10924a6d3c61fda6e8d0d0292542610c64b51e48192931cd7b1a4b27cbb820587e181e0401e468b8f16b8ff27fc1a53f6b7e7f193500d53525d6a1bb449523e2b877dce211a2a5060b19650f4b4ad3d6323473"], 0x1fa) 08:23:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getuid() r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x2000006) 08:23:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:24 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000080)=0x1) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x11, 0xa, 0x0, 0x0) 08:23:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x50340000, &(0x7f000000a780)={0x77359400}) 08:23:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 629.933625] XFS (loop2): Invalid superblock magic number 08:23:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 630.019957] FAULT_INJECTION: forcing a failure. [ 630.019957] name failslab, interval 1, probability 0, space 0, times 0 [ 630.060606] CPU: 0 PID: 11736 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 630.067697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 630.077088] Call Trace: [ 630.079823] dump_stack+0x172/0x1f0 [ 630.083491] should_fail.cold+0xa/0x1b [ 630.087404] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 630.092521] ? lock_downgrade+0x810/0x810 [ 630.096684] ? ___might_sleep+0x163/0x280 [ 630.100849] __should_failslab+0x121/0x190 [ 630.105121] should_failslab+0x9/0x14 [ 630.108956] kmem_cache_alloc_trace+0x2cc/0x760 [ 630.113650] ? kasan_unpoison_shadow+0x35/0x50 [ 630.118272] ? kasan_kmalloc+0xce/0xf0 [ 630.122194] __memcg_init_list_lru_node+0x8a/0x1e0 [ 630.127148] __list_lru_init+0x402/0x720 [ 630.131236] sget_userns+0x81b/0xd30 [ 630.134958] ? kill_litter_super+0x60/0x60 [ 630.139200] ? ns_test_super+0x50/0x50 [ 630.143127] ? ns_test_super+0x50/0x50 [ 630.147026] ? kill_litter_super+0x60/0x60 [ 630.151284] sget+0x10c/0x150 [ 630.154410] mount_bdev+0xff/0x3c0 [ 630.157962] ? finish_unfinished+0x1120/0x1120 [ 630.162569] get_super_block+0x35/0x40 [ 630.166492] mount_fs+0xa8/0x32b [ 630.169883] vfs_kern_mount.part.0+0x6f/0x410 [ 630.174413] do_mount+0x53e/0x2bc0 [ 630.177976] ? copy_mount_string+0x40/0x40 [ 630.182236] ? _copy_from_user+0xdd/0x150 [ 630.186406] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 630.191949] ? copy_mount_options+0x280/0x3a0 [ 630.196460] ksys_mount+0xdb/0x150 [ 630.200027] __x64_sys_mount+0xbe/0x150 [ 630.204035] do_syscall_64+0xfd/0x620 [ 630.207872] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 630.213092] RIP: 0033:0x45bcca [ 630.216308] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 630.235227] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 630.242955] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 630.250245] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 630.257567] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 630.264861] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 630.272136] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:24 executing program 4 (fault-call:0 fault-nth:54): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:24 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000080)='./file0/file0\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x440) name_to_handle_at(r1, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)={0x1008, 0x8000, "05077362ceeefc34e71dc246753c01e84cb5302d3ebd0b3028026a858480c6bf700e6f09a7ea2c31b489289a5f5ff31e7b8f4e0815c26b32488ac69e00d76eeb589cbe471d5bdbea5085894afbabf075adfe4f1ccdb6eaeed40a4d2d515f9497eeed8c95acdc6cc1223cfac8353f855a25926fb17ac37e0474f38689eb8bd7639c41d1c79e9ad76cf2037a2509ff6b470171bacbcc6b96253ef68b898554c1ecd8fe439525a61fd884c153b423426a99dfb19a1d2c961e356b4270af3f73125e36f210687edfa042518f22c22361c99b6dcadef891450747bd3bd58b198c66d069c8f4b6e6526e99a11d6a727bdc772de5d4bdaa8c812998483117207b839f0663ecff4d948e6f9c9b53c039302020a8bb9dbfce6e919478a37127acfccb8744c0d6141fd22a012050a9f7e58950a3766e33efd5a8badb1d1883273be9c2a743f43f47072d04c12f787dec10fcd0fac2493a0a1e3f2f618f5be1156c7ec836e02b83ef2cfbd5b6fdebfe8f4bbd6bb3d6104cf92112c8c7c6fb469e66e924fbfa85a6e332de5b4e535be2e44c0c4c94bc96abba08e7b118cecbef4e24e04847c9660574876f3ae7df8a9cbae69e01506d0d1cc85b2036386a45c023515b0c133ac3057f5d933835ee77cd4fd4645ebb2b8867c08b82ca076bfb71e8a1db4265ca7fd583cf6321388708637a400a98a69bd03ffe1a8d880eb22ec50022ea58bf89d08adbc8c4f19075e21c074954ee4b199e6524a025955d13e5b59fd6688f7531cadbca79a05eec9cac476fb540e9e08d52afa7c021f39843264fa6dc9ca3e9320abe52000405614ce167529a65be74b44d811e38977f6d3c6f0eab9410c9fd00cabd9dd90d3b6448ac1d278aa880b082955bb12ee90705deff558313cc832b23e47f56a10b3ffa7c5024e0fdc5dc437689d4aff9f54a8d97dd2180e5247b37ec5955f2d763c39c6853553949d0d1bdf4c8b522413d5929bcead7c90b4633993e5b9ab275388cf75ba73f885890e06739cc32b7f921113caae1fe573a603cc1576d592f5f265a36f96f7697f1a1468a673c39a04f3bfa46767e94edff94cb847e9913d424c1ad619374827a246555f19f3b6aa7075fe226fcb752cb46bd674d810caecda37fc5d7afa30778c338312ae2fba8d35cbea8a5aad781d28942a6ba4a5647668e12908c3a6191c221b914d0ce06c869de812e9da97ef887cd1d05c5d8a04dcfb2c7061c08902f47dbb43171b99d8a8c0b6aa1b407b9d4ca235530c57059a97b8358eb285687f73b0c646ff99a57d455fe5ce75c12ff775fc9c06d1f37b6d1dbdcfdb67a0614ca327cb61e3e812763733107c452f74a68c1b81206b1e878b7e21d17f35614ba7a238677f90aa98a55bbc43d0053f2a145a6717d8bdbecdfb06596556f65978cc64a6487f5f95703276217113e2802e9bd9a773ae810f06db0c00f8a23dad113387b8c01e439929a626ff55af918a75398d4d5317990b5a5bac83a4094d19eca062730a47992d5e9cc3a506e8731d2218ba953059efca9b77f78377df630ae0e51c1dd21e8428a895462f4172143bb0061b3ad79799da059e1912dd012a380c58542dcbb681e633dc5edf447241901bd2f06b06b2a623b9468032c69573d604f29890a0d36bd1720006a9d76f12f4fa52ed4d7af4da20458a9d45903bd343d795212c58835216db9d409735b6bf2e914c05e4246b31f083fc43d816d6b0cff1571f36a38c28847442ae5cc251cd2566a3d8def09a21def29e1f6c703387ca41782436c4dc10265c08ea95ae1e20643b90cac6edfbee152adf5fec5daada77c5823076a48f7ddd9a68ff2fd69b4e0c5a8dc43c1bf9b23952c4cd8a7815154bfe7dcf064b698b25de75db3ea4c7c3fb39c2141886c66d1ff2f192c60aba480a049b87d4a9a8f0638e358cfb332c46dae43fb5156a9a566dc9e5e7823a279b4b83d7a8519026b19d80b00e9f010f70e5bd390ccff4308ea2a110b686db91fd3bc0835f23fe1950c5ee468c4c1d40f0214e121b2cbb1c780135f878f7c2d022b90e068508deb801ca8ccc2885588a167b236011f2fca4e0dc2bb8887d179787483195c9b1374b86dbd92ccd0a7222173c6d3e095489bfe33e1f0c0ad3eb74d725a4ea54af25f033d75c37edf52ae604a7c1b764c04d96df9b8369c6ba7115be91b0dec89638d1e4009b62127058a2ca5f1e41adb1970fadf569088ad09f1c0c89b3fcb62babac944aeeae81116a7d544f6058d4e6ef09185920d4df3085ab114cb7ae786c87d65bed42791303d9ed3a76a5de32fb732ab7f73e8a46859d70c9581e6be87533be238013f0d53d21cba200750114fb7929220be93d43b2985e195d861fbc17178d6ded4f74c5bd6f4ebf2f448b189f8dddd3fc4dd5ca041b804be1066a2fed3b3f3520a67c17ba79e71bd2bf29415ca078921768a5def58672c212c3778dedb98e9b14b87a97dcef5927931b31f0c073dd6f3022595f83aff5f81c2ef5ceaa37f581554e25a5d242fe79d1889227df9400107961e97d7e310e29ec4ce2d3cd439fadbb38c400fc7120445fddb6c2fcf16ac2780cdf3a29471972bbb63d78414dbf94124807654d226c41733d9cdbb6c5dd8b96d8fe0af144e24795b7849fa9c2ff2f64621b7a7d5eb61f4ced7265665875eb86bca25570aea464f008d644e78af10842503daa2d10db7d13d5d2a7f47ee5e77644d17b5d524717a08e44176064f45f0081c47be87a6c49432faa2832dd749d60eed23ac077b758b3bacc5fc2387e316221cac10d20626b2010cb8f9a87919cff068e0e41e205229fba678ae183520622c76744eff507687f5bd047821e48313c356f01737eec84f8267a65fee9c4a34d86aea57cd49017462e4a1289b6bff6c74db72d78b275b787e81d9b0687a5daad458a7ed60847795d4c6ed5d062347bd973c1311883f86875e597780a3878469b94c9d9bc4b5e55dff9bf9201f120fda32e42eb50b20991e65d823bf1a6f9a4d7ceb6e335e7599a095d1c44dd30a28aa2de38c5fb930d47d02ba6189e383c8686e8cf12be2379037341a687ebe738f6615adb0e39392d6531109bfe43a11320c624c5f2d5daa6868809632af6698d5d7fe550f4f1938bb8f0f19806b0093951efd9f1e604bda23dfe91fdc7d2fce0757fec78406e8df9ba799bf940b348ab11b0ffebbb300d8415a790df62f41ab56dff501b29dd3e1e54fe8f07e75f1f8c2570b0fb2c70b22e0bd9734f09e3cccdc0e11350a2c10d20812db05e375dc8fbe09d436571975fce4876a1296a3b7f29bd334314800558ca6a3cc4da4c9f6efd4924540b9e2061bb8b83a7e667fbd797b868f4f45d89a2436a84d5c869c9f782863bd8d4152e5f3beb2a787551d001b76316c14c3514341135d6ec20d9987cee6db376df25471bd75d2596eea31a090ab4835622e869d79634b9a0c9e7d5ab7b4b3e78b01830a58a9092cdfc42c4212caa09b43fc747c8123c3e0c990cfde588f1bf8b5fde53b7a2d8967356fe6f25f4c00e823f7284b912a236c4d6d552c3f522c5ad96956139fb1d904c33fdbfa9202166926b391d77252493fbb83fc7f869b5ffb3dc039449876174a8b73ac4c3aced0452ebcb94381ad1b695d30132520e2ff2bbe45dd323684091f93fe8beff65fae72b41a753ac826e02de3c0aed9d855c84aa8804750cb139b61d1c5c6ad790398e93557f0d0cf6a3a20e0dd551c08ae54f07aa712219b98998def8422089fe49d3f2f64cd79406b3c338137be975dc64b89130224d6bad6e7245c2014bcce8b7d174a7e7b94f845d42cd1ee8db824fa6495d3fdf33b83d762e7932dbe906992e79715410da4a3770ee24f9fde9bdd60478c0a765be91521b895a51764d90703bcff8515b61510f72f44c9bf536abac7bb8dda4fd960dcc85f3dd5cc2cc8bba667da0bbcfde8eaf2c2e2c4a879ec2d9f6563c854103b40dad2e0726aea94555e99b40b8cd97200288531cbf77440e259cb70638f07946661963b46da5fe22c77e1c6afc42dbccede1ec9b39f3316a1116eac2e681b4e7b23a0ed2412025930b84bc9fc465329361bfc8bdf46b6be6fd10ea79cfd6312b08c026f117e1a21f816c089fba7b7e42aae749e716561b1c6a9b8d39748dac95ec8d54fca25efb13330fa7cd11357b07c5ea335c82517049161d0bdd12d84974cb17f529250ac0734aa8ab4daab9717722b24bf6d30cc36b8cd4f74d967260162551f96386c9ffa120ecc5b4f5cba9dfc738f7ba33f9f32bfe33a29f2da86748be2509d2efa60e31503fd1dbb60ec53c327636cdc5326e37d6f8df3dc8ec65591f41fa2a6f0eb8cb7cd3ba8603cd0915e04bb9c704149422371574eb1f0c854a08990bba0b1e9d38ce341ef678cdb99bf8acee4a89b079f3459d2ba2f06d8cd6ea7e3e2088f9ac519b77a9460bf3f8da0c5625b71209288f58fb3888a368bec9f4e6588fe8c93f18c40163d645640e5c0ccf65f9f24a43a03f7417fced9daee6933cd079dfc545711751b6dee0d83a3f03ef6b90f79fec706fb7aa3fc196423c417bf74fa8ed29108294a0615c2fd540287d16030e86cb4b6889b055cedcd33b00bb9144490386c1b560d7ed8a7e1676c9e88a0cef704fcc05d98df5d73327573e497ec9cb8fc6dbe3dfb85a76d6e7fb95f0e228cbcb284de7a98d11aaf9c6f2a260ff7999ae390766407a234ea326acca0d66e41858cc8ecfe5a451fbb26e5b3179961b4d51a5046df70dc636806d84bcfce597af31ca49b47701c3e41ecb7621fc8a4b0d464c3459c34dd772deec3c03089a88a827bc7657e1a42e870fa806773a6d4c55bb5e7e68e43bf1564a98b14257f307f72cc754a58b179cc6beaa74656083c39fe07d1b2e5bef143fc96a8cd88fc80a7d013f5697f2149d5095cfec6902c1acb12d32e7f52c577ea50429a3ec1a39fbab14d426217d1e70378d4aee104f6e2de4a0964ca761197ac14d2f7e124aa2a79a541ff15d32aa5c7b3703f2f42ed52c5bda8372dbbda69f3b524afd317195f11b3bc8ece8ffaccb22c05bb3038b2a17238c3e72f692f737cb2c70f9b4fe67d2766d19c5dc5d8e10a5aeb94bfeb360fdbe0809ed6b85aa9a1d958225843933da05308da33800962b7eadc91bb9c6dfc53dbd732a798652c7d2b94b0dfc58ba5f7d7b8e232d38f106b3e8280b7dfd33099750e3395a0267a7fb9025984230f16150e9ed8583dddf5b0ddb84915a4e01fe2694659598c481905a704aa31143bb0d8409e3b2a849fedf71cc9044fb06a040f41962cade31481091596fcc429eb9e3b5e9ac8bd33da50ad753ce2e8a449a22b4ea3d9837854353d435d957bd763960783850d5c0cf5e07086023c2baf2c4726cdfd5374304118b34a57617e26fbfdccc485af33a85ed78357d8e8c6938b14eee344c4b71996108eb08007430298e289deec796fca6e8b614ae5771a54642a0d60d2ecf26b44b188ebc25733488b0506e0dd41fb6f98b81dd44ecc07ef2f2ff59dc0c6172e06b0d0256a95f1c9bef9b8065fb6ac40697fdb199bbfd7eebc243fdb672e473a76c4fa9ea84e208d4e14b6253efb32efe54636a59eb6701d84c3ec305fe4b8c81a415db7b60419e3fd5b13ff0de1a0c9a9865af25f66cafab8ec843d03e3d75e61161ae5df8a35d958f5868b09fbabc826fdf20395fe706afdb1f9f045815601f3efb45701500768d5c915f8c4ee3234f221a128eba4ec83149d950e5437f21afd39dc062fcfc42730d4173ac366d3967a16210f491ef1aa41c70f9ff30501f92049"}, &(0x7f0000001100), 0xbfca12aa438845a1) 08:23:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000700)="240000002e000004000000000000830020200a0009000000003885680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea863e13c71431fc0c4da0e653b1cc7e63975c0ac47b62", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) pipe(&(0x7f0000000000)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xb1a4) wait4(r2, 0x0, 0x80000008, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = gettid() tgkill(r3, 0x0, 0xe) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x4805}) open(&(0x7f0000001400)='./file0\x00', 0x111000, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001540)={0x0, @local, @multicast2}, &(0x7f0000001580)=0xc) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000340), 0x0) 08:23:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x50350000, &(0x7f000000a780)={0x77359400}) 08:23:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netfilter\x00') ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000300)={[0x0, 0x10002, 0x2004, 0x3000], 0x4, 0x42, 0xfff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000001c0)="09f9a9aad1d6ce8bf9ed62c14f1ea4b7a04c9769762f550bc2152b84", 0x0, 0x6}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:23:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:24 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "c01d100c65f92bf19a219b51c2af170bfcd6d88b"}, 0x15, 0x3) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xfffffffffffffffe) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = socket(0x17, 0x80805, 0x7f) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x40, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x8000, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='clear_refs\x00') r6 = dup(r0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000725bd7000ffdbdf25010000002400070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0800010087b8325b511d7a7a4df8c9a6d31cb82734ed2f2c3f16ae667049e818832cb70c0e47dd497c25aa67b038dc49cebe6400"/64, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6], 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x81) [ 630.540910] FAULT_INJECTION: forcing a failure. [ 630.540910] name failslab, interval 1, probability 0, space 0, times 0 [ 630.557946] XFS (loop2): Invalid superblock magic number [ 630.598030] CPU: 1 PID: 11791 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 630.605107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 630.614477] Call Trace: [ 630.617089] dump_stack+0x172/0x1f0 [ 630.620738] should_fail.cold+0xa/0x1b [ 630.624668] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 630.627132] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 630.629790] ? lock_downgrade+0x810/0x810 [ 630.629809] ? ___might_sleep+0x163/0x280 [ 630.629831] __should_failslab+0x121/0x190 [ 630.629850] should_failslab+0x9/0x14 [ 630.629871] kmem_cache_alloc_trace+0x2cc/0x760 [ 630.629886] ? kasan_unpoison_shadow+0x35/0x50 [ 630.673232] ? kasan_kmalloc+0xce/0xf0 [ 630.677141] __memcg_init_list_lru_node+0x8a/0x1e0 [ 630.682090] __list_lru_init+0x402/0x720 [ 630.686206] sget_userns+0x81b/0xd30 [ 630.689931] ? kill_litter_super+0x60/0x60 [ 630.694179] ? ns_test_super+0x50/0x50 [ 630.698079] ? ns_test_super+0x50/0x50 [ 630.701984] ? kill_litter_super+0x60/0x60 [ 630.706268] sget+0x10c/0x150 [ 630.709400] mount_bdev+0xff/0x3c0 [ 630.712963] ? finish_unfinished+0x1120/0x1120 [ 630.717591] get_super_block+0x35/0x40 [ 630.721512] mount_fs+0xa8/0x32b [ 630.724907] vfs_kern_mount.part.0+0x6f/0x410 [ 630.729429] do_mount+0x53e/0x2bc0 [ 630.732992] ? copy_mount_string+0x40/0x40 [ 630.737252] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 630.742818] ? copy_mount_options+0x280/0x3a0 [ 630.747339] ksys_mount+0xdb/0x150 [ 630.750907] __x64_sys_mount+0xbe/0x150 [ 630.754923] do_syscall_64+0xfd/0x620 [ 630.758754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 630.763961] RIP: 0033:0x45bcca [ 630.767187] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 630.786152] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 08:23:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x50440000, &(0x7f000000a780)={0x77359400}) [ 630.793878] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 630.801154] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 630.808436] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 630.815726] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 630.823003] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:25 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000000c0)='./file0\x00') mount$fuseblk(&(0x7f0000005e40)='/dev/loop0\x00', &(0x7f00000074c0)='./file0\x00', 0x0, 0x802804, 0x0) 08:23:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x10000c0ffffffff, 0x0, 0x0, 0x0, 0x0) 08:23:25 executing program 4 (fault-call:0 fault-nth:55): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:25 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) signalfd4(r0, &(0x7f0000000100)={0x4}, 0x8, 0x800) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x80000) connect$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x1, 0x2, 0x5, 0x8, 0x72b, "ad5be3462b4ab56f353d2428903a47ab52ecae239d6685f40f1ff65dba8f671530171a438b73e778445cfd6a3039d1a36ce13e66b0c65ca309d377bf8400", 0x33}, 0x60) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'bridge_slave_0\x00'}) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x510e0000, &(0x7f000000a780)={0x77359400}) [ 631.064800] FAULT_INJECTION: forcing a failure. [ 631.064800] name failslab, interval 1, probability 0, space 0, times 0 08:23:25 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='fuse\x00', 0x40, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7}}, {@max_read={'max_read', 0x3d, 0x20}}], [{@smackfsdef={'smackfsdef', 0x3d, 'cgroup'}}]}}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 631.118303] CPU: 0 PID: 11817 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 631.125332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 631.134686] Call Trace: [ 631.137291] dump_stack+0x172/0x1f0 [ 631.140952] should_fail.cold+0xa/0x1b [ 631.144887] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 631.150028] ? lock_downgrade+0x810/0x810 [ 631.154206] ? ___might_sleep+0x163/0x280 [ 631.158400] __should_failslab+0x121/0x190 [ 631.158421] should_failslab+0x9/0x14 [ 631.158436] kmem_cache_alloc_trace+0x2cc/0x760 [ 631.158451] ? kasan_unpoison_shadow+0x35/0x50 [ 631.158468] ? kasan_kmalloc+0xce/0xf0 [ 631.158491] __memcg_init_list_lru_node+0x8a/0x1e0 [ 631.158521] __list_lru_init+0x402/0x720 [ 631.158558] sget_userns+0x81b/0xd30 [ 631.171292] ? kill_litter_super+0x60/0x60 [ 631.171312] ? ns_test_super+0x50/0x50 [ 631.171328] ? ns_test_super+0x50/0x50 [ 631.171343] ? kill_litter_super+0x60/0x60 [ 631.171358] sget+0x10c/0x150 [ 631.171381] mount_bdev+0xff/0x3c0 [ 631.171398] ? finish_unfinished+0x1120/0x1120 [ 631.171419] get_super_block+0x35/0x40 [ 631.171439] mount_fs+0xa8/0x32b [ 631.227354] vfs_kern_mount.part.0+0x6f/0x410 [ 631.231873] do_mount+0x53e/0x2bc0 [ 631.235473] ? copy_mount_string+0x40/0x40 [ 631.239729] ? _copy_from_user+0xdd/0x150 [ 631.243898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 631.249539] ? copy_mount_options+0x280/0x3a0 [ 631.254045] ksys_mount+0xdb/0x150 [ 631.257597] __x64_sys_mount+0xbe/0x150 [ 631.261585] do_syscall_64+0xfd/0x620 08:23:25 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 631.265404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 631.270590] RIP: 0033:0x45bcca [ 631.273783] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 631.292685] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 631.300403] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 631.307679] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x51430000, &(0x7f000000a780)={0x77359400}) [ 631.314953] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 631.322231] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 631.329499] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 631.349940] XFS (loop2): Invalid superblock magic number 08:23:25 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@mss, @window={0x3, 0xfffffffffffffbff, 0x3}, @mss={0x2, 0x5}, @timestamp, @timestamp], 0x5) 08:23:25 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 631.479539] XFS (loop2): Invalid superblock magic number 08:23:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="8500f3ff280000009500000000000000950000bea1100f00794f232ee99567029c83f90410d30000000000000000"], 0x0, 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 08:23:26 executing program 4 (fault-call:0 fault-nth:56): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:26 executing program 3: memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x200000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x520d0000, &(0x7f000000a780)={0x77359400}) [ 632.183070] FAULT_INJECTION: forcing a failure. [ 632.183070] name failslab, interval 1, probability 0, space 0, times 0 [ 632.220952] CPU: 1 PID: 11875 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 632.227991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.237365] Call Trace: [ 632.239979] dump_stack+0x172/0x1f0 [ 632.243633] should_fail.cold+0xa/0x1b [ 632.247561] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 632.252687] ? lock_downgrade+0x810/0x810 [ 632.256867] ? ___might_sleep+0x163/0x280 [ 632.261059] __should_failslab+0x121/0x190 [ 632.265301] should_failslab+0x9/0x14 [ 632.265316] kmem_cache_alloc_trace+0x2cc/0x760 [ 632.265329] ? kasan_unpoison_shadow+0x35/0x50 [ 632.265343] ? kasan_kmalloc+0xce/0xf0 [ 632.265363] __memcg_init_list_lru_node+0x8a/0x1e0 [ 632.273847] __list_lru_init+0x402/0x720 [ 632.273871] sget_userns+0x81b/0xd30 [ 632.273885] ? kill_litter_super+0x60/0x60 [ 632.273902] ? ns_test_super+0x50/0x50 [ 632.303219] ? ns_test_super+0x50/0x50 [ 632.307126] ? kill_litter_super+0x60/0x60 [ 632.311371] sget+0x10c/0x150 [ 632.314499] mount_bdev+0xff/0x3c0 [ 632.318053] ? finish_unfinished+0x1120/0x1120 [ 632.322662] get_super_block+0x35/0x40 [ 632.326566] mount_fs+0xa8/0x32b [ 632.329943] vfs_kern_mount.part.0+0x6f/0x410 [ 632.334449] do_mount+0x53e/0x2bc0 [ 632.338034] ? copy_mount_string+0x40/0x40 [ 632.342298] ? _copy_from_user+0xdd/0x150 [ 632.346466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 632.352017] ? copy_mount_options+0x280/0x3a0 [ 632.356553] ksys_mount+0xdb/0x150 [ 632.360131] __x64_sys_mount+0xbe/0x150 [ 632.364130] do_syscall_64+0xfd/0x620 [ 632.367948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 632.367962] RIP: 0033:0x45bcca 08:23:26 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f00000000c0)='./file0/file0\x00') 08:23:26 executing program 3: setxattr$trusted_overlay_nlink(&(0x7f00000010c0)='./file0/file0/file0\x00', &(0x7f0000001100)='trusted.overlay.nlink\x00', &(0x7f0000001140)={'U-', 0x7fff8}, 0x28, 0x2) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000001200)) r2 = creat(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) openat$cgroup_procs(r2, &(0x7f0000001180)='cgroup.threads\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000001080)={0x2, 0xc, &(0x7f0000000080)="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", {0x19, 0x7ff, 0x0, 0x3, 0x10000000, 0x8, 0xe, 0x1}}) [ 632.367976] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 632.367984] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 632.395295] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 632.395304] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 632.395313] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 632.395322] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 08:23:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 08:23:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x520f0000, &(0x7f000000a780)={0x77359400}) [ 632.395331] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:26 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = getpgid(0xffffffffffffffff) wait4(r2, &(0x7f0000000100), 0x20000000, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8, 0x1e, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') sendto$ax25(r0, &(0x7f0000000200)="62d04cf85957bd35475ab94987fe0f4cf17f96550d578fcd776cc4fec8536ee4bf73a2f111d3da7ef4dbec42e6e2ce9558b70b64c91f63f607653af6d7d65b5a681beca3914f9e4ae161e2d75a63dcfdc918703ef8d5f043e6681d6e89128804767618b4dca3ae203e662f0cb43be7b5029ad37600fae917dbe52848e5b12c61d394c1673640fb0ebc3cec7be535fc691be3a3cd2fd298dc9038afd03d2496c857018ab8c20ecd575a28353d2a6f97ee85bb53289e77fff51e", 0xb9, 0x20000000, &(0x7f00000002c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000340)) 08:23:26 executing program 4 (fault-call:0 fault-nth:57): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mmap$perf(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) [ 632.523798] XFS (loop2): Invalid superblock magic number 08:23:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 632.598696] FAULT_INJECTION: forcing a failure. [ 632.598696] name failslab, interval 1, probability 0, space 0, times 0 [ 632.610273] CPU: 1 PID: 11907 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 632.617307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.626684] Call Trace: [ 632.629299] dump_stack+0x172/0x1f0 [ 632.632947] should_fail.cold+0xa/0x1b [ 632.636849] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 632.641961] ? lock_downgrade+0x810/0x810 [ 632.646110] ? ___might_sleep+0x163/0x280 [ 632.650279] __should_failslab+0x121/0x190 [ 632.654520] should_failslab+0x9/0x14 [ 632.658318] kmem_cache_alloc_trace+0x2cc/0x760 [ 632.662979] ? kasan_unpoison_shadow+0x35/0x50 [ 632.667575] ? kasan_kmalloc+0xce/0xf0 [ 632.671497] __memcg_init_list_lru_node+0x8a/0x1e0 [ 632.676429] __list_lru_init+0x402/0x720 [ 632.680508] sget_userns+0x81b/0xd30 [ 632.684218] ? kill_litter_super+0x60/0x60 [ 632.688458] ? ns_test_super+0x50/0x50 [ 632.692341] ? ns_test_super+0x50/0x50 [ 632.696218] ? kill_litter_super+0x60/0x60 [ 632.700461] sget+0x10c/0x150 [ 632.703583] mount_bdev+0xff/0x3c0 [ 632.707121] ? finish_unfinished+0x1120/0x1120 [ 632.711733] get_super_block+0x35/0x40 [ 632.715641] mount_fs+0xa8/0x32b [ 632.719011] vfs_kern_mount.part.0+0x6f/0x410 [ 632.723511] do_mount+0x53e/0x2bc0 [ 632.727048] ? copy_mount_string+0x40/0x40 [ 632.731279] ? copy_mount_options+0x1d9/0x3a0 [ 632.735768] ? copy_mount_options+0x1e5/0x3a0 [ 632.740262] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 632.745789] ? copy_mount_options+0x280/0x3a0 [ 632.750284] ksys_mount+0xdb/0x150 [ 632.753818] __x64_sys_mount+0xbe/0x150 [ 632.757790] do_syscall_64+0xfd/0x620 [ 632.761591] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 632.766770] RIP: 0033:0x45bcca [ 632.769957] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 632.788874] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 632.796592] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 632.803856] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 632.811130] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 632.818393] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 632.825654] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x300000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:27 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x525b0000, &(0x7f000000a780)={0x77359400}) 08:23:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:27 executing program 4 (fault-call:0 fault-nth:58): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:27 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xdbcc, 0x2000) accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={r2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdd1b, 0x80080) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"]) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 633.002500] FAULT_INJECTION: forcing a failure. [ 633.002500] name failslab, interval 1, probability 0, space 0, times 0 [ 633.053875] CPU: 1 PID: 11922 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 633.060941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 633.070298] Call Trace: [ 633.070326] dump_stack+0x172/0x1f0 [ 633.070366] should_fail.cold+0xa/0x1b [ 633.070389] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 633.085635] ? lock_downgrade+0x810/0x810 [ 633.089801] ? ___might_sleep+0x163/0x280 [ 633.093967] __should_failslab+0x121/0x190 [ 633.093987] should_failslab+0x9/0x14 [ 633.094002] kmem_cache_alloc_trace+0x2cc/0x760 [ 633.094017] ? kasan_unpoison_shadow+0x35/0x50 [ 633.094038] ? kasan_kmalloc+0xce/0xf0 [ 633.115189] __memcg_init_list_lru_node+0x8a/0x1e0 [ 633.120147] __list_lru_init+0x402/0x720 [ 633.124239] sget_userns+0x81b/0xd30 [ 633.127980] ? kill_litter_super+0x60/0x60 [ 633.132235] ? ns_test_super+0x50/0x50 [ 633.136136] ? ns_test_super+0x50/0x50 [ 633.140035] ? kill_litter_super+0x60/0x60 [ 633.144280] sget+0x10c/0x150 [ 633.147410] mount_bdev+0xff/0x3c0 [ 633.150963] ? finish_unfinished+0x1120/0x1120 [ 633.155562] get_super_block+0x35/0x40 [ 633.159467] mount_fs+0xa8/0x32b [ 633.162854] vfs_kern_mount.part.0+0x6f/0x410 [ 633.167359] do_mount+0x53e/0x2bc0 [ 633.170912] ? copy_mount_string+0x40/0x40 [ 633.175162] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 633.180707] ? copy_mount_options+0x280/0x3a0 [ 633.185213] ksys_mount+0xdb/0x150 [ 633.188759] __x64_sys_mount+0xbe/0x150 [ 633.192748] do_syscall_64+0xfd/0x620 [ 633.196562] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 633.201753] RIP: 0033:0x45bcca [ 633.204950] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 633.223849] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 633.231590] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 633.238862] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 633.246136] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:27 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x13, 0x6011, r0, 0x0) [ 633.253395] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 633.260658] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x53760000, &(0x7f000000a780)={0x77359400}) 08:23:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:27 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:27 executing program 4 (fault-call:0 fault-nth:59): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 633.420306] XFS (loop2): Invalid superblock magic number [ 633.529041] FAULT_INJECTION: forcing a failure. [ 633.529041] name failslab, interval 1, probability 0, space 0, times 0 [ 633.552682] CPU: 1 PID: 11961 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 633.559754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 633.569118] Call Trace: [ 633.571770] dump_stack+0x172/0x1f0 [ 633.575475] should_fail.cold+0xa/0x1b [ 633.579375] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 633.584962] ? lock_downgrade+0x810/0x810 [ 633.589188] ? ___might_sleep+0x163/0x280 [ 633.593371] __should_failslab+0x121/0x190 [ 633.597618] should_failslab+0x9/0x14 [ 633.601456] kmem_cache_alloc_trace+0x2cc/0x760 [ 633.606161] ? kasan_unpoison_shadow+0x35/0x50 [ 633.610756] ? kasan_kmalloc+0xce/0xf0 [ 633.614663] __memcg_init_list_lru_node+0x8a/0x1e0 [ 633.619641] __list_lru_init+0x402/0x720 [ 633.623726] sget_userns+0x81b/0xd30 [ 633.627446] ? kill_litter_super+0x60/0x60 [ 633.631705] ? ns_test_super+0x50/0x50 [ 633.635625] ? ns_test_super+0x50/0x50 [ 633.639526] ? kill_litter_super+0x60/0x60 [ 633.643783] sget+0x10c/0x150 [ 633.646906] mount_bdev+0xff/0x3c0 [ 633.650455] ? finish_unfinished+0x1120/0x1120 [ 633.655046] get_super_block+0x35/0x40 [ 633.658943] mount_fs+0xa8/0x32b [ 633.662324] vfs_kern_mount.part.0+0x6f/0x410 [ 633.666856] do_mount+0x53e/0x2bc0 [ 633.670434] ? copy_mount_string+0x40/0x40 [ 633.674703] ? _copy_from_user+0xdd/0x150 [ 633.678885] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 633.684441] ? copy_mount_options+0x280/0x3a0 [ 633.688975] ksys_mount+0xdb/0x150 [ 633.692554] __x64_sys_mount+0xbe/0x150 [ 633.696560] do_syscall_64+0xfd/0x620 [ 633.700397] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 633.705591] RIP: 0033:0x45bcca [ 633.708792] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 08:23:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r2, r1) 08:23:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x54330000, &(0x7f000000a780)={0x77359400}) 08:23:28 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000001c0)) fremovexattr(r1, &(0x7f0000000080)=@known='trusted.overlay.nlink\x00') acct(&(0x7f0000000000)='./file0/file0\x00') [ 633.727731] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 633.735439] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 633.742748] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 633.750048] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 633.757319] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 633.764614] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:28 executing program 4 (fault-call:0 fault-nth:60): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:28 executing program 0: 08:23:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x54360000, &(0x7f000000a780)={0x77359400}) 08:23:28 executing program 0: [ 633.971393] FAULT_INJECTION: forcing a failure. [ 633.971393] name failslab, interval 1, probability 0, space 0, times 0 [ 633.985482] XFS (loop2): Invalid superblock magic number [ 634.047229] CPU: 0 PID: 11986 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 634.054327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 634.063699] Call Trace: [ 634.066315] dump_stack+0x172/0x1f0 [ 634.069963] should_fail.cold+0xa/0x1b [ 634.073889] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 634.079007] ? lock_downgrade+0x810/0x810 [ 634.083175] ? ___might_sleep+0x163/0x280 [ 634.087333] __should_failslab+0x121/0x190 [ 634.091571] should_failslab+0x9/0x14 [ 634.095386] kmem_cache_alloc_trace+0x2cc/0x760 [ 634.100065] ? kasan_unpoison_shadow+0x35/0x50 [ 634.104664] ? kasan_kmalloc+0xce/0xf0 [ 634.108600] __memcg_init_list_lru_node+0x8a/0x1e0 [ 634.113541] __list_lru_init+0x402/0x720 [ 634.117609] sget_userns+0x81b/0xd30 [ 634.121324] ? kill_litter_super+0x60/0x60 [ 634.125585] ? ns_test_super+0x50/0x50 [ 634.129507] ? ns_test_super+0x50/0x50 [ 634.133414] ? kill_litter_super+0x60/0x60 [ 634.137643] sget+0x10c/0x150 [ 634.140764] mount_bdev+0xff/0x3c0 [ 634.144371] ? finish_unfinished+0x1120/0x1120 [ 634.149022] get_super_block+0x35/0x40 [ 634.152929] mount_fs+0xa8/0x32b [ 634.156317] vfs_kern_mount.part.0+0x6f/0x410 [ 634.160842] do_mount+0x53e/0x2bc0 [ 634.164405] ? copy_mount_string+0x40/0x40 [ 634.168659] ? _copy_from_user+0xdd/0x150 [ 634.172825] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 634.178370] ? copy_mount_options+0x280/0x3a0 [ 634.182883] ksys_mount+0xdb/0x150 [ 634.186444] __x64_sys_mount+0xbe/0x150 [ 634.190454] do_syscall_64+0xfd/0x620 08:23:28 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000020000000400000000000000000000000000000081000000000000000000000000000000000000000000000000000000020e0000040000000000000000000000929c00000700000000000000000000000000000000000000000000000000000020000000030000000000000000000000811a00000800000000000000000000005a0f00000200000000000000000000000400000000000000000000800000000009000000000000000100000005000000"]) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f00000001c0)='./file0/file0\x00') openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100, 0x0) [ 634.194315] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 634.199505] RIP: 0033:0x45bcca [ 634.202700] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 634.221631] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 634.221656] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 634.221677] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 634.221685] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 634.221693] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 634.221701] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x500000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x55420000, &(0x7f000000a780)={0x77359400}) 08:23:28 executing program 0: 08:23:28 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:28 executing program 4 (fault-call:0 fault-nth:61): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:28 executing program 0: 08:23:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:23:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x55750000, &(0x7f000000a780)={0x77359400}) 08:23:28 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) recvfrom$netrom(r1, &(0x7f0000000080), 0x0, 0x101, &(0x7f00000000c0)={{0x3, @bcast}, [@bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) acct(&(0x7f0000000000)='./file0/file0\x00') acct(0x0) 08:23:28 executing program 0: 08:23:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 634.594030] XFS (loop2): Invalid superblock magic number 08:23:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x600000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:29 executing program 0: 08:23:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x56590000, &(0x7f000000a780)={0x77359400}) 08:23:29 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') write(r0, &(0x7f0000000040)="d5361dc8cb1fde58df19961b5e223ea22478b84256bb0a3a6b8283c46b4f7c943fb942c5f92acf80f3d5bdfc782bc226e17ae344fdbace1788be228a80b45764863d53785a0621a69f8a31ad880b6eb18fb61a9cde17e02f9c02d40ae6999c35e3d7c2", 0x63) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x87fc, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0x9, 0x4, [0x8]}) 08:23:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) [ 634.939694] XFS (loop2): Invalid superblock magic number [ 634.951832] FAULT_INJECTION: forcing a failure. [ 634.951832] name failslab, interval 1, probability 0, space 0, times 0 [ 634.971323] CPU: 1 PID: 12058 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 634.978366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 634.987719] Call Trace: [ 634.990332] dump_stack+0x172/0x1f0 [ 634.993994] should_fail.cold+0xa/0x1b [ 634.999540] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 635.004659] ? lock_downgrade+0x810/0x810 [ 635.008819] ? ___might_sleep+0x163/0x280 [ 635.012995] __should_failslab+0x121/0x190 [ 635.017243] should_failslab+0x9/0x14 [ 635.021056] kmem_cache_alloc_trace+0x2cc/0x760 [ 635.025736] ? kasan_unpoison_shadow+0x35/0x50 [ 635.030332] ? kasan_kmalloc+0xce/0xf0 [ 635.034256] __memcg_init_list_lru_node+0x8a/0x1e0 [ 635.039224] __list_lru_init+0x402/0x720 [ 635.043308] sget_userns+0x81b/0xd30 [ 635.047047] ? kill_litter_super+0x60/0x60 [ 635.051311] ? ns_test_super+0x50/0x50 [ 635.055206] ? ns_test_super+0x50/0x50 [ 635.059111] ? kill_litter_super+0x60/0x60 [ 635.063374] sget+0x10c/0x150 [ 635.066493] mount_bdev+0xff/0x3c0 [ 635.070065] ? finish_unfinished+0x1120/0x1120 [ 635.074664] get_super_block+0x35/0x40 [ 635.078600] mount_fs+0xa8/0x32b [ 635.081982] vfs_kern_mount.part.0+0x6f/0x410 [ 635.086495] do_mount+0x53e/0x2bc0 [ 635.090058] ? copy_mount_string+0x40/0x40 [ 635.094309] ? _copy_from_user+0xdd/0x150 [ 635.098478] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 635.104027] ? copy_mount_options+0x280/0x3a0 [ 635.108548] ksys_mount+0xdb/0x150 [ 635.112111] __x64_sys_mount+0xbe/0x150 [ 635.116108] do_syscall_64+0xfd/0x620 [ 635.119935] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 635.125138] RIP: 0033:0x45bcca [ 635.128446] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 635.147374] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 635.155098] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 635.162380] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 635.169662] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 635.176945] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 635.184225] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:29 executing program 4 (fault-call:0 fault-nth:62): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:29 executing program 0: 08:23:29 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x57580000, &(0x7f000000a780)={0x77359400}) 08:23:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x700000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:29 executing program 0: 08:23:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:29 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x575a0000, &(0x7f000000a780)={0x77359400}) [ 635.432966] FAULT_INJECTION: forcing a failure. [ 635.432966] name failslab, interval 1, probability 0, space 0, times 0 08:23:29 executing program 0: [ 635.524123] CPU: 0 PID: 12078 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 635.531242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 635.540602] Call Trace: [ 635.543204] dump_stack+0x172/0x1f0 [ 635.546868] should_fail.cold+0xa/0x1b [ 635.550770] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 635.555879] ? lock_downgrade+0x810/0x810 [ 635.560048] ? ___might_sleep+0x163/0x280 [ 635.564212] __should_failslab+0x121/0x190 [ 635.568489] should_failslab+0x9/0x14 08:23:29 executing program 0: [ 635.572295] kmem_cache_alloc_trace+0x2cc/0x760 [ 635.576986] ? kasan_unpoison_shadow+0x35/0x50 [ 635.581600] ? kasan_kmalloc+0xce/0xf0 [ 635.585503] __memcg_init_list_lru_node+0x8a/0x1e0 [ 635.590458] __list_lru_init+0x402/0x720 [ 635.594529] sget_userns+0x81b/0xd30 [ 635.598270] ? kill_litter_super+0x60/0x60 [ 635.602536] ? ns_test_super+0x50/0x50 [ 635.606429] ? ns_test_super+0x50/0x50 [ 635.610340] ? kill_litter_super+0x60/0x60 [ 635.614615] sget+0x10c/0x150 [ 635.617735] mount_bdev+0xff/0x3c0 [ 635.621280] ? finish_unfinished+0x1120/0x1120 [ 635.625864] get_super_block+0x35/0x40 [ 635.629754] mount_fs+0xa8/0x32b [ 635.633133] vfs_kern_mount.part.0+0x6f/0x410 [ 635.637667] do_mount+0x53e/0x2bc0 [ 635.641214] ? copy_mount_string+0x40/0x40 [ 635.645459] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 635.651000] ? copy_mount_options+0x280/0x3a0 [ 635.655498] ksys_mount+0xdb/0x150 [ 635.659056] __x64_sys_mount+0xbe/0x150 [ 635.663046] do_syscall_64+0xfd/0x620 [ 635.666874] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 635.672067] RIP: 0033:0x45bcca [ 635.675285] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 635.694184] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 635.694209] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 635.694217] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 635.694231] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:30 executing program 4 (fault-call:0 fault-nth:63): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:30 executing program 0: 08:23:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:30 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pipe(&(0x7f0000000080)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1c5, 0xa0000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000000c0)={0x79f, 0x143, [0x4, 0x9, 0x2892, 0xf75, 0xd6]}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 635.694238] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 635.694256] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 635.746348] XFS (loop2): Invalid superblock magic number 08:23:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x57650000, &(0x7f000000a780)={0x77359400}) 08:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x800000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:30 executing program 0: 08:23:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:30 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') creat(&(0x7f0000000040)='./file0/file0\x00', 0x8) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x3, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="b883099c9286f925c979b9e1508296a26630be57bdf555dcbfa3a3c091ff1e7e9999cb6063b75745bf3f33ec2112911e7cc029ad74688a0125790c01c99540ae78d05a8fc4e20a4012bb23c5b0580210305ebbd8b0c05c83baa68d7d86d20e5f0874daf9813044a576bf14c643ae5f19e7b7fe1dcfdc9b531617d78aee0e006c4c09116e976b8873ecd9336770894b036c23b6fcbaa9741b5c8047a0b21e439e", 0xa0, 0xe3b}, {&(0x7f00000001c0)="39d8aabc1482e8741d197a6b91dd60dd6100f04922681e87d6b37b8b0ddefca54a7f029432be6ca668614ca8b69563c31ced5aaddc35ad28b3fa41f7f9dac5c616712dc545c49e23ee25d42807fc4fc5293c69b2b146fcad", 0x58, 0x4}, {&(0x7f0000000240)="9e24cf2708f09f237cef591927c5b2688e72e4b1d0766c5f63a9ea1ae3d7cfbf04a05d8fa888dda1231a7fb8c73d9498389a3a0ec7b21c502a49351b26f8401cc15823e2f831428283b7f32cf9c5e202706b1f7e82d343db059483621bc92326385e1a89a2f16fe6c20595b757532c353116d64ecbb77411a8b6f33872c28dec1b1f628f3bffc9c2415ec005e1349d3452cba8f20ceefb2f666765035a43de2a01ceba0e6f86bee66278dc5e8a83d0e5c2fad6c255b266b7471751be726f2d525f3dea15102fc20c669efb51b750d4d7b25ae18aa72c6c179aaa18cd6d", 0xdd, 0x4}], 0x100001, &(0x7f00000003c0)={[{@nosuiddir='nosuiddir'}, {@data_ordered='data=ordered'}, {@norgrplvb='norgrplvb'}, {@quota_on='quota=on'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x2}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f'}}]}) 08:23:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x584b0000, &(0x7f000000a780)={0x77359400}) [ 635.918797] FAULT_INJECTION: forcing a failure. [ 635.918797] name failslab, interval 1, probability 0, space 0, times 0 08:23:30 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002700050ad25a80648c63940d0124fc8010000a400a000000053582c137153e3709000800000000000000", 0x2e}], 0x1}, 0x0) [ 636.039759] CPU: 1 PID: 12115 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 636.046827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 636.056197] Call Trace: [ 636.058812] dump_stack+0x172/0x1f0 [ 636.062473] should_fail.cold+0xa/0x1b [ 636.066382] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 636.071521] ? lock_downgrade+0x810/0x810 [ 636.075691] ? ___might_sleep+0x163/0x280 [ 636.079857] __should_failslab+0x121/0x190 [ 636.084106] should_failslab+0x9/0x14 [ 636.087917] kmem_cache_alloc_trace+0x2cc/0x760 [ 636.092595] ? kasan_unpoison_shadow+0x35/0x50 [ 636.097185] ? kasan_kmalloc+0xce/0xf0 [ 636.101095] __memcg_init_list_lru_node+0x8a/0x1e0 [ 636.106035] __list_lru_init+0x402/0x720 [ 636.110143] sget_userns+0x81b/0xd30 [ 636.113907] ? kill_litter_super+0x60/0x60 [ 636.118172] ? ns_test_super+0x50/0x50 [ 636.122072] ? ns_test_super+0x50/0x50 [ 636.125969] ? kill_litter_super+0x60/0x60 [ 636.130213] sget+0x10c/0x150 [ 636.133338] mount_bdev+0xff/0x3c0 [ 636.136893] ? finish_unfinished+0x1120/0x1120 [ 636.141513] get_super_block+0x35/0x40 [ 636.145420] mount_fs+0xa8/0x32b [ 636.148816] vfs_kern_mount.part.0+0x6f/0x410 [ 636.153344] do_mount+0x53e/0x2bc0 [ 636.156924] ? copy_mount_string+0x40/0x40 [ 636.161181] ? _copy_from_user+0xdd/0x150 [ 636.165355] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 636.171010] ? copy_mount_options+0x280/0x3a0 [ 636.175529] ksys_mount+0xdb/0x150 [ 636.179090] __x64_sys_mount+0xbe/0x150 [ 636.183103] do_syscall_64+0xfd/0x620 [ 636.186932] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 636.192136] RIP: 0033:0x45bcca [ 636.195349] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 636.214260] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 636.221981] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 636.229261] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x59350000, &(0x7f000000a780)={0x77359400}) [ 636.236541] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 636.243828] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 636.251105] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:30 executing program 4 (fault-call:0 fault-nth:64): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:30 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2000, 0x0) sendto$llc(r0, &(0x7f0000000140)="721d958cf4e3", 0x6, 0x800, &(0x7f0000000180)={0x1a, 0x30d, 0x8, 0x8, 0x80000000, 0x7}, 0x10) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) [ 636.298846] XFS (loop2): Invalid superblock magic number 08:23:30 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x22081, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x900000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x594c0000, &(0x7f000000a780)={0x77359400}) 08:23:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:30 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) r1 = memfd_create(&(0x7f0000000040)=':\xbb\xf8\x1c\xe8\xf8\xcf\xeaw\x99\x1d-s\x92stemGPe-vboxnet1bdev:!!FYX\x18{\x00\xf5\x1d\x1fY\xea>\x18%_\xdd\xfe\x85\xb8\x7fU\x8c\x1c\xcf\x8e2\xc1[\xf9\f\xa20\xfa\x8f\xf9\x88>\x84!o\x9a\x1e\xb5e\xe6-Y\xc6\x86D*\xea+', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5a440000, &(0x7f000000a780)={0x77359400}) 08:23:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) [ 636.714849] XFS (loop2): Invalid superblock magic number [ 636.761147] FAULT_INJECTION: forcing a failure. [ 636.761147] name failslab, interval 1, probability 0, space 0, times 0 [ 636.773044] CPU: 1 PID: 12171 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 636.780072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 636.789428] Call Trace: [ 636.792044] dump_stack+0x172/0x1f0 [ 636.792068] should_fail.cold+0xa/0x1b [ 636.792086] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 636.799624] ? lock_downgrade+0x810/0x810 [ 636.799642] ? ___might_sleep+0x163/0x280 [ 636.799663] __should_failslab+0x121/0x190 [ 636.799681] should_failslab+0x9/0x14 [ 636.808917] kmem_cache_alloc_trace+0x2cc/0x760 [ 636.825805] ? kasan_unpoison_shadow+0x35/0x50 [ 636.830396] ? kasan_kmalloc+0xce/0xf0 [ 636.834346] __memcg_init_list_lru_node+0x8a/0x1e0 [ 636.839292] __list_lru_init+0x402/0x720 [ 636.843369] sget_userns+0x81b/0xd30 [ 636.847102] ? kill_litter_super+0x60/0x60 [ 636.851350] ? ns_test_super+0x50/0x50 [ 636.855274] ? ns_test_super+0x50/0x50 [ 636.859187] ? kill_litter_super+0x60/0x60 [ 636.863453] sget+0x10c/0x150 [ 636.866579] mount_bdev+0xff/0x3c0 [ 636.870130] ? finish_unfinished+0x1120/0x1120 [ 636.874737] get_super_block+0x35/0x40 [ 636.878645] mount_fs+0xa8/0x32b [ 636.882032] vfs_kern_mount.part.0+0x6f/0x410 [ 636.886543] do_mount+0x53e/0x2bc0 [ 636.890106] ? copy_mount_string+0x40/0x40 [ 636.894353] ? _copy_from_user+0xdd/0x150 [ 636.898535] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 636.904086] ? copy_mount_options+0x280/0x3a0 [ 636.908620] ksys_mount+0xdb/0x150 [ 636.912203] __x64_sys_mount+0xbe/0x150 [ 636.916186] do_syscall_64+0xfd/0x620 [ 636.920007] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 636.925226] RIP: 0033:0x45bcca [ 636.928419] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 636.947338] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 636.955060] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 636.962347] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 636.969613] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 636.976903] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 636.984180] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:31 executing program 4 (fault-call:0 fault-nth:65): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:23:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5b0d0000, &(0x7f000000a780)={0x77359400}) 08:23:31 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000080)=0x10001, 0x4) 08:23:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000700)="240000002e000004000000000000830020200a0009000000003885680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea863e13c71431fc0c4da0e653b1cc7e63975c0ac47b62", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xb1a4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) tgkill(0x0, 0x0, 0xe) open(0x0, 0x111000, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001540)={0x0, @local, @multicast2}, &(0x7f0000001580)=0xc) 08:23:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x90e000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5b0e0000, &(0x7f000000a780)={0x77359400}) 08:23:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000700)="240000002e000004000000000000830020200a0009000000003885680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea863e13c71431fc0c4da0e653b1cc7e63975c0ac47b62", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xb1a4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) tgkill(0x0, 0x0, 0xe) open(0x0, 0x111000, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001540)={0x0, @local, @multicast2}, &(0x7f0000001580)=0xc) [ 637.270954] FAULT_INJECTION: forcing a failure. [ 637.270954] name failslab, interval 1, probability 0, space 0, times 0 [ 637.326473] CPU: 0 PID: 12212 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 637.333525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 637.342889] Call Trace: [ 637.345523] dump_stack+0x172/0x1f0 [ 637.349194] should_fail.cold+0xa/0x1b [ 637.353145] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 637.358283] ? lock_downgrade+0x810/0x810 [ 637.362445] ? ___might_sleep+0x163/0x280 [ 637.366604] __should_failslab+0x121/0x190 [ 637.370850] should_failslab+0x9/0x14 [ 637.374684] kmem_cache_alloc_trace+0x2cc/0x760 [ 637.379384] ? kasan_unpoison_shadow+0x35/0x50 [ 637.383974] ? kasan_kmalloc+0xce/0xf0 [ 637.387872] __memcg_init_list_lru_node+0x8a/0x1e0 [ 637.392812] __list_lru_init+0x402/0x720 [ 637.396882] sget_userns+0x81b/0xd30 [ 637.400624] ? kill_litter_super+0x60/0x60 [ 637.404867] ? ns_test_super+0x50/0x50 [ 637.408809] ? ns_test_super+0x50/0x50 [ 637.412738] ? kill_litter_super+0x60/0x60 [ 637.416983] sget+0x10c/0x150 [ 637.420105] mount_bdev+0xff/0x3c0 08:23:31 executing program 0: r0 = socket$inet(0x10, 0x3, 0x24000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 637.423665] ? finish_unfinished+0x1120/0x1120 [ 637.428263] get_super_block+0x35/0x40 [ 637.431117] XFS (loop2): Invalid superblock magic number [ 637.432155] mount_fs+0xa8/0x32b [ 637.432174] vfs_kern_mount.part.0+0x6f/0x410 [ 637.432191] do_mount+0x53e/0x2bc0 [ 637.449025] ? copy_mount_string+0x40/0x40 [ 637.453299] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 637.458840] ? copy_mount_options+0x280/0x3a0 [ 637.463349] ksys_mount+0xdb/0x150 [ 637.466906] __x64_sys_mount+0xbe/0x150 [ 637.470883] do_syscall_64+0xfd/0x620 08:23:31 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40200, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x0) r1 = memfd_create(&(0x7f0000000180)='\xf7\xab=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\xf7\x9b\x14\x04\x00\x00\x000\x9f9?\xefo\xa4k\x012a\xe2\x7f\xa0\xb8\x80\xa8\x9d\x13\x8cS\x86\xcd2\x1d>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\xd9\x84\xf6\xec\x12\"p^\xc1\x0f\x00\x00', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') write$P9_RREAD(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c0000000750200b5000000b17a81310a9fded307b97b49ff1cf12da7be822bf12d6bdfe6de9429f232fe062e989dbc66b5e538703fd8861ccea0038b1880849d1d8476364f87b88c67278898a186c2ae2231dc308aa3364b06a32cfe9bfc395e7e6f7251550490aa5e1cffe129126dfa5010fc1c67f324b7c4779638f824ee6da134ee830336e3d209f87e8cb5513756135157ce652ca5d0d6093c958043d5a99e59f0e6b2a2648d7967f8df40bc2adedb189c775f8f79b40cd759d0dafe"], 0xc0) [ 637.474716] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 637.480416] RIP: 0033:0x45bcca [ 637.483623] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 637.502518] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 637.502532] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 637.502539] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5b340000, &(0x7f000000a780)={0x77359400}) [ 637.502546] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 637.502553] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 637.502560] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:31 executing program 4 (fault-call:0 fault-nth:66): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x575a0000, &(0x7f000000a780)={0x77359400}) 08:23:31 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/152, 0x98}, {&(0x7f00000001c0)=""/192, 0xc0}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/82, 0x52}, {&(0x7f00000004c0)=""/43, 0x2b}], 0x8}, 0x1ff}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000600)}, {&(0x7f0000000640)=""/68, 0x44}, {&(0x7f00000006c0)=""/14, 0xe}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/132, 0x84}, {&(0x7f0000000800)=""/123, 0x7b}], 0x6, &(0x7f0000000900)=""/26, 0x1a}, 0x1cdd}, {{&(0x7f0000000940)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f00000009c0)}, {&(0x7f0000000a00)=""/88, 0x58}, {&(0x7f0000000a80)=""/74, 0x4a}, {&(0x7f0000000b00)=""/211, 0xd3}, {&(0x7f0000000c00)=""/26, 0x1a}, {&(0x7f0000000c40)=""/103, 0x67}, {&(0x7f0000000cc0)=""/162, 0xa2}, {&(0x7f0000000d80)=""/114, 0x72}, {&(0x7f0000000e00)=""/74, 0x4a}], 0x9}, 0x1155}, {{&(0x7f0000000f40)=@alg, 0x80, &(0x7f0000001100)=[{&(0x7f0000000fc0)=""/73, 0x49}, {&(0x7f0000001040)=""/121, 0x79}, {&(0x7f00000010c0)}], 0x3, &(0x7f0000001140)=""/227, 0xe3}, 0x569a}, {{&(0x7f0000001240)=@nl=@unspec, 0x80, &(0x7f0000001400)=[{&(0x7f00000012c0)=""/166, 0xa6}, {&(0x7f0000001380)=""/101, 0x65}], 0x2, &(0x7f0000001440)=""/173, 0xad}, 0x10001}, {{&(0x7f0000001500)=@nl, 0x80, &(0x7f0000001880)=[{&(0x7f0000001580)=""/60, 0x3c}, {&(0x7f00000015c0)=""/152, 0x98}, {&(0x7f0000001680)=""/214, 0xd6}, {&(0x7f0000001780)=""/19, 0x13}, {&(0x7f00000017c0)=""/183, 0xb7}], 0x5, &(0x7f0000001900)=""/195, 0xc3}, 0x2}, {{&(0x7f0000001a00)=@ipx, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001a80)=""/68, 0x44}, {&(0x7f0000001b00)=""/129, 0x81}], 0x2, &(0x7f0000001c00)=""/96, 0x60}, 0x4}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000003200)=[{&(0x7f0000001d00)=""/225, 0xe1}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/251, 0xfb}, {&(0x7f0000003000)=""/198, 0xc6}, {&(0x7f0000001f00)=""/75, 0x4b}, {&(0x7f0000003100)=""/216, 0xd8}], 0x6, &(0x7f0000003280)=""/109, 0x6d}, 0x8001}, {{&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000004880)=[{&(0x7f0000003380)=""/150, 0x96}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/214, 0xd6}, {&(0x7f0000001f80)=""/34, 0x22}, {&(0x7f0000004540)=""/203, 0xcb}, {&(0x7f0000004640)=""/76, 0x4c}, {&(0x7f00000046c0)=""/158, 0x9e}, {&(0x7f0000004780)=""/212, 0xd4}], 0x8, &(0x7f0000004900)=""/145, 0x91}, 0x6}], 0x9, 0x2000, &(0x7f0000004c00)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000004c40), &(0x7f0000004c80)=0x4) 08:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xa00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5b5b0000, &(0x7f000000a780)={0x77359400}) [ 637.767946] FAULT_INJECTION: forcing a failure. [ 637.767946] name failslab, interval 1, probability 0, space 0, times 0 [ 637.808249] CPU: 1 PID: 12250 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 637.815299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 637.824664] Call Trace: [ 637.827299] dump_stack+0x172/0x1f0 [ 637.830951] should_fail.cold+0xa/0x1b [ 637.834896] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 637.840024] ? lock_downgrade+0x810/0x810 [ 637.844189] ? ___might_sleep+0x163/0x280 [ 637.848357] __should_failslab+0x121/0x190 [ 637.852609] should_failslab+0x9/0x14 [ 637.856422] kmem_cache_alloc_trace+0x2cc/0x760 [ 637.861104] ? kasan_unpoison_shadow+0x35/0x50 [ 637.865703] ? kasan_kmalloc+0xce/0xf0 [ 637.869613] __memcg_init_list_lru_node+0x8a/0x1e0 [ 637.874574] __list_lru_init+0x402/0x720 [ 637.878647] sget_userns+0x81b/0xd30 [ 637.882363] ? kill_litter_super+0x60/0x60 [ 637.886605] ? ns_test_super+0x50/0x50 [ 637.890500] ? ns_test_super+0x50/0x50 [ 637.894388] ? kill_litter_super+0x60/0x60 [ 637.898630] sget+0x10c/0x150 [ 637.901755] mount_bdev+0xff/0x3c0 [ 637.905297] ? finish_unfinished+0x1120/0x1120 [ 637.909884] get_super_block+0x35/0x40 [ 637.913780] mount_fs+0xa8/0x32b [ 637.917157] vfs_kern_mount.part.0+0x6f/0x410 [ 637.921659] do_mount+0x53e/0x2bc0 [ 637.925222] ? copy_mount_string+0x40/0x40 [ 637.929458] ? _copy_from_user+0xdd/0x150 [ 637.933614] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 637.939182] ? copy_mount_options+0x280/0x3a0 [ 637.943700] ksys_mount+0xdb/0x150 [ 637.947272] __x64_sys_mount+0xbe/0x150 [ 637.951276] do_syscall_64+0xfd/0x620 [ 637.955130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 637.960326] RIP: 0033:0x45bcca [ 637.963548] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 637.982447] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 637.990156] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 637.997423] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:32 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x1]}, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:32 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)) 08:23:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)) 08:23:32 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x14, r0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x89c9, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0x3, [@local, @remote, @empty]}) acct(&(0x7f0000000000)='./file0/file0\x00') mknod$loop(&(0x7f0000000080)='./file0/file0\x00', 0xa, 0x1) [ 638.004703] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 638.012000] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 638.019274] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:32 executing program 4 (fault-call:0 fault-nth:67): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x2, &(0x7f0000000300)) 08:23:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:32 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='t\xd1\xe9\x16\xd3ed.overlay.origin\x00\xdb\xe0\xddN\xc7z\xac\xfa\xf0\\3\xb5\xe6\xe0\x0e\x11\x16\xbe/U\x84\b;\xa9<\xd3[\xaaU~:\x11\xcb\x88{\x1ek;n)\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {0x1, 0x1}, [{0x2, 0x4, r1}, {0x2, 0x1, r2}, {0x2, 0x6, r3}, {0x2, 0x6, r4}], {0x4, 0x6}, [{0x8, 0x2, r5}, {0x8, 0x1, r6}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGETMODE(r7, 0x4b3b, &(0x7f0000000080)) [ 638.370993] FAULT_INJECTION: forcing a failure. [ 638.370993] name failslab, interval 1, probability 0, space 0, times 0 [ 638.413350] CPU: 0 PID: 12293 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 638.420378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 638.429748] Call Trace: [ 638.429777] dump_stack+0x172/0x1f0 [ 638.429804] should_fail.cold+0xa/0x1b [ 638.429830] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 638.445001] ? lock_downgrade+0x810/0x810 [ 638.449156] ? ___might_sleep+0x163/0x280 [ 638.453320] __should_failslab+0x121/0x190 [ 638.457568] should_failslab+0x9/0x14 08:23:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5d330000, &(0x7f000000a780)={0x77359400}) [ 638.461391] kmem_cache_alloc_trace+0x2cc/0x760 [ 638.466086] ? kasan_unpoison_shadow+0x35/0x50 [ 638.470687] ? kasan_kmalloc+0xce/0xf0 [ 638.474594] __memcg_init_list_lru_node+0x8a/0x1e0 [ 638.479541] __list_lru_init+0x402/0x720 [ 638.483627] sget_userns+0x81b/0xd30 [ 638.487351] ? kill_litter_super+0x60/0x60 [ 638.491616] ? ns_test_super+0x50/0x50 [ 638.495513] ? ns_test_super+0x50/0x50 [ 638.499402] ? kill_litter_super+0x60/0x60 [ 638.503645] sget+0x10c/0x150 [ 638.506759] mount_bdev+0xff/0x3c0 [ 638.510395] ? finish_unfinished+0x1120/0x1120 [ 638.515008] get_super_block+0x35/0x40 [ 638.518908] mount_fs+0xa8/0x32b [ 638.522304] vfs_kern_mount.part.0+0x6f/0x410 [ 638.526809] do_mount+0x53e/0x2bc0 [ 638.530371] ? retint_kernel+0x2d/0x2d [ 638.534276] ? copy_mount_string+0x40/0x40 [ 638.538562] ? __sanitizer_cov_trace_const_cmp4+0xd/0x20 [ 638.544024] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 638.549563] ? copy_mount_options+0x280/0x3a0 [ 638.549584] ksys_mount+0xdb/0x150 [ 638.549601] __x64_sys_mount+0xbe/0x150 08:23:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x4b49, &(0x7f0000000300)) [ 638.549620] do_syscall_64+0xfd/0x620 [ 638.549637] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 638.549648] RIP: 0033:0x45bcca [ 638.549662] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 638.549669] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 638.549683] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 638.549691] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 638.549699] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 638.549706] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 638.549714] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:33 executing program 4 (fault-call:0 fault-nth:68): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:33 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x5) r1 = memfd_create(&(0x7f0000000180)='\xbeb\xe4\x88\x8a\x81\xafc(\x04`\xb0\x03i\xe6\xc6\xc6\b(~\n\xce\xba\xb2\xe6\xe6\xbf\xb4(\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd*+\x86P\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86\xb5\xe3\t(\xc4\xf5\xaaE\xb3\xe5\xc3\x15\x83n\xb3\x0f\xed\n\xde\x90\xcb`\x05\xc3\xa48\xba\xd6\xbc\xb7\xbf\xb0!z\x15\xc0D\xb0\x97\x15\xd1N\x17V\xc1zb#\xca\xb8\x04U[\xa0\xcf\xc5\x9d\xf8,\xee\xdb\xf1\xb6a\x04Y\xf4\xa0\xbd\xb3\xa2\xb1\xa9\xa5\x84\xea!\x16\xff2yr\xd7\xd4\xe9e\xcfDD\xbb~\"\xff\x1en$\xcf\x04\xec\x1aJX\x90\xb6\xcc\xa6\xb3\"\xa7X,\x1aq\xfe\xcb\x86\xccO\x8f\'o\x11\x9evj\xf52g\xae\xe1Ve\x94\x82H<\x80WIJ\xc3\x80\xd49\x1b\xc3\v\x83\xf1\xf8oJ\xab\x97\x00\xa4KJ:s\xde\xec96\x84\xc1\x11\x95\xf5\xa8=ce\a-\foa\xb7,t\xed\xc0J,w\x8fg\x1fHvN\xa2z\x8fP\xf0\xf0+B\xf2:\xfe\xfeHDa\xfb\x8f}\'f\x13\"\xaf', 0x4003) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) arch_prctl$ARCH_SET_GS(0x1001, 0x27d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000140)='./file0/file0\x00') 08:23:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x541b, &(0x7f0000000300)) [ 638.769263] XFS (loop2): Invalid superblock magic number [ 638.866918] FAULT_INJECTION: forcing a failure. [ 638.866918] name failslab, interval 1, probability 0, space 0, times 0 [ 638.882503] CPU: 0 PID: 12335 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 638.889548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 638.898898] Call Trace: [ 638.898922] dump_stack+0x172/0x1f0 [ 638.898943] should_fail.cold+0xa/0x1b [ 638.898959] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 638.898976] ? lock_downgrade+0x810/0x810 [ 638.898993] ? ___might_sleep+0x163/0x280 [ 638.922487] __should_failslab+0x121/0x190 [ 638.926746] should_failslab+0x9/0x14 [ 638.930559] kmem_cache_alloc_trace+0x2cc/0x760 [ 638.935254] ? kasan_unpoison_shadow+0x35/0x50 [ 638.939874] ? kasan_kmalloc+0xce/0xf0 [ 638.943787] __memcg_init_list_lru_node+0x8a/0x1e0 [ 638.948731] __list_lru_init+0x402/0x720 [ 638.952810] sget_userns+0x81b/0xd30 [ 638.956531] ? kill_litter_super+0x60/0x60 [ 638.960777] ? ns_test_super+0x50/0x50 [ 638.964671] ? ns_test_super+0x50/0x50 [ 638.968578] ? kill_litter_super+0x60/0x60 [ 638.972852] sget+0x10c/0x150 [ 638.975981] mount_bdev+0xff/0x3c0 [ 638.979531] ? finish_unfinished+0x1120/0x1120 [ 638.984121] get_super_block+0x35/0x40 [ 638.988014] mount_fs+0xa8/0x32b [ 638.991400] vfs_kern_mount.part.0+0x6f/0x410 [ 638.995922] do_mount+0x53e/0x2bc0 [ 638.999476] ? copy_mount_string+0x40/0x40 [ 639.003727] ? _copy_from_user+0xdd/0x150 [ 639.007920] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 639.013500] ? copy_mount_options+0x280/0x3a0 [ 639.018007] ksys_mount+0xdb/0x150 [ 639.021570] __x64_sys_mount+0xbe/0x150 [ 639.025553] do_syscall_64+0xfd/0x620 [ 639.029374] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 639.034565] RIP: 0033:0x45bcca [ 639.037768] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 639.056671] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 08:23:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xf00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5d4a0000, &(0x7f000000a780)={0x77359400}) 08:23:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5421, &(0x7f0000000300)) 08:23:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:33 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4\x97_\t~\xf3Y\x12\"p^\xc1\x0f\x00'/63, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setgid(r1) creat(&(0x7f0000000040)='./file0/file0\x00', 0x40) [ 639.064383] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 639.071675] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 639.078947] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 639.086262] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 639.093535] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:33 executing program 4 (fault-call:0 fault-nth:69): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5450, &(0x7f0000000300)) 08:23:33 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='eth0[GPL+/\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5e760000, &(0x7f000000a780)={0x77359400}) 08:23:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:23:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5451, &(0x7f0000000300)) [ 639.373965] FAULT_INJECTION: forcing a failure. [ 639.373965] name failslab, interval 1, probability 0, space 0, times 0 [ 639.393398] XFS (loop2): Invalid superblock magic number [ 639.447539] CPU: 0 PID: 12367 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 639.454616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 639.463990] Call Trace: [ 639.466608] dump_stack+0x172/0x1f0 [ 639.470281] should_fail.cold+0xa/0x1b [ 639.474210] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 639.479832] ? lock_downgrade+0x810/0x810 [ 639.484006] ? ___might_sleep+0x163/0x280 [ 639.488190] __should_failslab+0x121/0x190 [ 639.492456] should_failslab+0x9/0x14 [ 639.496281] kmem_cache_alloc_trace+0x2cc/0x760 [ 639.500970] ? kasan_unpoison_shadow+0x35/0x50 [ 639.505577] ? kasan_kmalloc+0xce/0xf0 [ 639.509497] __memcg_init_list_lru_node+0x8a/0x1e0 [ 639.514446] __list_lru_init+0x402/0x720 [ 639.518534] sget_userns+0x81b/0xd30 [ 639.522277] ? kill_litter_super+0x60/0x60 [ 639.526541] ? ns_test_super+0x50/0x50 [ 639.530465] ? ns_test_super+0x50/0x50 [ 639.534378] ? kill_litter_super+0x60/0x60 [ 639.538813] sget+0x10c/0x150 [ 639.541954] mount_bdev+0xff/0x3c0 [ 639.545522] ? finish_unfinished+0x1120/0x1120 [ 639.550124] get_super_block+0x35/0x40 [ 639.554039] mount_fs+0xa8/0x32b [ 639.557423] vfs_kern_mount.part.0+0x6f/0x410 [ 639.561934] do_mount+0x53e/0x2bc0 [ 639.565492] ? copy_mount_string+0x40/0x40 [ 639.569743] ? _copy_from_user+0xdd/0x150 [ 639.573908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 639.579453] ? copy_mount_options+0x280/0x3a0 [ 639.583965] ksys_mount+0xdb/0x150 [ 639.587519] __x64_sys_mount+0xbe/0x150 [ 639.591502] do_syscall_64+0xfd/0x620 [ 639.595322] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 639.600552] RIP: 0033:0x45bcca [ 639.603839] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 639.622904] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 639.630622] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 639.637909] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 639.645193] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 639.652491] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 639.659800] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 639.731968] XFS (loop2): Invalid superblock magic number 08:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:34 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0\x00') 08:23:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5452, &(0x7f0000000300)) 08:23:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x5f360000, &(0x7f000000a780)={0x77359400}) 08:23:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:34 executing program 4 (fault-call:0 fault-nth:70): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 639.887839] FAULT_INJECTION: forcing a failure. [ 639.887839] name failslab, interval 1, probability 0, space 0, times 0 08:23:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) [ 639.962660] CPU: 0 PID: 12393 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 639.969743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 639.979108] Call Trace: [ 639.981748] dump_stack+0x172/0x1f0 [ 639.985409] should_fail.cold+0xa/0x1b [ 639.989342] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 639.994474] ? lock_downgrade+0x810/0x810 [ 639.998662] ? ___might_sleep+0x163/0x280 [ 640.002862] __should_failslab+0x121/0x190 [ 640.007123] should_failslab+0x9/0x14 [ 640.010949] kmem_cache_alloc_trace+0x2cc/0x760 [ 640.015642] ? kasan_unpoison_shadow+0x35/0x50 [ 640.015660] ? kasan_kmalloc+0xce/0xf0 [ 640.015685] __memcg_init_list_lru_node+0x8a/0x1e0 [ 640.015706] __list_lru_init+0x402/0x720 [ 640.029128] sget_userns+0x81b/0xd30 [ 640.029145] ? kill_litter_super+0x60/0x60 [ 640.029175] ? ns_test_super+0x50/0x50 [ 640.029193] ? ns_test_super+0x50/0x50 [ 640.029211] ? kill_litter_super+0x60/0x60 [ 640.029226] sget+0x10c/0x150 [ 640.029267] mount_bdev+0xff/0x3c0 08:23:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5460, &(0x7f0000000300)) 08:23:34 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x523d, 0x0) syz_open_pts(r0, 0x1) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0x2f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 640.034937] XFS (loop2): Invalid superblock magic number [ 640.037033] ? finish_unfinished+0x1120/0x1120 [ 640.037052] get_super_block+0x35/0x40 [ 640.037073] mount_fs+0xa8/0x32b [ 640.077282] vfs_kern_mount.part.0+0x6f/0x410 [ 640.081800] do_mount+0x53e/0x2bc0 [ 640.085361] ? copy_mount_string+0x40/0x40 [ 640.089621] ? _copy_from_user+0xdd/0x150 [ 640.093799] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 640.099347] ? copy_mount_options+0x280/0x3a0 [ 640.099368] ksys_mount+0xdb/0x150 [ 640.099386] __x64_sys_mount+0xbe/0x150 [ 640.099406] do_syscall_64+0xfd/0x620 [ 640.099425] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 640.099436] RIP: 0033:0x45bcca [ 640.099450] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 640.099458] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 640.115298] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca 08:23:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x60420000, &(0x7f000000a780)={0x77359400}) 08:23:34 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) [ 640.115308] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 640.115317] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 640.115326] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 640.115347] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1f00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40049409, &(0x7f0000000300)) 08:23:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x605a0000, &(0x7f000000a780)={0x77359400}) 08:23:34 executing program 4 (fault-call:0 fault-nth:71): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) 08:23:34 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x200400) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 08:23:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40086602, &(0x7f0000000300)) 08:23:34 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x143c4d77, 0x8001, 0x497d, 0x8, 0x9}) r1 = accept4(0xffffffffffffffff, &(0x7f00000011c0)=@ipx, &(0x7f0000001240)=0x80, 0x800) sendmsg$inet_sctp(r1, &(0x7f0000001600)={&(0x7f0000001280)=@in6={0xa, 0x4e22, 0xffff, @loopback, 0x1ff}, 0x1c, &(0x7f0000001580)=[{&(0x7f00000012c0)="640372c2b840337463358d722cda2f6b8382838e06aeb7a7825afa3398e0b44b6846de7503281b7e91358b74e08d8472035f386d", 0x34}, {&(0x7f0000001300)="929ab54f4ca8e177fdd3807c424cc320281418822f1fe1481e00ba628ac9ccc7ec5dad94698f9bc9cace4a2ba3e727e13601e29c4a57f35806b13df2b42302d696a49bc15ce736d12bd9c6f77118cd676a2ee4e5b51ce2f9e3d89f", 0x5b}, {&(0x7f0000001380)="aecafb9161c6810075a658e2de5fedbfafd678533c4425b16d49f7301d36166035b4b61ce2de0146120d5a693f97949ad77de2029714f49edc0965de55e5c04d84ceff527cfb2bcf1bd66875310368055e0d639a03c89642eac6d9bf60fb63e5f0fe60c52f6b059821f4e6d0fb8f236037160f9da56324af3b767e40fe7c071e01b100ed7741e0d8476bb3907c73a63cf772920c053058fc868f986b80da033d3a082ab72e0a116c6385602dc6cb9e496bbd342ecc80d632fe5a423a1076abe0cb7f1752213d2f521a39fbe5c464b4900f97f471a48529f16375a889fb", 0xdd}, {&(0x7f0000001480)="eb29c6d18597e8db8ff8b9f6dac4a380387526d2ce95e12e45b5a382", 0x1c}, {&(0x7f00000014c0)="b0f84bb52595dc78ed9e38592f8990f561488ca823f0285725befe833e3a57194f65ce366e5ad9dc11647ab3049fb1920e6ab2bf3e6d2e9be50e7f82a16fb068ba", 0x41}, {&(0x7f0000001540)="7954230f14f1323b898536", 0xb}], 0x6}, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) [ 640.458949] FAULT_INJECTION: forcing a failure. [ 640.458949] name failslab, interval 1, probability 0, space 0, times 0 08:23:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x60750000, &(0x7f000000a780)={0x77359400}) [ 640.535818] CPU: 1 PID: 12435 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 640.542899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 640.552284] Call Trace: [ 640.554904] dump_stack+0x172/0x1f0 [ 640.558561] should_fail.cold+0xa/0x1b [ 640.562483] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 640.567618] ? lock_downgrade+0x810/0x810 [ 640.571777] ? ___might_sleep+0x163/0x280 [ 640.575945] __should_failslab+0x121/0x190 [ 640.580200] should_failslab+0x9/0x14 [ 640.584022] kmem_cache_alloc_trace+0x2cc/0x760 [ 640.590980] ? kasan_unpoison_shadow+0x35/0x50 [ 640.595576] ? kasan_kmalloc+0xce/0xf0 [ 640.599487] __memcg_init_list_lru_node+0x8a/0x1e0 [ 640.604428] __list_lru_init+0x402/0x720 [ 640.608502] sget_userns+0x81b/0xd30 [ 640.612224] ? kill_litter_super+0x60/0x60 [ 640.616463] ? ns_test_super+0x50/0x50 [ 640.620355] ? ns_test_super+0x50/0x50 [ 640.624250] ? kill_litter_super+0x60/0x60 [ 640.628485] sget+0x10c/0x150 [ 640.631595] mount_bdev+0xff/0x3c0 [ 640.635139] ? finish_unfinished+0x1120/0x1120 [ 640.639742] get_super_block+0x35/0x40 [ 640.643690] mount_fs+0xa8/0x32b [ 640.647087] vfs_kern_mount.part.0+0x6f/0x410 [ 640.651611] do_mount+0x53e/0x2bc0 [ 640.655162] ? retint_kernel+0x2d/0x2d [ 640.659068] ? copy_mount_string+0x40/0x40 [ 640.663316] ? copy_mount_options+0x1ea/0x3a0 [ 640.667821] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 640.667839] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 640.667863] ? copy_mount_options+0x280/0x3a0 [ 640.667892] ksys_mount+0xdb/0x150 [ 640.678278] __x64_sys_mount+0xbe/0x150 [ 640.678298] do_syscall_64+0xfd/0x620 [ 640.678314] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 640.678325] RIP: 0033:0x45bcca [ 640.678342] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 640.721398] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 640.729133] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca 08:23:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40087602, &(0x7f0000000300)) [ 640.736416] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 640.743695] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 640.750965] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 640.758239] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 640.822901] XFS (loop2): Invalid superblock magic number 08:23:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2000000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x61580000, &(0x7f000000a780)={0x77359400}) 08:23:35 executing program 3: memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x4020940d, &(0x7f0000000300)) 08:23:35 executing program 4 (fault-call:0 fault-nth:72): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x404c534a, &(0x7f0000000300)) [ 641.041447] FAULT_INJECTION: forcing a failure. [ 641.041447] name failslab, interval 1, probability 0, space 0, times 0 [ 641.101864] CPU: 0 PID: 12473 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 641.108911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 641.118262] Call Trace: [ 641.120861] dump_stack+0x172/0x1f0 [ 641.124497] should_fail.cold+0xa/0x1b [ 641.128394] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 641.133507] ? lock_downgrade+0x810/0x810 [ 641.137663] ? ___might_sleep+0x163/0x280 [ 641.141820] __should_failslab+0x121/0x190 [ 641.146074] should_failslab+0x9/0x14 [ 641.150085] __kmalloc+0x2e2/0x750 [ 641.153655] ? __list_lru_init+0xd5/0x720 [ 641.157812] __list_lru_init+0xd5/0x720 [ 641.161802] sget_userns+0x84a/0xd30 [ 641.165530] ? kill_litter_super+0x60/0x60 [ 641.169779] ? ns_test_super+0x50/0x50 [ 641.173715] ? ns_test_super+0x50/0x50 [ 641.177609] ? kill_litter_super+0x60/0x60 [ 641.181848] sget+0x10c/0x150 [ 641.184965] mount_bdev+0xff/0x3c0 [ 641.188517] ? finish_unfinished+0x1120/0x1120 [ 641.193123] get_super_block+0x35/0x40 [ 641.197032] mount_fs+0xa8/0x32b [ 641.200430] vfs_kern_mount.part.0+0x6f/0x410 [ 641.204950] do_mount+0x53e/0x2bc0 [ 641.208513] ? copy_mount_string+0x40/0x40 [ 641.208533] ? _copy_from_user+0xdd/0x150 [ 641.208558] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 641.208574] ? copy_mount_options+0x280/0x3a0 [ 641.208596] ksys_mount+0xdb/0x150 [ 641.208616] __x64_sys_mount+0xbe/0x150 [ 641.234511] do_syscall_64+0xfd/0x620 [ 641.238339] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 641.243556] RIP: 0033:0x45bcca [ 641.246753] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 641.265656] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 641.273381] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 641.280659] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 641.287939] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 641.295217] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 08:23:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x61650000, &(0x7f000000a780)={0x77359400}) 08:23:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:35 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 641.302527] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 641.337859] XFS (loop2): Invalid superblock magic number 08:23:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x4058534c, &(0x7f0000000300)) 08:23:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) [ 641.395668] audit: type=1400 audit(1560327815.703:81): avc: denied { map } for pid=12498 comm="syz-executor.3" path="/dev/radio2" dev="devtmpfs" ino=15762 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 08:23:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x21046c735f000000, 0x0, 0x0, 0x0, 0x0) 08:23:35 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x4000000000, 0x8}, 0x1, 0x9, 0x2, {0x8000, 0x38ac}, 0x7fff}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x4ff) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000820}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000100)) 08:23:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x624b0000, &(0x7f000000a780)={0x77359400}) 08:23:35 executing program 4 (fault-call:0 fault-nth:73): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80086601, &(0x7f0000000300)) 08:23:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:23:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) [ 641.664511] FAULT_INJECTION: forcing a failure. [ 641.664511] name failslab, interval 1, probability 0, space 0, times 0 [ 641.698614] CPU: 0 PID: 12516 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 641.705644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 641.715004] Call Trace: [ 641.717612] dump_stack+0x172/0x1f0 [ 641.721276] should_fail.cold+0xa/0x1b [ 641.725178] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 641.730291] ? lock_downgrade+0x810/0x810 [ 641.734467] ? ___might_sleep+0x163/0x280 [ 641.738649] __should_failslab+0x121/0x190 [ 641.742908] should_failslab+0x9/0x14 [ 641.746744] kmem_cache_alloc_node_trace+0x274/0x720 [ 641.751868] __kmalloc_node+0x3d/0x80 [ 641.755691] kvmalloc_node+0x68/0x100 [ 641.759521] __list_lru_init+0x4d9/0x720 [ 641.763649] sget_userns+0x84a/0xd30 [ 641.767427] ? kill_litter_super+0x60/0x60 [ 641.771681] ? ns_test_super+0x50/0x50 [ 641.775592] ? ns_test_super+0x50/0x50 [ 641.779504] ? kill_litter_super+0x60/0x60 [ 641.783762] sget+0x10c/0x150 [ 641.786891] mount_bdev+0xff/0x3c0 [ 641.790443] ? finish_unfinished+0x1120/0x1120 [ 641.795066] get_super_block+0x35/0x40 [ 641.798967] mount_fs+0xa8/0x32b [ 641.802369] vfs_kern_mount.part.0+0x6f/0x410 [ 641.806876] do_mount+0x53e/0x2bc0 [ 641.810422] ? copy_mount_string+0x40/0x40 [ 641.814663] ? _copy_from_user+0xdd/0x150 [ 641.818822] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 641.824362] ? copy_mount_options+0x280/0x3a0 [ 641.828865] ksys_mount+0xdb/0x150 [ 641.832458] __x64_sys_mount+0xbe/0x150 [ 641.836471] do_syscall_64+0xfd/0x620 [ 641.836490] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 641.836500] RIP: 0033:0x45bcca 08:23:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80087601, &(0x7f0000000300)) 08:23:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0045878, &(0x7f0000000300)) 08:23:36 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) sysfs$3(0x3) setxattr$security_selinux(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x1) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x624c0000, &(0x7f000000a780)={0x77359400}) [ 641.836518] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 641.867584] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 641.867610] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 641.867619] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 641.867627] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 641.867635] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 641.867642] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 642.035441] XFS (loop2): Invalid superblock magic number 08:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2200000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0045878, &(0x7f0000000300)) 08:23:36 executing program 4 (fault-call:0 fault-nth:74): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x630d0000, &(0x7f000000a780)={0x77359400}) 08:23:36 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000018c0)={0x0}, &(0x7f0000001900)=0xc) getpgrp(r0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) readv(r2, &(0x7f0000001700)=[{&(0x7f00000002c0)=""/215, 0xd7}, {&(0x7f00000003c0)=""/203, 0xcb}, {&(0x7f00000004c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/5, 0x5}, {&(0x7f0000000600)=""/20, 0x14}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/138, 0x8a}], 0x7) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000, 0x110, r1, 0x0) getresuid(&(0x7f0000001780), &(0x7f00000017c0)=0x0, &(0x7f0000001800)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0, 0x0}, &(0x7f0000001880)=0xc) fchown(r1, r3, r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, @in=@remote, 0x4e24, 0x100000001, 0x4e24, 0x1f, 0xa, 0x20, 0x80, 0x84, r5, r6}, {0x7ff, 0x2, 0x2, 0x8, 0x3, 0x800000000000, 0x3, 0xfffffffffffffffd}, {0x20, 0x6, 0x4, 0x1}, 0x80, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d2, 0xff}, 0xa, @in=@empty, 0x3502, 0x4, 0x2, 0x81, 0x5, 0x1, 0x9}}, 0xe8) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0189436, &(0x7f0000000300)) [ 642.411306] FAULT_INJECTION: forcing a failure. [ 642.411306] name failslab, interval 1, probability 0, space 0, times 0 08:23:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 642.508381] CPU: 0 PID: 12557 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 642.515461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 642.524842] Call Trace: [ 642.527461] dump_stack+0x172/0x1f0 [ 642.531123] should_fail.cold+0xa/0x1b [ 642.535043] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 642.540173] ? lock_downgrade+0x810/0x810 [ 642.544342] ? ___might_sleep+0x163/0x280 [ 642.548520] __should_failslab+0x121/0x190 [ 642.552873] should_failslab+0x9/0x14 [ 642.556702] kmem_cache_alloc_trace+0x2cc/0x760 [ 642.561409] ? kasan_unpoison_shadow+0x35/0x50 [ 642.566001] ? kasan_kmalloc+0xce/0xf0 [ 642.569912] __memcg_init_list_lru_node+0x8a/0x1e0 [ 642.574858] __list_lru_init+0x402/0x720 [ 642.578933] sget_userns+0x81b/0xd30 [ 642.582652] ? kill_litter_super+0x60/0x60 [ 642.587161] ? ns_test_super+0x50/0x50 [ 642.591060] ? ns_test_super+0x50/0x50 [ 642.594964] ? kill_litter_super+0x60/0x60 [ 642.599264] sget+0x10c/0x150 [ 642.602401] mount_bdev+0xff/0x3c0 [ 642.605952] ? finish_unfinished+0x1120/0x1120 [ 642.610549] get_super_block+0x35/0x40 [ 642.614452] mount_fs+0xa8/0x32b [ 642.617852] vfs_kern_mount.part.0+0x6f/0x410 [ 642.622379] do_mount+0x53e/0x2bc0 [ 642.625950] ? copy_mount_string+0x40/0x40 [ 642.630210] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 642.635767] ? copy_mount_options+0x280/0x3a0 [ 642.640285] ksys_mount+0xdb/0x150 [ 642.643866] __x64_sys_mount+0xbe/0x150 [ 642.647869] do_syscall_64+0xfd/0x620 [ 642.651699] entry_SYSCALL_64_after_hwframe+0x49/0xbe 08:23:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc020660b, &(0x7f0000000300)) 08:23:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x63350000, &(0x7f000000a780)={0x77359400}) [ 642.656904] RIP: 0033:0x45bcca [ 642.660108] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 642.679194] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 642.679212] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 642.679222] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 642.679239] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:37 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000040)='./file0/file0\x00') [ 642.679249] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 642.679259] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 642.784352] XFS (loop2): Invalid superblock magic number 08:23:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2201000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{0xfdfdffff}}) 08:23:37 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000040)='./file0/file0\x00') 08:23:37 executing program 4 (fault-call:0 fault-nth:75): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x63430000, &(0x7f000000a780)={0x77359400}) 08:23:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{0xfffffdfd}}) 08:23:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:37 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) r1 = accept(r0, 0x0, &(0x7f0000000000)) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x40000000000000, 0x11, r1, 0x0) [ 643.034678] FAULT_INJECTION: forcing a failure. [ 643.034678] name failslab, interval 1, probability 0, space 0, times 0 [ 643.093491] CPU: 0 PID: 12605 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 643.100561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.109930] Call Trace: [ 643.112550] dump_stack+0x172/0x1f0 [ 643.116270] should_fail.cold+0xa/0x1b [ 643.120188] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 643.125307] ? lock_downgrade+0x810/0x810 [ 643.129514] ? ___might_sleep+0x163/0x280 [ 643.133681] __should_failslab+0x121/0x190 [ 643.137932] should_failslab+0x9/0x14 [ 643.141748] kmem_cache_alloc_node_trace+0x274/0x720 [ 643.146887] __kmalloc_node+0x3d/0x80 [ 643.150715] kvmalloc_node+0x68/0x100 [ 643.154529] __list_lru_init+0x4d9/0x720 [ 643.158609] sget_userns+0x84a/0xd30 [ 643.162344] ? kill_litter_super+0x60/0x60 [ 643.166608] ? ns_test_super+0x50/0x50 [ 643.170539] ? ns_test_super+0x50/0x50 [ 643.174454] ? kill_litter_super+0x60/0x60 [ 643.178705] sget+0x10c/0x150 [ 643.181835] mount_bdev+0xff/0x3c0 [ 643.185394] ? finish_unfinished+0x1120/0x1120 [ 643.190031] get_super_block+0x35/0x40 [ 643.193934] mount_fs+0xa8/0x32b [ 643.197490] vfs_kern_mount.part.0+0x6f/0x410 [ 643.202013] do_mount+0x53e/0x2bc0 [ 643.205586] ? copy_mount_string+0x40/0x40 [ 643.209844] ? _copy_from_user+0xdd/0x150 [ 643.214013] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 643.219576] ? copy_mount_options+0x280/0x3a0 [ 643.224086] ksys_mount+0xdb/0x150 [ 643.227665] __x64_sys_mount+0xbe/0x150 [ 643.231651] do_syscall_64+0xfd/0x620 [ 643.235471] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 643.240664] RIP: 0033:0x45bcca [ 643.243869] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 643.262771] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 643.270490] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 643.277772] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 643.285054] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 643.292346] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 643.299642] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x640e0000, &(0x7f000000a780)={0x77359400}) 08:23:37 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"t^\xc1\x0f', 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 08:23:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{0xfdfdffff00000000}}) [ 643.360243] XFS (loop2): Invalid superblock magic number 08:23:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2300000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:23:37 executing program 4 (fault-call:0 fault-nth:76): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{0x0, 0xfdfdffff}}) 08:23:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x645b0000, &(0x7f000000a780)={0x77359400}) 08:23:37 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@x25, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="01001efe7629febde3ce69e4bc0436462c5e87b79e00150000010000000000ef658a6d14c22901d3e2dc7f00ad106b93f6bc294b635b070a000600000000000000010026c1c412802657ceb48c9f1ae04400c6e293ecd53a9d8330e55efacaf1ec67d786f022ab830608de988ed5a4a8bdb911b794af4a74b278291f5e951be4aaecb7b00dbb0227422a9b3eb2003c1f42f03cdd0a93fb9791a23d69ca60da35"], 0x242) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') llistxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/49, 0x31) [ 643.627463] FAULT_INJECTION: forcing a failure. [ 643.627463] name failslab, interval 1, probability 0, space 0, times 0 [ 643.645745] CPU: 0 PID: 12646 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 643.652770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.662120] Call Trace: [ 643.664716] dump_stack+0x172/0x1f0 [ 643.668353] should_fail.cold+0xa/0x1b [ 643.672300] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 643.677428] ? lock_downgrade+0x810/0x810 [ 643.681597] ? ___might_sleep+0x163/0x280 [ 643.685772] __should_failslab+0x121/0x190 [ 643.690031] should_failslab+0x9/0x14 [ 643.693841] kmem_cache_alloc_trace+0x2cc/0x760 [ 643.698527] ? kasan_unpoison_shadow+0x35/0x50 [ 643.703127] ? kasan_kmalloc+0xce/0xf0 [ 643.707043] __memcg_init_list_lru_node+0x8a/0x1e0 [ 643.712186] __list_lru_init+0x402/0x720 [ 643.716292] sget_userns+0x84a/0xd30 [ 643.720038] ? kill_litter_super+0x60/0x60 [ 643.724310] ? ns_test_super+0x50/0x50 [ 643.728216] ? ns_test_super+0x50/0x50 [ 643.732125] ? kill_litter_super+0x60/0x60 [ 643.736390] sget+0x10c/0x150 [ 643.739527] mount_bdev+0xff/0x3c0 [ 643.743091] ? finish_unfinished+0x1120/0x1120 [ 643.747701] get_super_block+0x35/0x40 [ 643.751610] mount_fs+0xa8/0x32b [ 643.755006] vfs_kern_mount.part.0+0x6f/0x410 [ 643.759525] do_mount+0x53e/0x2bc0 [ 643.763090] ? copy_mount_string+0x40/0x40 [ 643.767354] ? _copy_from_user+0xdd/0x150 [ 643.771522] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 643.777129] ? copy_mount_options+0x280/0x3a0 [ 643.781674] ksys_mount+0xdb/0x150 [ 643.785245] __x64_sys_mount+0xbe/0x150 [ 643.789307] do_syscall_64+0xfd/0x620 [ 643.793146] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 643.798375] RIP: 0033:0x45bcca [ 643.801579] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 643.820496] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 08:23:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{0x0, 0xfffffdfd}}) 08:23:38 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x40000000000) acct(&(0x7f0000000000)='./file0/file0\x00') [ 643.828204] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 643.835475] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 643.842758] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 643.850066] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 643.857356] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x65340000, &(0x7f000000a780)={0x77359400}) 08:23:38 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x110, r0, 0x40000000) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x899, 0x140) ioctl$PPPIOCDISCONN(r1, 0x7439) acct(&(0x7f0000000000)='./file0/file0\x00') ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x1f, 0x1f, 0xfffffffffffffff8, 0xffffffff00000001, 0x1}) 08:23:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) [ 644.068407] XFS (loop2): Invalid superblock magic number 08:23:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2c00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{0x0, 0xfdfdffff00000000}}) 08:23:38 executing program 4 (fault-call:0 fault-nth:77): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:38 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x180) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x8001003, 0xfffffffffffffeff, 0x2}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x674a0000, &(0x7f000000a780)={0x77359400}) 08:23:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}}) 08:23:38 executing program 3: memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11$\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c$\xf6}\xe5\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x10) r0 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x4) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)={0xff, 0x2}) acct(&(0x7f0000000000)='./file0/file0\x00') syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x400000000000303) 08:23:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x68330000, &(0x7f000000a780)={0x77359400}) [ 644.380778] FAULT_INJECTION: forcing a failure. [ 644.380778] name failslab, interval 1, probability 0, space 0, times 0 [ 644.435719] CPU: 0 PID: 12698 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 644.442768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 644.452132] Call Trace: [ 644.454741] dump_stack+0x172/0x1f0 [ 644.458397] should_fail.cold+0xa/0x1b [ 644.462321] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 644.467494] ? lock_downgrade+0x810/0x810 [ 644.471671] ? ___might_sleep+0x163/0x280 [ 644.471695] __should_failslab+0x121/0x190 [ 644.471719] should_failslab+0x9/0x14 [ 644.480129] kmem_cache_alloc_trace+0x2cc/0x760 [ 644.488618] ? kasan_unpoison_shadow+0x35/0x50 [ 644.493240] ? kasan_kmalloc+0xce/0xf0 [ 644.497141] __memcg_init_list_lru_node+0x8a/0x1e0 [ 644.502085] __list_lru_init+0x402/0x720 [ 644.506191] sget_userns+0x84a/0xd30 [ 644.509937] ? kill_litter_super+0x60/0x60 [ 644.514178] ? ns_test_super+0x50/0x50 [ 644.517730] XFS (loop2): Invalid superblock magic number [ 644.518090] ? ns_test_super+0x50/0x50 [ 644.518102] ? kill_litter_super+0x60/0x60 [ 644.518114] sget+0x10c/0x150 08:23:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}) [ 644.518131] mount_bdev+0xff/0x3c0 [ 644.518144] ? finish_unfinished+0x1120/0x1120 [ 644.518160] get_super_block+0x35/0x40 [ 644.518175] mount_fs+0xa8/0x32b [ 644.538342] vfs_kern_mount.part.0+0x6f/0x410 [ 644.538359] do_mount+0x53e/0x2bc0 [ 644.538378] ? copy_mount_string+0x40/0x40 [ 644.538391] ? _copy_from_user+0xdd/0x150 [ 644.538422] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 644.538434] ? copy_mount_options+0x280/0x3a0 [ 644.538450] ksys_mount+0xdb/0x150 [ 644.546897] __x64_sys_mount+0xbe/0x150 [ 644.546915] do_syscall_64+0xfd/0x620 [ 644.546932] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 644.593845] RIP: 0033:0x45bcca [ 644.597052] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 644.615966] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 644.623735] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 644.631035] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 644.638317] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 644.645599] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 644.652881] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3003000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf]}) 08:23:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}}) 08:23:39 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000040)='./file0/file0/file0\x00') 08:23:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x68590000, &(0x7f000000a780)={0x77359400}) 08:23:39 executing program 4 (fault-call:0 fault-nth:78): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}) 08:23:39 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000040)='./file0/file0\x00') 08:23:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x69360000, &(0x7f000000a780)={0x77359400}) 08:23:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}}) [ 644.900843] FAULT_INJECTION: forcing a failure. [ 644.900843] name failslab, interval 1, probability 0, space 0, times 0 [ 644.990899] XFS (loop2): Invalid superblock magic number [ 644.994801] CPU: 0 PID: 12740 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 645.003426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 645.012800] Call Trace: [ 645.015404] dump_stack+0x172/0x1f0 [ 645.019059] should_fail.cold+0xa/0x1b [ 645.022974] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 645.028091] ? lock_downgrade+0x810/0x810 [ 645.032259] ? ___might_sleep+0x163/0x280 [ 645.036418] __should_failslab+0x121/0x190 08:23:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0xfdfdffff}) [ 645.040679] should_failslab+0x9/0x14 [ 645.044496] kmem_cache_alloc_trace+0x2cc/0x760 [ 645.049177] ? kasan_unpoison_shadow+0x35/0x50 [ 645.053770] ? kasan_kmalloc+0xce/0xf0 [ 645.057704] __memcg_init_list_lru_node+0x8a/0x1e0 [ 645.062639] __list_lru_init+0x402/0x720 [ 645.066822] sget_userns+0x84a/0xd30 [ 645.070549] ? kill_litter_super+0x60/0x60 [ 645.074781] ? ns_test_super+0x50/0x50 [ 645.078688] ? ns_test_super+0x50/0x50 [ 645.082577] ? kill_litter_super+0x60/0x60 [ 645.086815] sget+0x10c/0x150 08:23:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x695a0000, &(0x7f000000a780)={0x77359400}) [ 645.089969] mount_bdev+0xff/0x3c0 [ 645.093538] ? finish_unfinished+0x1120/0x1120 [ 645.098165] get_super_block+0x35/0x40 [ 645.102100] mount_fs+0xa8/0x32b [ 645.105492] vfs_kern_mount.part.0+0x6f/0x410 [ 645.110002] do_mount+0x53e/0x2bc0 [ 645.113576] ? copy_mount_string+0x40/0x40 [ 645.117827] ? _copy_from_user+0xdd/0x150 [ 645.121992] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 645.127531] ? copy_mount_options+0x280/0x3a0 [ 645.132049] ksys_mount+0xdb/0x150 [ 645.135612] __x64_sys_mount+0xbe/0x150 [ 645.139632] do_syscall_64+0xfd/0x620 [ 645.143455] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 645.148646] RIP: 0033:0x45bcca [ 645.151855] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 645.170796] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 645.170815] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 645.170824] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 645.170834] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 645.170843] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 645.170851] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 645.311549] XFS (loop2): Invalid superblock magic number 08:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3900000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:39 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) read(r1, &(0x7f0000000140)=""/38, 0x26) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2000, 0x0) linkat(r1, &(0x7f0000000080)='./file0/file0\x00', r2, &(0x7f0000000100)='./file0/file0\x00', 0x671f384bf8e904b0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000180)) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00]}) 08:23:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0xfffffdfd}) 08:23:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6a420000, &(0x7f000000a780)={0x77359400}) 08:23:39 executing program 4 (fault-call:0 fault-nth:79): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 645.429097] FAULT_INJECTION: forcing a failure. [ 645.429097] name failslab, interval 1, probability 0, space 0, times 0 [ 645.464057] CPU: 1 PID: 12777 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 645.471112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 645.480753] Call Trace: [ 645.483361] dump_stack+0x172/0x1f0 [ 645.487026] should_fail.cold+0xa/0x1b [ 645.492001] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 645.497171] ? lock_downgrade+0x810/0x810 [ 645.501346] ? ___might_sleep+0x163/0x280 [ 645.505521] __should_failslab+0x121/0x190 [ 645.509798] should_failslab+0x9/0x14 [ 645.513613] kmem_cache_alloc_trace+0x2cc/0x760 [ 645.518306] ? kasan_unpoison_shadow+0x35/0x50 [ 645.522895] ? kasan_kmalloc+0xce/0xf0 [ 645.526795] __memcg_init_list_lru_node+0x8a/0x1e0 [ 645.531741] __list_lru_init+0x402/0x720 [ 645.535815] sget_userns+0x84a/0xd30 [ 645.539538] ? kill_litter_super+0x60/0x60 [ 645.543828] ? ns_test_super+0x50/0x50 [ 645.547723] ? ns_test_super+0x50/0x50 [ 645.551653] ? kill_litter_super+0x60/0x60 [ 645.555923] sget+0x10c/0x150 [ 645.559068] mount_bdev+0xff/0x3c0 [ 645.562637] ? finish_unfinished+0x1120/0x1120 [ 645.567225] get_super_block+0x35/0x40 [ 645.571117] mount_fs+0xa8/0x32b [ 645.574499] vfs_kern_mount.part.0+0x6f/0x410 08:23:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}) 08:23:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6a4c0000, &(0x7f000000a780)={0x77359400}) 08:23:39 executing program 3: r0 = memfd_create(&(0x7f0000000040)='wlan1', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0xfdfdffff00000000}) [ 645.579038] do_mount+0x53e/0x2bc0 [ 645.582597] ? copy_mount_string+0x40/0x40 [ 645.587320] ? _copy_from_user+0xdd/0x150 [ 645.591475] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 645.597020] ? copy_mount_options+0x280/0x3a0 [ 645.601545] ksys_mount+0xdb/0x150 [ 645.605110] __x64_sys_mount+0xbe/0x150 [ 645.609130] do_syscall_64+0xfd/0x620 [ 645.612935] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 645.618128] RIP: 0033:0x45bcca 08:23:39 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0xfdfdffff}) [ 645.621315] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 645.640208] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 645.647916] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 645.655202] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 645.662467] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 645.669742] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 645.677023] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 645.766910] XFS (loop2): Invalid superblock magic number [ 645.864166] XFS (loop2): Invalid superblock magic number 08:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3a00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 08:23:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0xfffffdfd}) 08:23:40 executing program 3: r0 = memfd_create(&(0x7f0000001ac0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000001a40)={0x0, 0x5, 0x6, 0xffffffff, 'syz1\x00', 0x8}) acct(&(0x7f0000000000)='./file0/file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001680)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001780)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000018c0)=0xe8) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0xeae, 0x9, &(0x7f0000001580)=[{&(0x7f00000000c0)="cedb6cae87bad920cbf2dd4fbab8ea1b7fb7807a82489e1acac0be7c9e631a5bf050842192c9bd44a211c4850008115dbf3763e09da87686344a34c6a4fc148fb015c14cfefae94163b9ddcfd395102c5eb09a7215b2dc3e8b19b7b03d48c7d53dd77fcaf4aac0ac64b6e3c60fa640f2d9f2861e85dee1a33c59fbdf44858242f8693f5ce094e3e0de3e0ec802656d253dc61d1d45e74d9afbea8fc89f1df51cf2c5ebebdc4021dad3d86a1b794264bf01", 0xb1, 0x2}, {&(0x7f0000000180)="c9258edf41eb3ef5ee1d37acf3e5131ba5abbddd90a2f9942e93c698ef21f66b27d0e539", 0x24, 0x6}, {&(0x7f00000001c0)="e6148332b6ce57f10ff7f81120b196b8dd35af853e89e857e69b35283df247132ff809e845d0f83cca2447335d746555a1e9987ef2bfd51b2641158513b7413af188efff80134946d550ecbe717b27a07a44e8e0194f6688f36816e19a78ecdbc7a99b9a31b12f9f180dd9baf0ffa427eaa1a5ad7c24e882aa52178fd8892eafdc0852e50e2763105e11868282aa14f6970f0f2d73dcced242eab5b56a9bb767ec6a", 0xa2, 0x20}, {&(0x7f0000000280)="598d7049d0a8a3e38ed25dd4dd0d9fece909b014742a83494d3771a86afcab20e446a52f475ae61a8ac81082ce493aebd5f59aa261438a8d82c51c12ebd6c331720a6b51603879ef32a9c7ac1573d05d803ca3a4b91765972d65c6521b9a63afcbfb68719b55c2c0ef95cebac52c50f01a60e3ed3ddd4f15def4ef183011dee75c406d96f678c21410e776061f5c8753398333dc4bb5be", 0x97, 0x9}, {&(0x7f0000000340)="2337d4f12cdb221c4311527835040cbc7d92fca0e4447854b2f8a445c9bddcedd129f21a63f50c5d77a1c95924f8c2782c7a8a89cb6b52afa57ac5786e02373c623c330e900aa93225a66cb0cfe6e0aec22ce172d32e358961cd53cf85a153d34bfc1274a2fe980495e0f608c40b8c83b2182709a23195cfa28c24f28b3ba4b0a3b01948b94b868add6087d9502958a74472f6211e25fa3b04a6c6ee7ff348ddef7bdeafe721c0e6216c31be1e17f22f5c46746a74abae40cc5cd011e7d67417d93d83bd02c1c1ffffb2312950561bbab759cbbdc1535d7796e49bc26d38d53e6eb5af1b2e6567e5c2423aa8197df872fc1cdd4a5ea542e95ed62fb59333e4affe80e86817fa743bd7b525a1a7a8a83ff5db0f3206cec1369f76c820cf271304b48eb2ae369c21ad0437362d2d20a47722fa67e5617725056660e79a5261c2e7c05fd7feee210d3b47246d854e8a297951e84feb50cafc3221252780fa16bc309b819e5d9973a97a7141e6a3360d94bbe92c978b617dc542a03012a73764249a5c6c0927adc91c36754f0949da0de5f6c83288a37668288edcc36eae3c60876a2ec6f5a03514bc0a4b3219a3bc51363392a5e679674e0e2b56f5e60884fccdf6c7b5d3e4b3445452245a2e2de5c5e31304c24634d177ec44484de9a2d1ba52c6db9b9f71ed08ae439220acab453b82102944aa4abd8fa9f273440756ba0554bba46e27489cbfddbbd9917ff761a8a7b40d7ebc8b0cd011dad2051aecf4c2420ceec0d677a4a22484f78e0b97da945364f4cfee959b737a71c3e32c26455e31825e7e3bd57b58f0e81976475da071bd4a3bfae20bdb3ad6ccf5c2fb2ff428074db125d97bc672e63f43749d5c8406d239c3982183a212c85b731687af6112fb65e5dc46fa816dda3ce3698937a0fadd5014e7f6d5920078c2b13ac7784b12494832fc4018ad209b4d3549733e951c0f49971039c8ce6b9d1dd79f029f440f248130a51988770053a30c4dfdaa1411807f0fefbf76154914f7de494dba69897586c31d0aff7f5801caa4cf263acb2a629738d1bdbe96e744b3e9590e2c9f8e19728b08f3916b7e76cb5fa503266ead35b10118d99bf44affaa18a9a267cdd5c080f2913bbf4dcecf118d042e6b420f7dfa65ba7d98cb011aba68925179d0b0d3c119a4ea1dfb03593cb3fd8b46a33ed02e9f3bc9997bbe414fbe492cda918521bbcb2362f9055075ae811a63a2d89c67fc28c057e04a88a986b50c946c84980b87c775465720c3c0cd93aa44b4d0058a1d604dc1a872a673419cca03db9863e29db0ece6e5f6a03bc0e61ebf1602748b9b3082e890e3a952bc735dca6d55514dabca356ed33c78e60f5fbe4238add8cb0eadc7317a063c42f4d31ef5350f39abdcec18166d3f317f8946e79228c74e803eb84cc08168a8e6de8d137e639b5394915d2e72f2d253f18fe503fcca7dd5c1ac1771815be079a9cdc046ad87233ba4fd66d5fc8de0489c240547d7882cb1e9c44338c50d373913185e77a6002694d65896052b6aa07945acda153e96b552c0fd06c3eea8ada4f5cd81bb54464bf8f9759cc6846558597a1ae03d408d8238392f3a88af6fca172b48b39c0658651ba956bdff38fb826e0ca015c1a36f01d7fc0056b60be1cb9a3583b0bfd08a120188e99b9b223d00628f8cb7e428a44d56ad1d9792f7c11fcd6c3182e14eb43e09c13cc10afdae03cae9963110ba4e74278a1043ecb810e504d35926e66ea44ba83eb0eaf4c1b2e8e179265d5d569530ec8ac0c3e3eea96db8f331c40e5fde3a1197b33bf9656ea203f61c2700521380ab9c2ba197f7415e7070c92ee7a340daa257f15131faf85b341db51abef1c299a3bbb4ed264b11d6f43f7b6e52014012a238ade24e3845653803b8e784b1722a892b0f2a53c3c252e42c2e06e841de24cec44c05f95559262370557284e1c2f481a9fb8d766179af580393c483a50e6343b92bc17648fc3d9a28b84ce1074968e3150e103a9703fd9c287533663a7320d49915a441d306e525d7e8813c0573c8e32f272464359efb42b14dd5e3beb92a6f127841fa8cfd12957bed4be6842650a506eafd18ea4837ad519fa2c57d3ee67faf52868944d8d4a5d166036a9b3fa9d5c59efdac9d33595c2216f06138eff912893aaca9c8e449a979da4f84246253c6adc835238a4818f4c06979f16ea764cd5667610f6a33b94480d08871205018a5b004b883ac00359d28f0d410f300fb4580a8cc03938b43567d8663007ac98f93e1f1f9a3cfa1ee4c1690cc66e74dc5bf1a893d9c4696154474123202b3beb4e67adcbe865535d3d0f1309b200c04fe987f0fd0890341c14c7c08da9b0bd1bf4d08fc6487837f3651b2872ff3e22edd3f3bac143ca5377d4249028a71fdf0c5e1d29fd992e981abdbf258a3d582516bc158cceda9ca8df7765d928b167141f2639f4c01f06956153ddd2f89523fea42fafbc3e935146db7444e666045357e16e37f0508916b0f7309298226d3f4ad4131bf613a20e99e96e8e8dafa19068645a62f21cca36be7b2b6dafbbc9d38636b15036ed233d28e13018bf17a3340e2cfefde99531a2050378d9ea6b6f7156bf857569bf97a3595e2afc3864d2aa623ec8505448bbbad014337874195c3dfb5db26461ceb5f1171a4e4693e911e7967f862ebbb2134dea407860da3f9d5438e610bd8cc0db87fb06af0850bee8ce2a5a7b94c6c361c9bd93601c8ea5bdcdb1e74f7faea4a9dcde9b839099a0ce1650cb7094e66ffd7fff81caa714febcb4f21be8a2dd7992eec10a51b3065dc849876d214bde5424f227ae5fb0921153024d584ab8f60c249eca7f03df52911919ba7cd58080cfe80391209dfb981cd9bb95553b0f82446dc9750354af2aabe2b47bc917159e3c66fbee5e04736bebeb9d230f5571f701b59a17d7c2ea326e240c4880872ff0086bd7c093b64a12eb7f77227627e41642297f3f4f609f4a1105136bf41bef5544797ae8ff104c6b4e786199f3575bfb1ed539ff6aabc12d6c6ba25337b88ef7c4075a72a66654ee230ffc6de354eca4dcb8c6797e98856961519265c331210904fb9b9b44e92e1591be28cddea27621970c9a7df30b3882bebd6a56bb155e9f48e1a3ebb36cfcad500f32e2bccd1938b03466e143c91bda3529e8a04083966ec5eee64bfe0964ccb85e889960f52248e6f4691e4c66204e3bc2102e4228ca8f4e746c822f8a3c5251cf3bf79e609041d49a4b8b75453e243f2cb8b7f36254fd1b6305d432b27a29680407db37ee93d468d90fcb65c3dd9c1d430fac49494a4206185afb6bb5a5d2d79212a06830435e9359b2a334e89cb0274ed76880ae2844af58da766fe1f8b1a7505ff77f100202f7431354477d9dfc0cded0c5f4565978c55593b52ac84b8ce74fe1d91497ef6c1b01304bb2cf257c81670e296ce13e81d67ecdc9f24872e0c8d2a851fb38aad090b854e9b6411182e84c2057963f06bedd41dcaeb16b7f51deecb8b8191f772d453a08ce3a09f0d5cf4795b268eb78db4c0e1eb769a4a34b679952ceb0fe00674a5dd9fceb066a13b58678e30505bbe5aaa0b20c7e58f4d5fc0983f76dc1d77f392b430805c013dd10682ff7683356f04f5489cd561c6a3ce0e42ed4a0a64fde9ffa341025e5b8d7f1b19b750c83bcf8096b00ae2b2655feff2f9057e7024f467694e2da0f4b1836ebe14c9f75f8c10346a6ead3412070b999e2d42ca380206cb268ddedcb1f1ca4a46bcc191e84ae4e69f3316158cad989d79a01d02b665d6b3e5f6d7b88050ab9a0e39862503487e7d7f2c1d401fcd200ec0889745150f780ab55ae1d3a918293f5ec3eac7dea8def5a0b9143fa02ac600b59e613bef22a25941741475a8288ebbd713fe07098174b34afbcaf348ee823d5cba589175580459412879d4fef1e04ad09ff260fd1f71562d5e92ed6091c0bd1de5457958b2752e2452ea507b6dba39356503f1ccc512050dd06f664f27d73dc535aecc4817c1734a635cd9661e69f66c9946f58470505cd863622198aa271368a4b0c7a2ecc93ec72794d145b6491c10f5dd280b1818dcad31712544b9d6a0617d8eb00163a959d823250287f54afe642aac79ef88d4bdfc84d0090453874b8ac3703f7a269172779bea7253656f6ccd7464b2975b85373995ac9212de7d24bc39400a2a3832b419a95f6bcaead094fb3611a12799596d985dc1dff235339e445e3bdbc8fed85326d5fe8c197feb94edc1fda7a086aff8b37dc7c0fa60f703b9f5a44886004224c64eb6f7e5a0b798ae3e5026a55d766c451dc89e5c2dfd6e7556bfa5ebab297cdc7cfaf6fe79c04480235ea869c4a0494bef3d0108718ba904c1e795e93e9965a69ab410055d83cbb7215b3c83d6cc815535daf7239bd5e38b998556d58be5f539773212883ae6807af6d500226047744ae7ee7a60921509b4506cb946820caa90deb2cd27818add2361f412e570689ea175f887c82bc359415174b6deed72d4603d872e6591d3a2644214387b4aa72722817e9cd8b2556166d2f2d4d68bc2ef856635a143964c3b3985319f963a6d9c23c7dd7272d5836ec23e004aa42e6580fb763972d0bd7f795b06ef2325ade477863deb8a39b21c64340bc4b40c773994ee8a354711a5fb063c401ba891057ec150e38ed6c406ae7721458465361d682cc726f071b6856c5c315f1e9d4ec9a0ca36f0bc9a21c57975e3e15e4dcb0c1ee2be5f64e52a972c63bd03c8f0165df1e461708dfdfe889adf8510b2d195882f0da9ce0ad8e803e5a6837dfa837546e11254cc6492a448f80365c06f2db3988f6cc734386ae81bcb4b6fb841387f5888197b004501f5febf5012d12d3d29a6e4b202fe4e5fa6322130f28747f9272f494a38c35f1fd98ca43b471509b62444896e4fb653c35221ce655643fbfdedee687021f68c795a1a36aeb9c73632033f9345c049c96568bcd3e8986eb8f0d279eb6104cb7f3dc658080a3dcb466a49b61f5c1371b03ef0a81ee9d898bd5b0f92ae73299b1d47268ec9b73f7d4a45e1c3b9976bb04e59c0949aaaad33e7acff908b00898806e3a6ea24b1bb6d3ae69b261cc7a0347cd6190c596737e088ffd37a04d15f85205e46219be658614b4ff15981b8321767739db521491ed637572e0bf4752b716c6605e6725bfc4223e52e9fc3bd8f4ec3630c648d7827c369d9f253e2da5b043540db73c4d00c564e2b7718be2eb430104b5e78c977716d0eb113f62839e8dcf671fb7c16adca77dd1c840c2583c26ad6e75abf0c1f321c152c176cb9d3563d30b455682b83b6c3fd4180f999f84ed3c4b3fbe5f75910aeda1ba36bdd35bab8d092912b1614390d2597dd444d4b9f8bf9e5cf99fa6d4d5103c1b4f1de41de910d88f0450a85bccb6d94e7d18234d95f3c60de73ca023d711ce07f4e60dc5e4922c12e44035ce9ad7d8cda64108677c2fbd7a025637fb8aa906093809ea3048bbfb68836718d73fb9595760d0ef35c94cd31034127d827730adc546f1bd29bc1ee2c794c2c438ea23c6d759637bb9b1ce323ec7243a4ba1be071afcf69faae4be9e42985d9705a851034e51036a03ac0ea60d808d781d4d547658869fd1f9f412d0fd3f9584f88233fa33a4203d108f2b4df75e122992bc5fb5363661f7a4f26fc7a2f53c372e0a14ac9c5a7d880078ea819cf21b39b3bf8fb7c99081315f993d5b9b2bb35092b3eeb03c2871de034081877c5b25c089c81064dc7278f850efeabd37174d54282560828053d5f2d", 0x1000, 0x780}, {&(0x7f0000001340)="c95b834f42a32a65d9977a142284ca74a420201393202628ae8b7e022d9bcba29e5005c6c61551f700c22fa930a04bfe14da17b3dcb214b5caaf5fa7204a263156a4282580388f79dcf3c0cdf9675572b9eba00e078682ea1aaec114f6da76764f3cfd0097c144a200890e1024fe11f5017b98cc96092f2b2202f082ed1051e385e4afeae295265b1e308173ef2fe3202439be0a212f3707b4cac5f4427726bf7b6daf2fb72e437559bac6e73c1fdc4eab29f22724aec812", 0xb8, 0xffffffffffffffe1}, {&(0x7f0000001400)="1da78234853dcf838d94f2c0f18a2373955736c7450adf34327c33a67739f0fef9eac106bd2a7a13f3db5f26807a9d8b5aecab51efe4e506937e9407", 0x3c, 0x40}, {&(0x7f0000001440)="28e5abc8d6416224c5f949551c489077ee19d47c726e3232a490478bfe494ed9f6bb40b6941667a8f1397c95531165a14bdcd05c2a167df24ebfc9cbf5f4bb44223dbaf56a2cdd1594c53d76aa595a97ccd9ba668bcf37d97253383900ea65cfa5ab49f3c471e088f40329", 0x6b, 0xfb}, {&(0x7f00000014c0)="7190dca8a25595fc366f9b95eee2aa396110600be678fbf2bdde3e2af38c2272a94b16a3edfd79a8d9dcbdf125332e17f237d11a622cf004e7ea534b2699462c098bf63abcbf5af95b21d2fab1f7b38eb82d2670467e614d5347bcf46f9da78b6415c79639efabdc9277d5097319b22e8accbbcab6dc2a41fdbcc9f9710aeff515748beb7bcd01f17966fb78ec5f155a57f074a9a86148c76e4018431342b5cd7c717d5a20419351693241244da8cc", 0xaf, 0x6}], 0x1000000, &(0x7f0000001900)={[{@lockproto_nolock='lockproto=lock_nolock'}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x14}}, {@smackfstransmute={'smackfstransmute', 0x3d, '[/'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@subj_type={'subj_type', 0x3d, 'em0\'.vboxnet0user{'}}, {@obj_role={'obj_role', 0x3d, '&'}}, {@uid_lt={'uid<', r3}}]}) 08:23:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6a760000, &(0x7f000000a780)={0x77359400}) 08:23:40 executing program 4 (fault-call:0 fault-nth:80): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 646.004851] FAULT_INJECTION: forcing a failure. [ 646.004851] name failslab, interval 1, probability 0, space 0, times 0 [ 646.052485] CPU: 1 PID: 12829 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 646.059576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.068951] Call Trace: [ 646.071566] dump_stack+0x172/0x1f0 [ 646.075228] should_fail.cold+0xa/0x1b [ 646.079157] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 646.084301] ? lock_downgrade+0x810/0x810 [ 646.088479] ? ___might_sleep+0x163/0x280 [ 646.092653] __should_failslab+0x121/0x190 [ 646.096897] should_failslab+0x9/0x14 [ 646.100742] kmem_cache_alloc_trace+0x2cc/0x760 [ 646.105436] ? kasan_unpoison_shadow+0x35/0x50 [ 646.110030] ? kasan_kmalloc+0xce/0xf0 [ 646.113939] __memcg_init_list_lru_node+0x8a/0x1e0 [ 646.118892] __list_lru_init+0x402/0x720 [ 646.122973] sget_userns+0x84a/0xd30 [ 646.126707] ? kill_litter_super+0x60/0x60 [ 646.130963] ? ns_test_super+0x50/0x50 [ 646.134868] ? ns_test_super+0x50/0x50 [ 646.138778] ? kill_litter_super+0x60/0x60 [ 646.143025] sget+0x10c/0x150 [ 646.146149] mount_bdev+0xff/0x3c0 [ 646.149702] ? finish_unfinished+0x1120/0x1120 [ 646.154309] get_super_block+0x35/0x40 [ 646.158223] mount_fs+0xa8/0x32b [ 646.161622] vfs_kern_mount.part.0+0x6f/0x410 [ 646.166130] do_mount+0x53e/0x2bc0 [ 646.169696] ? copy_mount_string+0x40/0x40 [ 646.173939] ? _copy_from_user+0xdd/0x150 [ 646.178100] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 646.183645] ? copy_mount_options+0x280/0x3a0 [ 646.188152] ksys_mount+0xdb/0x150 [ 646.191714] __x64_sys_mount+0xbe/0x150 [ 646.195719] do_syscall_64+0xfd/0x620 [ 646.199540] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 646.204742] RIP: 0033:0x45bcca [ 646.207946] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 646.226849] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 646.234567] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 646.241843] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 08:23:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0xfdfdffff00000000}) 08:23:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6b4b0000, &(0x7f000000a780)={0x77359400}) 08:23:40 executing program 3: r0 = getpgid(0xffffffffffffffff) waitid(0x0, r0, &(0x7f0000000040), 0x9, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 646.249123] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 646.256397] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 646.263675] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}) 08:23:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0xfdfdffff}) [ 646.386070] XFS (loop2): Invalid superblock magic number [ 646.503783] XFS (loop2): Invalid superblock magic number 08:23:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6b580000, &(0x7f000000a780)={0x77359400}) 08:23:40 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x80000000, 0x2) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000003c0)) poll(&(0x7f0000000180)=[{r0, 0x1d}, {r0, 0x100}, {r0, 0x8}], 0x3, 0x83) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2100, 0x0) getpid() ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000400)) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000000c0)=""/150) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x0, 0x1, 0x0, 0x648000000, 0x9}, &(0x7f00000001c0)=0x20) acct(&(0x7f0000000000)='./file0/file0\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r3, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 08:23:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0xfffffdfd}) 08:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3a03000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf00000000000000]}) 08:23:40 executing program 4 (fault-call:0 fault-nth:81): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 646.635970] FAULT_INJECTION: forcing a failure. [ 646.635970] name failslab, interval 1, probability 0, space 0, times 0 08:23:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) prctl$PR_SET_SECUREBITS(0x1c, 0x24) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80701, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='/dev/snd/seq\x00') [ 646.691778] CPU: 1 PID: 12873 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 646.698842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.708199] Call Trace: [ 646.710830] dump_stack+0x172/0x1f0 [ 646.714488] should_fail.cold+0xa/0x1b [ 646.718399] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 646.723525] ? lock_downgrade+0x810/0x810 [ 646.727691] ? ___might_sleep+0x163/0x280 [ 646.731873] __should_failslab+0x121/0x190 [ 646.736133] should_failslab+0x9/0x14 08:23:41 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x40}, 0x8) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x2, 0xc3, "2b7fadce7ea6786a6739d1f5b975bb124f521c7e4f9117d1f3e5472235e06bb0aa80ee071007045fe1107c4e4b5c7a75f6f0defbcfac3c6d02bed74f5b1bfc3499ca651c9898303a91e6480bc578f25d8d7da548c1625ef422825c17bd6b019faf168c638f6f1da9158f4991f0d9a0e8a23d686db424d03a95019c876d951bc4c2cb0b7b61ce89a24752d15e27f5637a2556458e734892ff81052c3004781ec046a69ed383bb01b7b0672690af783518b6d2cc06886ed49ed55fc4b19f8b0040146a8b"}) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x18000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCX25SDTEFACILITIES(r2, 0x89eb, &(0x7f0000000300)={0x9dd, 0x7db6a432, 0x8001, 0x7, 0x9, 0x1f, 0x21, "5fb49acf3d8480d95abc666ca7505e03c26cd4de", "feb58ac88a56bb57d7dd7394f423d7d5c1db42f1"}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000280)={0xcd, 0xfffffffffffffbeb, 0x3}) [ 646.739944] kmem_cache_alloc_trace+0x2cc/0x760 [ 646.744622] ? kasan_unpoison_shadow+0x35/0x50 [ 646.749224] __memcg_init_list_lru_node+0x8a/0x1e0 [ 646.754172] __list_lru_init+0x402/0x720 [ 646.758249] sget_userns+0x84a/0xd30 [ 646.761986] ? kill_litter_super+0x60/0x60 [ 646.766248] ? ns_test_super+0x50/0x50 [ 646.770182] ? ns_test_super+0x50/0x50 [ 646.774093] ? kill_litter_super+0x60/0x60 [ 646.778349] sget+0x10c/0x150 [ 646.781477] mount_bdev+0xff/0x3c0 [ 646.785037] ? finish_unfinished+0x1120/0x1120 08:23:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000100)={{}, [@remote, @bcast, @bcast, @rose, @remote, @netrom, @null, @bcast]}, &(0x7f0000000040)=0x48) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vfio/vfio\x00', 0x200, 0x0) sendmmsg(r1, &(0x7f0000002240)=[{{&(0x7f0000000180)=@l2={0x1f, 0x9, {0x1, 0x4, 0xfffffffffffffff9, 0x100000000, 0x3, 0x5}, 0x5, 0x6}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)="f1d82eff913a44233936672b57f48e1b8195f6a6933040e003d193cb957ad910b02e070837047c901c7f23f94ed148611706d486742c39cfac45f18a1a73ddfd7d026cb597c9cd73871907c58fb978853bed2dd0dc6e0e584ec3b11184adce6c85d63d195a028dc2980c5c04ed89761db60777661bd3f46112bc963a3894eb7758e1630442960ee3f08ba74db03270ccec1932edf81d1cf5ee27805ce382e32e6cd2824505c12e999a6781390fb1b3b7ae72d32c5f9b66c9284c1c81e702546fa9c19739107be3ee", 0xc8}, {&(0x7f0000000300)="ece7bef3fe18931e8ef66a2692fd88c92ea728a6c87bfd30b068265fe5848d61981fd7f2ad6f858aa0de40ecd241fa38db9bebdf379c38c819de71d2b99a02b5a257f0403811b33a8df3b3bda13af7a168cb07", 0x53}, {&(0x7f0000000380)="10051350a9c08972f3ab33b438b7417d6452d843cc06181789153fbe109c54dc78d45e28bc7e0b2dd33b550440c9238cf14affb518cef9a38c922586d55f1759bea92f888cd534e9fe3be7293a809b720d4412b83062527437985d4501f301225471e0c20e00a728956d08465d88c5d3ab1d8d574197316fc38786a36e21", 0x7e}, {&(0x7f0000000400)="f9872160c2159905944e4a3dfb792aeb3f13a5df6ccb1c2a43317f185cddc48a365f84c0f436146d12ce1f255d77dec5fc53c447cbeb18287fca5d9c0010e3355a4f2515c9db2ccdc64dae8083622ee7a4810f6be8cbb96330efb51e8c7d75fadc46f7b61d5f67361d0fb05dc622285ddeddc3fcc32e98cbd72544398984c588d7b1cd3e8f108afdef1f8ea47bf8452a194962b8df038e909d8c3583ab6e20e1d591053ebfa435f7f0675390913b85c51db5499a4bbb47ddcc9d189708bbfbbaf0dc3afa3b08300bb8ea1a15f0e0ad4f653d5fc86dd9067cc9d161024b30c97a167b1634c07fd19731e62e8d630b08f6da", 0xf1}, {&(0x7f0000000500)="ddadec1a20877b245a06c84061b45625b41f4b778917401cf35ca483c2d5f62fb911d94b1618fc19a9804f6705991633a104d8792f30bbf63613e43cf15132782206f2aba84a630b9cb55942c93ee9d22abb76bf7630fdcd68ec2a1522526d410bb702ac2aa9d091afef35b12da9423d0582323a9d3fa169d53bef48263ce25e7f46ab83b8051105cc70e3bf96ee58a6eb0a43ecb8bfe33837a217e317cd1cf3d18c99532b9747346cf7f675da816fc29e6390f028bd6328301bf3aa81b4d1f111019e6dd38c5233c72e734ddefc271c54e5bdfd7f238e58d0196e3648e48ff79b76ffd17483f226306ff1b262b6e62052e0ccb2b07d091944c895", 0xfb}], 0x5}}, {{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @local}, 0x4, 0x1, 0x4}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000740)="7cb41c8e947abdc97985163c70d67432aff85967561cb35f321f4b9c5fb4efa7ebd0706176cf217f81039a7ffe461a9e1e83bfde239d44b33057a4bc96fb74e7cc0bd9db74c4d289af0921ac766c1d58fd469a", 0x53}, {&(0x7f00000007c0)="abfdd79494b4be51d72b6f7daa35e0135a3623920332c3b7155ce3481ad871333ce3e5cefd5a5fa1d918ca969bde9af7eaed588d57c7c0dfdedcf0a5a615cff1796aef507838bc7c83e91855f08b522aa1f8ea4aedb09522c35c18dc95a245e715231e072673eff102286d1f75990bfcc56fc623e1706a3ee600b58764aa6bad579808c181cff94d2a8088066705a1929e9ded464ee74dc588bcd00043a2e9ee7a10082c506364c7", 0xa8}, {&(0x7f0000000880)="80e19c818a1213d0a56b1fd9e694429ead7e96a51090f18af856ae6e57040296ba0050413d29af3ddf0c66bce72f1302f298b0c22b254734a14e1108168636927a2743a0f893746c4230f0d3aef78d914d5b40e00edb062ab4e29bdca727138f112bd6b677da241fde87405d08b4e2c825d6ecff1efd2d60df09c3a8f4b4e2c4d07330fac4a07eee9dd1aa8409726bc7b9cc4c0b443927f2dac09264008048b12c94ef3c0bd4d7ea35fcfcf0c28e89b68939af22408348e3f48dd9695506fb94baf478b9130409f4aba17a9e863837946415eb748c6b870d29b4d19928", 0xdd}, {&(0x7f0000000980)="d07b0f2c1f7e49a90a60efa2869f5e48b67ab5e39eb9baf2d3044b677154e08cea6e79eacd7e71ac7e2c22d7e8b9de554c", 0x31}], 0x4, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x12b8}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001cc0)="67dcab87c3bee0e61341736929d84afadaef1a2dd4bafbb6d65c8639c5bef152a5c8989777142df0af1a01c8dc714e3166680edcddf3ba3052faa5d0024796888db5bb693f2cee2b7da5794e3ae9f7d3c681f6d048b5cffde2a631274ec1680b1946344171304e807ced2d320839ec0d5eafb0e8749c9755602f127d92c04745bc53a9cf73e59019f4ac4fa0d8687ec492dfc6d618eebf43084595f1c132df5b38fb79f577e99d48de9cc76332c51f83b82241745bf49e205d988086bc95c4dfa4a838d2da", 0xc5}, {&(0x7f0000001dc0)="e1d9aea3522abb871c2c8a8bc6e07391e68ca044aebf83ef519613bf2b4028412271e8d5e0392518b0c8cf74426b47af399ef3cc2b04abba95e4f7e8891c25c409f426dd72a57aeb181e2b200f6003e83168d66139398ee108725f1bd154193ce9d9fbf75013383cab59a4601595588b3a8682f5f3588c4b579a87d3df379cebc43daa9c1cda172b2a3f1e7cac4d9272438a", 0x92}, {&(0x7f0000001e80)="78ae3d66156a58508c5d02144939aafbb538a9dfc550915870162d9a5c82f6c81abfbe96b0b80dae2abe528775a2ea2e0aff64e2dc593564b5fed71abdf12a4e17002ec90f762710dd9b8bfe2b53f8a9ba00b59f30d40a70703fab48c4a6c9a330bca513273f74d3f7bce5a9ea49802ee8fa64cc0592f9386a2423fc74a3cad9a0fdd376a83f90c1237a5a819dfa662ba61f5333eb8603f5b55fff836d1cda55f49a87b783bf88a88e7e0c34991d26d31c2c598c8d257261d7616a359323a74c3a31402dc4e34be1347d1c12a8ccf9ae61d887705e6993f83169e6", 0xdb}, {&(0x7f0000001f80)="aa33cd77e076258304c2abe55430369e96559fc29a935b8385de464b3dfa46b7b04c3c9f7f08d6c6e13b8c33a5b3b6f4ce8b2673892d80423e134b43335e9b82fe68ec08de72785dc8a58661c5479c255f67174b2626a48d9501695a114c2c45a432c5938c199e46996153e07b7d930c2c1446ebc7afbfe0bedcdfda7e323052a1b912c519fbd472453abff1bb9876f7ae03903d1a54c40fb3106a4d1d15bb67db41762db6b775d406dec98418d04c157c32586590b23d7e587f8066829f178fbc980a01574eace0feed93fd3d", 0xcd}, {&(0x7f0000002080)="4fa0747753aaf8f81b7d47aedca5b520d9bc98fbd002c55fffe7476a4344e33675d108c24e6cb850a92b54c664a9b2ec7bb832512a1e841e94d320738b586b7caee359e527a84599c570095a1ff32303c99a015a577e8a430da1040a543120242956c727b89d33f6d6423e74640e8a172d071a077bfb8c9b13932d872d0d5a92d212a029b43716d8735dfe119c4cca9218b7f362a2c0ad776dcc9d551f4ef7c8617e49f0becc381af2e6f3c523052246e7a5c28451dc1a17304b39e2efc76bda4d57f1bca5de4c65cbb650ec8c181a6c", 0xd0}], 0x5, &(0x7f0000002200)}}], 0x3, 0x40000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) [ 646.789649] get_super_block+0x35/0x40 [ 646.793571] mount_fs+0xa8/0x32b [ 646.796967] vfs_kern_mount.part.0+0x6f/0x410 [ 646.801476] do_mount+0x53e/0x2bc0 [ 646.805028] ? copy_mount_string+0x40/0x40 [ 646.809283] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 646.814838] ? copy_mount_options+0x280/0x3a0 [ 646.819377] ksys_mount+0xdb/0x150 [ 646.822990] __x64_sys_mount+0xbe/0x150 [ 646.827041] do_syscall_64+0xfd/0x620 [ 646.830894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 646.836106] RIP: 0033:0x45bcca [ 646.839341] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 646.858267] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 646.858286] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 646.858296] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 646.858306] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 08:23:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0xffffffffffffff81, 0x80000000, 0x3ff, 'queue1\x00', 0x40}) 08:23:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0xfdfdffff00000000}) 08:23:41 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x12) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6b750000, &(0x7f000000a780)={0x77359400}) [ 646.858316] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 646.858325] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:41 executing program 4 (fault-call:0 fault-nth:82): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 646.949153] XFS (loop2): Invalid superblock magic number 08:23:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{0x5, 0x6}, 'port0\x00', 0x61, 0x41c40, 0x1, 0xffffffff, 0xf913, 0x2, 0x4, 0x0, 0x0, 0x3}) [ 647.061927] FAULT_INJECTION: forcing a failure. [ 647.061927] name failslab, interval 1, probability 0, space 0, times 0 [ 647.123699] CPU: 0 PID: 12915 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 647.130741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 647.140093] Call Trace: [ 647.140122] dump_stack+0x172/0x1f0 [ 647.140149] should_fail.cold+0xa/0x1b [ 647.140170] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 647.146369] ? lock_downgrade+0x810/0x810 [ 647.146384] ? ___might_sleep+0x163/0x280 [ 647.146403] __should_failslab+0x121/0x190 [ 647.159572] should_failslab+0x9/0x14 [ 647.159597] kmem_cache_alloc_trace+0x2cc/0x760 [ 647.159610] ? kasan_unpoison_shadow+0x35/0x50 [ 647.159623] ? kasan_kmalloc+0xce/0xf0 [ 647.159642] __memcg_init_list_lru_node+0x8a/0x1e0 [ 647.159661] __list_lru_init+0x402/0x720 [ 647.168056] sget_userns+0x84a/0xd30 [ 647.168070] ? kill_litter_super+0x60/0x60 [ 647.168086] ? ns_test_super+0x50/0x50 [ 647.168100] ? ns_test_super+0x50/0x50 [ 647.168124] ? kill_litter_super+0x60/0x60 [ 647.168136] sget+0x10c/0x150 [ 647.168153] mount_bdev+0xff/0x3c0 [ 647.220724] ? finish_unfinished+0x1120/0x1120 [ 647.225320] get_super_block+0x35/0x40 [ 647.229216] mount_fs+0xa8/0x32b [ 647.232612] vfs_kern_mount.part.0+0x6f/0x410 [ 647.237138] do_mount+0x53e/0x2bc0 [ 647.240691] ? copy_mount_string+0x40/0x40 [ 647.244931] ? _copy_from_user+0xdd/0x150 [ 647.249098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 647.254660] ? copy_mount_options+0x280/0x3a0 [ 647.259168] ksys_mount+0xdb/0x150 [ 647.262730] __x64_sys_mount+0xbe/0x150 [ 647.266729] do_syscall_64+0xfd/0x620 [ 647.270567] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 647.275758] RIP: 0033:0x45bcca [ 647.278958] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 647.298076] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 647.306196] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 647.313485] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3b00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {0xfdfdffff}}) 08:23:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6c0d0000, &(0x7f000000a780)={0x77359400}) 08:23:41 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000014c0), &(0x7f0000000080)=0x4) prctl$PR_SET_FPEMU(0xa, 0x3) 08:23:41 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000100)) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) [ 647.320762] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 647.328039] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 647.335317] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {0xfffffdfd}}) 08:23:41 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x113000, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'stack ', '\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f'}, 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, {}, 0xfffffffffffffffe}) 08:23:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {0xfdfdffff00000000}}) 08:23:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6c350000, &(0x7f000000a780)={0x77359400}) [ 647.503579] XFS (loop2): Invalid superblock magic number 08:23:41 executing program 4 (fault-call:0 fault-nth:83): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:41 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x86x\x1c\x9f\x84\b\x00\xde\x97_\t~\xf3Y\xb3\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 647.663887] FAULT_INJECTION: forcing a failure. [ 647.663887] name failslab, interval 1, probability 0, space 0, times 0 [ 647.689486] CPU: 1 PID: 12960 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 647.696547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 647.705898] Call Trace: [ 647.708512] dump_stack+0x172/0x1f0 [ 647.712162] should_fail.cold+0xa/0x1b [ 647.716058] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 647.721189] ? lock_downgrade+0x810/0x810 [ 647.725340] ? ___might_sleep+0x163/0x280 [ 647.729500] __should_failslab+0x121/0x190 [ 647.733746] should_failslab+0x9/0x14 [ 647.737551] kmem_cache_alloc_trace+0x2cc/0x760 [ 647.742222] ? kasan_unpoison_shadow+0x35/0x50 [ 647.746809] ? kasan_kmalloc+0xce/0xf0 [ 647.750712] __memcg_init_list_lru_node+0x8a/0x1e0 [ 647.755693] __list_lru_init+0x402/0x720 [ 647.759809] sget_userns+0x84a/0xd30 [ 647.763546] ? kill_litter_super+0x60/0x60 [ 647.768411] ? ns_test_super+0x50/0x50 [ 647.772316] ? ns_test_super+0x50/0x50 [ 647.776216] ? kill_litter_super+0x60/0x60 [ 647.780469] sget+0x10c/0x150 [ 647.783601] mount_bdev+0xff/0x3c0 [ 647.787158] ? finish_unfinished+0x1120/0x1120 [ 647.791770] get_super_block+0x35/0x40 [ 647.795691] mount_fs+0xa8/0x32b [ 647.799083] vfs_kern_mount.part.0+0x6f/0x410 [ 647.803602] do_mount+0x53e/0x2bc0 [ 647.807170] ? copy_mount_string+0x40/0x40 [ 647.811442] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 647.817003] ? copy_mount_options+0x280/0x3a0 [ 647.821528] ksys_mount+0xdb/0x150 [ 647.825092] __x64_sys_mount+0xbe/0x150 [ 647.829097] do_syscall_64+0xfd/0x620 [ 647.832957] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 647.838165] RIP: 0033:0x45bcca [ 647.841384] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 647.860338] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 647.868066] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 647.875358] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 647.882652] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 647.889929] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 647.897209] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3c00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000100)={0x14, 0x13, 0x2, {0x19, 0x3, 0x3}}, 0x14) 08:23:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {0x0, 0xfdfdffff}}) 08:23:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xe, 0x2) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x490400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x2, 0x5}}, 0x20) 08:23:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6c430000, &(0x7f000000a780)={0x77359400}) 08:23:42 executing program 4 (fault-call:0 fault-nth:84): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {0x0, 0xfffffdfd}}) 08:23:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x60001, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x1, 0x2, {0xa, 0x4e22, 0x8, @empty, 0x5}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="32eb5803bb7a9b1d1d7be264140744f5af720862b562febb5631c739b7a922f0c66f717c572f00c939db214c37992cc9cb8fff51bf5e4078ca944e2ed0d75005af337a51ff61a96f4fecba07e19008dac51f42fcec00f229b9b9da5392437b22477a4cf335eafabac3afb8a000", 0x6d}, {&(0x7f0000000240)="e4557b028efafe2b31f914eeaaffb8d9033ae39e99d6416fc9d64ae3c4b8f8e84711a2e68f72fe563d45435fa54a74036e9685b75a91aa7a28acbd6ba96ef16bdd0ff058b6fe9cd12ee169565ecc2056def750da1a25a7531278147f642064830d4426d5af80e0bc222b6500235c91b4b5d479bb081a55afae99c343f9b7b07de537d8cafd536138fb9385e31a53e6ac63751bef7b8b8286b9b6d78f8c6fab5d0177e86b0e8f549fe3be046304edc25f90cdb55aa4884d5ea30eaa542fb5ee564679864ccbbd34a7ded7f9ea45cc2d461f4ba999ca9a58304bd7ad99e0a2f5a8302bc1e7928aac13", 0xe8}, {&(0x7f0000000340)="8a36fecc1ce516385831153d6cfd90cec2c90a9c1ef66fb32dfc35c257921f298594aed86ef570f1d420c0ddedb6db780f25987ea01a734a7ddd2ed7d6371512fb9f3ab261da58718abd4c6c", 0x4c}, {&(0x7f00000003c0)="03bbcef5d41280a5f7ddfa6ebf73f2ed9b2a1fe7198b093ffe159469cb01b2965dc8e5d440241f702b79287ab60705359b4454951607f9b58c9691f14aa5a3684536", 0x42}], 0x4}, 0x40408d1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x8, 0xfff, 0x6, 0x2, 0x0, "ac45a4e4ec4e46b4231eca9a7926d5740dcc2a", 0x8, 0x7e3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) [ 648.074545] FAULT_INJECTION: forcing a failure. [ 648.074545] name failslab, interval 1, probability 0, space 0, times 0 [ 648.110780] CPU: 1 PID: 12982 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 648.117826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.127194] Call Trace: [ 648.129818] dump_stack+0x172/0x1f0 [ 648.133469] should_fail.cold+0xa/0x1b [ 648.137377] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 648.142499] ? lock_downgrade+0x810/0x810 [ 648.146669] ? ___might_sleep+0x163/0x280 [ 648.150839] __should_failslab+0x121/0x190 [ 648.155079] should_failslab+0x9/0x14 [ 648.158884] kmem_cache_alloc_trace+0x2cc/0x760 [ 648.163618] ? kasan_unpoison_shadow+0x35/0x50 [ 648.168253] ? kasan_kmalloc+0xce/0xf0 [ 648.168279] __memcg_init_list_lru_node+0x8a/0x1e0 [ 648.168302] __list_lru_init+0x402/0x720 [ 648.168324] sget_userns+0x84a/0xd30 [ 648.168342] ? kill_litter_super+0x60/0x60 [ 648.181209] ? ns_test_super+0x50/0x50 [ 648.181225] ? ns_test_super+0x50/0x50 [ 648.181237] ? kill_litter_super+0x60/0x60 [ 648.181256] sget+0x10c/0x150 [ 648.181301] mount_bdev+0xff/0x3c0 [ 648.181321] ? finish_unfinished+0x1120/0x1120 [ 648.189283] get_super_block+0x35/0x40 [ 648.189303] mount_fs+0xa8/0x32b [ 648.189326] vfs_kern_mount.part.0+0x6f/0x410 [ 648.189346] do_mount+0x53e/0x2bc0 [ 648.197134] ? copy_mount_string+0x40/0x40 [ 648.232059] ? _copy_from_user+0xdd/0x150 [ 648.236240] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 648.241808] ? copy_mount_options+0x280/0x3a0 [ 648.246328] ksys_mount+0xdb/0x150 [ 648.249876] __x64_sys_mount+0xbe/0x150 [ 648.253862] do_syscall_64+0xfd/0x620 [ 648.257670] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 648.262867] RIP: 0033:0x45bcca [ 648.266071] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 648.284983] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 648.292728] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 648.300017] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 648.307302] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 648.314587] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 08:23:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x101}, 0x0, 0x0, 0x0, {0xfffffffffffffffd, 0x2}}) 08:23:42 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x10000000, 0x15, r0, 0x2000) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lgetxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)=@random={'security.', '\x00'}, &(0x7f0000000240), 0x0) sendto$llc(r1, &(0x7f00000002c0)="78ecbc43f0d62604327842f5f106aa9575fd277a65f7fc73c8092c881bade3a655113f530a75", 0x26, 0x40, &(0x7f0000000300)={0x1a, 0x30e, 0xfffffffffffffffd, 0x4, 0x1f32, 0x5}, 0x10) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000240)=0x7ff) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) 08:23:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {0x0, 0xfdfdffff00000000}}) [ 648.321869] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6d0e0000, &(0x7f000000a780)={0x77359400}) [ 648.384134] XFS (loop2): Invalid superblock magic number 08:23:42 executing program 4 (fault-call:0 fault-nth:85): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:42 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0xfdfdffff}) 08:23:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x1, 0x1}, 0x0, 0x0, 0x1, {0x0, 0x1}, 0x0, 0x80000001}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:23:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6d650000, &(0x7f000000a780)={0x77359400}) 08:23:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0xfffffdfd}) [ 648.621601] FAULT_INJECTION: forcing a failure. [ 648.621601] name failslab, interval 1, probability 0, space 0, times 0 08:23:43 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x111000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9a5f}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2c99}]}, 0x54}, 0x1, 0x0, 0x0, 0x4800}, 0x4) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') epoll_create1(0x80000) get_thread_area(&(0x7f0000000080)={0xffffffffffffff7f, 0x20000800, 0x3000, 0x9, 0x7, 0x0, 0x1, 0xfffffffffffffffc, 0x1, 0x4fd}) 08:23:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) [ 648.685190] CPU: 1 PID: 13020 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 648.692218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.692225] Call Trace: [ 648.692260] dump_stack+0x172/0x1f0 [ 648.692290] should_fail.cold+0xa/0x1b [ 648.711764] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 648.716881] ? lock_downgrade+0x810/0x810 [ 648.721049] ? ___might_sleep+0x163/0x280 [ 648.725211] __should_failslab+0x121/0x190 [ 648.725229] should_failslab+0x9/0x14 [ 648.725251] kmem_cache_alloc_trace+0x2cc/0x760 [ 648.737968] ? kasan_unpoison_shadow+0x35/0x50 [ 648.742588] __memcg_init_list_lru_node+0x8a/0x1e0 [ 648.742628] __list_lru_init+0x402/0x720 [ 648.742649] sget_userns+0x84a/0xd30 [ 648.755366] ? kill_litter_super+0x60/0x60 [ 648.755386] ? ns_test_super+0x50/0x50 [ 648.755401] ? ns_test_super+0x50/0x50 [ 648.755419] ? kill_litter_super+0x60/0x60 [ 648.771676] sget+0x10c/0x150 [ 648.774848] mount_bdev+0xff/0x3c0 [ 648.778410] ? finish_unfinished+0x1120/0x1120 08:23:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', r1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'ipddp0\x00\x02\x00', r2}) bind(r0, &(0x7f0000000040)=@can={0x1d, r3}, 0x80) r4 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x10000, 0x2) accept$alg(r4, 0x0, 0x0) r5 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc0505350, &(0x7f0000000100)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, {0x0, 0x9}, 0x200000009}) [ 648.783012] get_super_block+0x35/0x40 [ 648.786940] mount_fs+0xa8/0x32b [ 648.790351] vfs_kern_mount.part.0+0x6f/0x410 [ 648.794878] do_mount+0x53e/0x2bc0 [ 648.798444] ? copy_mount_string+0x40/0x40 [ 648.802705] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 648.808259] ? copy_mount_options+0x280/0x3a0 [ 648.813918] ksys_mount+0xdb/0x150 [ 648.817464] __x64_sys_mount+0xbe/0x150 [ 648.821464] do_syscall_64+0xfd/0x620 [ 648.825270] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 648.830460] RIP: 0033:0x45bcca 08:23:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x6f340000, &(0x7f000000a780)={0x77359400}) [ 648.830486] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 648.830507] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 648.830523] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 648.830531] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 648.830540] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 648.830564] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 648.852669] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 648.853534] audit: type=1400 audit(1560327822.993:82): avc: denied { map } for pid=13035 comm="syz-executor.3" path="socket:[134138]" dev="sockfs" ino=134138 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 648.952927] XFS (loop2): Invalid superblock magic number 08:23:43 executing program 4 (fault-call:0 fault-nth:86): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:43 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\\proceth1\x00', 0x400) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x1f, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') fcntl$setflags(r0, 0x2, 0x1) 08:23:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0xfdfdffff00000000}) 08:23:43 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x2e}, 0x0, 0x0, 0xdc, {0x1f, 0x81}}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0xff}, 0x1, 0x8001, 0x9, {0xffffffffffffffff, 0x32e}, 0x3, 0x5}) 08:23:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:43 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mq_open(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x2, 0x100, &(0x7f0000000080)={0x7, 0x401, 0x4, 0x9b, 0x397, 0x1, 0x3, 0xffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={r2, 0x0, 0x7}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x57) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000180)=0x2) acct(&(0x7f0000000380)='./file0/file0\x00') 08:23:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0}) 08:23:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x704a0000, &(0x7f000000a780)={0x77359400}) [ 649.150599] FAULT_INJECTION: forcing a failure. [ 649.150599] name failslab, interval 1, probability 0, space 0, times 0 [ 649.187366] CPU: 0 PID: 13066 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 649.194436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 649.203805] Call Trace: [ 649.206422] dump_stack+0x172/0x1f0 [ 649.210080] should_fail.cold+0xa/0x1b [ 649.213994] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 649.219213] ? lock_downgrade+0x810/0x810 [ 649.223398] ? ___might_sleep+0x163/0x280 [ 649.227597] __should_failslab+0x121/0x190 [ 649.231861] should_failslab+0x9/0x14 [ 649.235679] kmem_cache_alloc_trace+0x2cc/0x760 [ 649.240376] ? kasan_unpoison_shadow+0x35/0x50 [ 649.244980] ? kasan_kmalloc+0xce/0xf0 [ 649.248897] __memcg_init_list_lru_node+0x8a/0x1e0 [ 649.253853] __list_lru_init+0x402/0x720 [ 649.257945] sget_userns+0x84a/0xd30 [ 649.261683] ? kill_litter_super+0x60/0x60 [ 649.265950] ? ns_test_super+0x50/0x50 [ 649.269853] ? ns_test_super+0x50/0x50 [ 649.273750] ? kill_litter_super+0x60/0x60 [ 649.277995] sget+0x10c/0x150 [ 649.281133] mount_bdev+0xff/0x3c0 [ 649.284695] ? finish_unfinished+0x1120/0x1120 [ 649.289338] get_super_block+0x35/0x40 [ 649.293253] mount_fs+0xa8/0x32b [ 649.296661] vfs_kern_mount.part.0+0x6f/0x410 [ 649.301186] do_mount+0x53e/0x2bc0 [ 649.304758] ? copy_mount_string+0x40/0x40 [ 649.309039] ? _copy_from_user+0xdd/0x150 [ 649.313219] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 649.318782] ? copy_mount_options+0x280/0x3a0 [ 649.323305] ksys_mount+0xdb/0x150 [ 649.326869] __x64_sys_mount+0xbe/0x150 [ 649.330874] do_syscall_64+0xfd/0x620 [ 649.334698] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 649.339919] RIP: 0033:0x45bcca [ 649.343144] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 649.362059] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 649.369797] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 649.377089] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 649.384376] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 649.391657] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 08:23:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x40402) seccomp(0x0, 0x1, &(0x7f0000000040)={0x165, &(0x7f0000000100)=[{0xfff, 0xffffffffffffff00, 0x7, 0xfffffffffffffe00}, {0x3, 0x101, 0x5, 0xfffffffffffffffc}, {0x40, 0x3, 0x5}, {0x4, 0x6, 0x0, 0x4}, {0x0, 0x7, 0x2}, {0x80000000, 0x80000001, 0x0, 0x8000000000000}, {0xf3, 0x100, 0x9, 0x100000001}, {0x7, 0x9, 0x1, 0x8}, {0x2, 0x7, 0x2f7, 0xffffffffffffff7f}, {0x1, 0x2, 0x9, 0x3f}]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) [ 649.398941] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:43 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000080)="4e0806e5e8050147b196d7de23490f5bd6cd9494fa34e2cd2096b4bd132832bf554c3ce429cda5c1777560ba54e0ad38a321066c08b26cfb56b0ed493b01dbd5fd5b860e84ac9b3c74344870bbcafef2", 0x50) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0}) 08:23:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:43 executing program 4 (fault-call:0 fault-nth:87): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0}) 08:23:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x72590000, &(0x7f000000a780)={0x77359400}) [ 649.605421] FAULT_INJECTION: forcing a failure. [ 649.605421] name failslab, interval 1, probability 0, space 0, times 0 [ 649.638201] CPU: 1 PID: 13103 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 649.645250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 08:23:43 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1b4, r2, 0x808, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xab6, @mcast2, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3913}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x687}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x7}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0xfffffffffffffff7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbd}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) [ 649.654630] Call Trace: [ 649.657246] dump_stack+0x172/0x1f0 [ 649.660905] should_fail.cold+0xa/0x1b [ 649.664825] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 649.669953] ? lock_downgrade+0x810/0x810 [ 649.674121] ? ___might_sleep+0x163/0x280 [ 649.678314] __should_failslab+0x121/0x190 [ 649.682583] should_failslab+0x9/0x14 [ 649.686402] kmem_cache_alloc_trace+0x2cc/0x760 [ 649.691095] ? kasan_unpoison_shadow+0x35/0x50 [ 649.695696] ? kasan_kmalloc+0xce/0xf0 [ 649.699621] __memcg_init_list_lru_node+0x8a/0x1e0 [ 649.704578] __list_lru_init+0x402/0x720 [ 649.708673] sget_userns+0x84a/0xd30 [ 649.712406] ? kill_litter_super+0x60/0x60 [ 649.716664] ? ns_test_super+0x50/0x50 [ 649.720618] ? ns_test_super+0x50/0x50 [ 649.724521] ? kill_litter_super+0x60/0x60 [ 649.728783] sget+0x10c/0x150 [ 649.731907] mount_bdev+0xff/0x3c0 [ 649.735461] ? finish_unfinished+0x1120/0x1120 [ 649.740064] get_super_block+0x35/0x40 [ 649.743986] mount_fs+0xa8/0x32b [ 649.747379] vfs_kern_mount.part.0+0x6f/0x410 [ 649.751901] do_mount+0x53e/0x2bc0 [ 649.755466] ? copy_mount_string+0x40/0x40 [ 649.759726] ? _copy_from_user+0xdd/0x150 [ 649.763912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 649.769465] ? copy_mount_options+0x280/0x3a0 [ 649.773987] ksys_mount+0xdb/0x150 [ 649.777544] __x64_sys_mount+0xbe/0x150 [ 649.781545] do_syscall_64+0xfd/0x620 [ 649.785373] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 649.790580] RIP: 0033:0x45bcca [ 649.793793] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 649.812709] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 649.820442] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 649.827721] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 649.835006] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 649.842263] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 649.849522] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 649.865523] XFS (loop2): Invalid superblock magic number 08:23:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x40a939725f000000, 0x0, 0x0, 0x0, 0x0) 08:23:44 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x200, 0x30, 0x4, 0x719}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x8, @rand_addr="2cbb9a51dee18cbd1ef17ff5dac89c4c", 0xfffffffffffffff7}}}, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0xfdfdffff}) 08:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x725a0000, &(0x7f000000a780)={0x77359400}) 08:23:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000200)="b563337ad0ecee2bc8e4ca0d901c4452aedd8504f09c4293355ba47bc5ae2aa8e18ddde0e4a306cfddf78cd70f13714f484dc86853ec75382721274240ef69f0eb8390ae1f42b885e4230c840aa42f4dc820955009debdde92be62a8681e972f231e3844b7fe0152793ad28ddcda092b2f12e8383f59ab0ebeda9ded5b97f948bdd017540b1433eecca69a3f0ecfa8dcd2caeb0fe300138f05d43023a9b4eaea915d7923514fa20ac0223b4a08fee1074231b53285", 0xb5, 0x933}, {&(0x7f00000002c0)="f7bf3b67d286be8a436813138c6364a7206cee9a3de63270a89ee8c781682d60c71ffa8a2dce8c366eca1afaa51d9384863ec3171d1f4da8825a44261eeb242c4c97e02922ed905d8836b6150cfdb2864148927ed6889dd90ab159fd8613bc93526e7e18e2e95bea6624576cd9191c9ed40f7eb312500fb87e3f9d27f267be1194399e06aeaf0c9dfa2f07656fb98b4367875cbc2cc5180f999be63e3f51d1741b1a8b0d29a698ac06646f6dfa6e21aff2174af4422db6c1c5cd226d6efabfed10392322dd83d8c9a8fee15f8098a7c7c9", 0xd1, 0x7b}, {&(0x7f00000003c0)="a09ff2675abbbb56484138c99f839dd3b9057691ba921b46a0d5dc8acea0820bbd393f7e762c5ed6933bb1f5c9b2e6a131742e5d80558382c1fcd5d6a046018952899fc2e09c80e181ea41f9e55380fd97eeb1dd384a7827d82456cdedb90fab146c45294054b1248d30d584e6cb4be621071c8a801ac5e91b0f395a4dd0558451c2099e3180b346571b57e68427228469745cb48325681b96da2bb58e230bb636ecba3d69bf5497e4f63234c2f1c1406d32bc4b984bd53fe65fa2339266a89e66a8c1d840f9cabbd68c19b343d87e66f3cf5c96", 0xd4, 0x3ff}, {&(0x7f00000004c0)="e16208eb33a998c99080f42bd8e633859fbd59fa7d826c0e365e018c75c9f811f1c925249f700297b24ca8c5", 0x2c, 0x7}, {&(0x7f0000000500)="59ab4422b522db51a75120f5a73242007c22240ec0deb0538b57d4dedc47db5598991349aaa63e460ed3955c03888c838e8c0b28a63d259ad7cd1109c46dec9bc96159479eb2676bf065ea5488eb28b12141a29cc8c9a7f14b2a73f8d8addc4af51c6b26308386665613edda1aa23a17c4c457ee8240562cbba1", 0x7a, 0x64}, {&(0x7f0000000580)="b1bf9e6f4e843e4ec78f220fea06d1a2bd7ba220f34864676124593e065c547f3fc3a7826bb4", 0x26, 0x800}], 0x0, &(0x7f00000007c0)={[{@nls={'nls', 0x3d, 'cp437'}}, {@decompose='decompose'}, {@nls={'nls', 0x3d, 'iso8859-2'}}, {@barrier='barrier'}, {@decompose='decompose'}, {@type={'type', 0x3d, "898b4991"}}, {@nodecompose='nodecompose'}, {@session={'session', 0x3d, 0x7}}, {@session={'session', 0x3d, 0x401}}], [{@euid_gt={'euid>', r1}}, {@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x230001) write$selinux_access(r3, &(0x7f0000000100)={'system_u:object_r:faillog_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x1}, 0x59) 08:23:44 executing program 4 (fault-call:0 fault-nth:88): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0xfffffdfd}) 08:23:44 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = dup(r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x4, 0x9, 0x0, 0xd8, 0x0, 0x7fffffff, 0x20, 0x4, 0x754b, 0x5, 0x7fff, 0x7, 0x0, 0x0, 0xffffffffffff8000, 0x7, 0xe699, 0x7, 0xfff, 0x1de1, 0x7, 0xfffffffffffffffa, 0x5, 0x200, 0x4, 0x3ff, 0xfffffffffffff801, 0x81, 0xffffffffffffffa9, 0x9, 0x2, 0x4712ad6b, 0x10001, 0x80000000, 0x3, 0x9, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x80000001, 0x9, 0xf, 0x7, 0x0, 0x6}, r2, 0x6, r1, 0x1) write$nbd(r1, &(0x7f0000000400)={0x67446698, 0x1, 0x2, 0x0, 0x4, "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"}, 0x1010) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x995) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfffffffffffffdfe) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x73330000, &(0x7f000000a780)={0x77359400}) [ 650.116409] hfsplus: unable to change nls mapping [ 650.123625] FAULT_INJECTION: forcing a failure. [ 650.123625] name failslab, interval 1, probability 0, space 0, times 0 [ 650.149998] hfsplus: unable to parse mount options [ 650.187847] CPU: 1 PID: 13130 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 650.194917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.204284] Call Trace: [ 650.206899] dump_stack+0x172/0x1f0 [ 650.210566] should_fail.cold+0xa/0x1b [ 650.214484] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 650.219613] ? lock_downgrade+0x810/0x810 [ 650.223784] ? ___might_sleep+0x163/0x280 [ 650.227957] __should_failslab+0x121/0x190 [ 650.232218] should_failslab+0x9/0x14 [ 650.236034] kmem_cache_alloc_trace+0x2cc/0x760 [ 650.240724] ? kasan_unpoison_shadow+0x35/0x50 [ 650.245335] ? kasan_kmalloc+0xce/0xf0 [ 650.249254] __memcg_init_list_lru_node+0x8a/0x1e0 [ 650.254213] __list_lru_init+0x402/0x720 [ 650.258302] sget_userns+0x84a/0xd30 [ 650.262033] ? kill_litter_super+0x60/0x60 [ 650.266296] ? ns_test_super+0x50/0x50 [ 650.270201] ? ns_test_super+0x50/0x50 [ 650.274120] ? kill_litter_super+0x60/0x60 [ 650.278372] sget+0x10c/0x150 [ 650.281504] mount_bdev+0xff/0x3c0 [ 650.285061] ? finish_unfinished+0x1120/0x1120 [ 650.289674] get_super_block+0x35/0x40 [ 650.293597] mount_fs+0xa8/0x32b [ 650.296992] vfs_kern_mount.part.0+0x6f/0x410 [ 650.301512] do_mount+0x53e/0x2bc0 [ 650.305079] ? copy_mount_string+0x40/0x40 [ 650.309351] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.314906] ? copy_mount_options+0x280/0x3a0 [ 650.319424] ksys_mount+0xdb/0x150 [ 650.322988] __x64_sys_mount+0xbe/0x150 [ 650.326991] do_syscall_64+0xfd/0x620 [ 650.330814] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 650.336019] RIP: 0033:0x45bcca [ 650.339233] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 650.358161] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 650.365888] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 650.373170] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 650.380452] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 650.387731] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 650.395020] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 650.427982] XFS (loop2): Invalid superblock magic number 08:23:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0xfdfdffff00000000}) 08:23:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xef0a, 0x10000) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000240), 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000100)=""/75) r3 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xdb70, 0x8000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000003c0)={0x3, 0x0, 0x5, 0x20, r4}, 0x10) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000280)={{0x1, 0x9, 0x3, 0x46}, 'syz0\x00', 0x10}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x28000, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x0) 08:23:44 executing program 4 (fault-call:0 fault-nth:89): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4203000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:44 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') 08:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x734b0000, &(0x7f000000a780)={0x77359400}) [ 650.619964] FAULT_INJECTION: forcing a failure. [ 650.619964] name failslab, interval 1, probability 0, space 0, times 0 [ 650.649705] CPU: 0 PID: 13164 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 650.656773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.666137] Call Trace: [ 650.668753] dump_stack+0x172/0x1f0 [ 650.672421] should_fail.cold+0xa/0x1b [ 650.676343] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 650.681491] ? lock_downgrade+0x810/0x810 [ 650.685659] ? ___might_sleep+0x163/0x280 [ 650.689832] __should_failslab+0x121/0x190 [ 650.694092] should_failslab+0x9/0x14 [ 650.697919] kmem_cache_alloc_trace+0x2cc/0x760 [ 650.702604] ? kasan_unpoison_shadow+0x35/0x50 [ 650.707214] ? kasan_kmalloc+0xce/0xf0 [ 650.711167] __memcg_init_list_lru_node+0x8a/0x1e0 [ 650.716174] __list_lru_init+0x402/0x720 [ 650.720287] sget_userns+0x84a/0xd30 [ 650.724016] ? kill_litter_super+0x60/0x60 [ 650.728278] ? ns_test_super+0x50/0x50 [ 650.732187] ? ns_test_super+0x50/0x50 [ 650.736091] ? kill_litter_super+0x60/0x60 [ 650.740341] sget+0x10c/0x150 [ 650.743477] mount_bdev+0xff/0x3c0 [ 650.747029] ? finish_unfinished+0x1120/0x1120 [ 650.751642] get_super_block+0x35/0x40 [ 650.755547] mount_fs+0xa8/0x32b [ 650.758936] vfs_kern_mount.part.0+0x6f/0x410 [ 650.763457] do_mount+0x53e/0x2bc0 [ 650.767019] ? copy_mount_string+0x40/0x40 [ 650.771278] ? _copy_from_user+0xdd/0x150 [ 650.775551] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 650.781109] ? copy_mount_options+0x280/0x3a0 [ 650.785627] ksys_mount+0xdb/0x150 [ 650.789203] __x64_sys_mount+0xbe/0x150 [ 650.793218] do_syscall_64+0xfd/0x620 [ 650.797048] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 650.802258] RIP: 0033:0x45bcca 08:23:45 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x204200) socket$key(0xf, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 08:23:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x2c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) recvmmsg(r4, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/193, 0xfd0f}], 0x1}}], 0x1, 0x0, 0x0) listen(r3, 0x9) socket$inet6(0xa, 0x6, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) close(r5) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) socket$inet6(0xa, 0x0, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000740)={"19e07a9bf049ba0e1551ae38ecae2ee7d35b086fbb9c42b807c170f32a38b0ab907306a91708aed4dfd687bbc4526f14cd9bde60d857b66cad35dae596ed3e234ddd503ed71641a0dc376f3de6403617ad5e148de3a3830c6481cc547d7ceb9435610365c646ff6737b8e555d7ed89bd50ce278d8b752acb853e661a9623aae3f678ac9b377fde7dd5dfaab001cd1ed6bc1a273a03dba6933bdf379ba09c06928a74b05133967f458792d668ed37640c3f1883d2f7971ac91569a09ae53a9a3cdbf63a08974cf915b9b4ab6f56231ac01e43c142e97a5478a3afe515238b980a02f67efa6edec9ae421adb22238964a2cce01ac81d476a65175a8bd4e9dc5fccf4b37b5f23a666c22b381c5421b3b1d5d129ca806d920636b13545f79d540f5241116264c33bdc0660892d25f76d1368c9c65b65026ef046040bd5e890b4522bddea588ac4339fd1f6397f6c45c0e0fb197f593e4563062a337e48f2b63ff08669e62ef79233eaefe573b5d2d0661b9d5971474fc702d900af0b1d96915a547dfd49fdbd6bb62994ea94473aa576980acd41806746b4381c4d83c925fdeb9a1ae15eca212446afa76b6584ce53af32aa3cf5bd74e48c97da2951f3faf99a96690ea90487f92b6a0c8769375e7f7bcc486e1d8375c55ffffc6fc264589885adf2e7dd2578dabcd8825cb4f8ac3dd8ce3165bb90013009c01c3e9c347d292c40f0a30f4ba6bb401fae6ada72b465614a6a6b34e96d109aadb402aa2a551a59e7cce5f2d0a3381c6d0e297b2e5d96d0a92a864664d60642fb6f7b2b9ac9af7f97b96acd1f4be1e545f4a41d52e483bef2223c2a58d83fc7c0689fc61ce4558b6ffadb931b498800721b7ce1b735a0e427c4e27156ea94d4ecf1b15667df0a8111ac105f1b5e5775d7b9d636c7e1e9016f2118dcaad6142222d7cac579dd28e39ae6e71e80577e88551454bdc0b06633034879f6ebaec5a753132937ba014a3e43680c3f5a83bae4f3ce920fa7cbe88357e737353690fd23f6ef4aee84cd81295fc2c11ab9bbf5a3ddd5dc1a726526b65b6a0c0e17285481501461934f9848436b58a6150dc398b04f48ae140421b58e38800926e1433ed60934170b7557efff9d2661a63c81ba09b06769ad198178341a0610a734b91e8c9511be0e9051e92fdaac200440d2b4cff03d8a564dbe531322639a85953c924c4b5d4e30f13cc0e38be7d6b78a7b7fa68aeba1bb1b3d9806614123a61388dc8e362350c1d85589b03769d644d51a2570da4c7bde7b5e4d1ee9da726cc41ecc47bcdcc4ab1e57953c2c4c0c71666e09b3f318104931bf9e08deb366415dc5ba84b289939daf77f057b96c2fa7ed7ee1b0973887de0a8a6866db9cd9538e228694e4a3daafa539253c01553135f3a24726b8e1839129294419342d044181ff6f2dc02a59a5406f51c0d03d"}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) read(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0xfdfdffff]}) [ 650.805462] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 650.824387] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 650.824406] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 650.824414] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 650.824422] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 650.824430] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 650.824437] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:45 executing program 4 (fault-call:0 fault-nth:90): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0xfffffdfd]}) 08:23:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x73740000, &(0x7f000000a780)={0x77359400}) 08:23:45 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000080)=@srh={0x62, 0x2, 0x4, 0x1, 0x1000, 0x8, 0x7, [@local]}, 0x18) acct(&(0x7f0000000000)='./file0/file0\x00') [ 651.058691] XFS (loop2): Invalid superblock magic number 08:23:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0xfdfdffff00000000]}) 08:23:45 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000080)=""/98, 0x62) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0/file0\x00') [ 651.243453] FAULT_INJECTION: forcing a failure. [ 651.243453] name failslab, interval 1, probability 0, space 0, times 0 08:23:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4253465800000000, 0x0, 0x0, 0x0, 0x0) [ 651.288769] CPU: 1 PID: 13208 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 651.295938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.305312] Call Trace: [ 651.305346] dump_stack+0x172/0x1f0 [ 651.305373] should_fail.cold+0xa/0x1b [ 651.305395] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 651.320622] ? lock_downgrade+0x810/0x810 [ 651.324796] ? ___might_sleep+0x163/0x280 [ 651.328980] __should_failslab+0x121/0x190 [ 651.333234] should_failslab+0x9/0x14 [ 651.333251] kmem_cache_alloc_trace+0x2cc/0x760 [ 651.333268] ? kasan_unpoison_shadow+0x35/0x50 [ 651.333286] ? kasan_kmalloc+0xce/0xf0 [ 651.350252] __memcg_init_list_lru_node+0x8a/0x1e0 [ 651.355209] __list_lru_init+0x402/0x720 [ 651.359289] sget_userns+0x84a/0xd30 [ 651.363014] ? kill_litter_super+0x60/0x60 [ 651.367263] ? ns_test_super+0x50/0x50 [ 651.371160] ? ns_test_super+0x50/0x50 [ 651.375059] ? kill_litter_super+0x60/0x60 [ 651.379306] sget+0x10c/0x150 [ 651.382429] mount_bdev+0xff/0x3c0 [ 651.385979] ? finish_unfinished+0x1120/0x1120 [ 651.390594] get_super_block+0x35/0x40 [ 651.394503] mount_fs+0xa8/0x32b [ 651.397886] vfs_kern_mount.part.0+0x6f/0x410 [ 651.402405] do_mount+0x53e/0x2bc0 [ 651.405961] ? copy_mount_string+0x40/0x40 [ 651.410209] ? _copy_from_user+0xdd/0x150 [ 651.414380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.419934] ? copy_mount_options+0x280/0x3a0 [ 651.424442] ksys_mount+0xdb/0x150 [ 651.427992] __x64_sys_mount+0xbe/0x150 [ 651.431983] do_syscall_64+0xfd/0x620 [ 651.436768] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 651.441966] RIP: 0033:0x45bcca [ 651.445167] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 651.464090] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 651.471823] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 651.479460] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x744c0000, &(0x7f000000a780)={0x77359400}) [ 651.486745] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 651.494028] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 651.501309] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:45 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) migrate_pages(r1, 0xfffffffffffffffa, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x9) acct(&(0x7f0000000100)='./file0/file0\x00') 08:23:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0xfdfdffff]}) [ 651.759242] XFS (loop2): Invalid superblock magic number 08:23:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xc0000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 08:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x74580000, &(0x7f000000a780)={0x77359400}) 08:23:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0xfffffdfd]}) 08:23:46 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000300)) 08:23:46 executing program 4 (fault-call:0 fault-nth:91): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4800000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x75750000, &(0x7f000000a780)={0x77359400}) 08:23:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0xfdfdffff00000000]}) 08:23:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000300)) [ 651.981400] FAULT_INJECTION: forcing a failure. [ 651.981400] name failslab, interval 1, probability 0, space 0, times 0 [ 652.038793] CPU: 0 PID: 13258 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 652.045869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.055245] Call Trace: [ 652.057877] dump_stack+0x172/0x1f0 [ 652.061553] should_fail.cold+0xa/0x1b [ 652.065468] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 652.070598] ? lock_downgrade+0x810/0x810 [ 652.074765] ? ___might_sleep+0x163/0x280 [ 652.078950] __should_failslab+0x121/0x190 [ 652.083214] should_failslab+0x9/0x14 [ 652.087044] kmem_cache_alloc_trace+0x2cc/0x760 [ 652.091739] ? kasan_unpoison_shadow+0x35/0x50 [ 652.096357] ? kasan_kmalloc+0xce/0xf0 [ 652.100288] __memcg_init_list_lru_node+0x8a/0x1e0 [ 652.105264] __list_lru_init+0x402/0x720 [ 652.109362] sget_userns+0x84a/0xd30 [ 652.113102] ? kill_litter_super+0x60/0x60 [ 652.117365] ? ns_test_super+0x50/0x50 [ 652.121278] ? ns_test_super+0x50/0x50 [ 652.125190] ? kill_litter_super+0x60/0x60 [ 652.129456] sget+0x10c/0x150 [ 652.132590] mount_bdev+0xff/0x3c0 [ 652.136152] ? finish_unfinished+0x1120/0x1120 [ 652.140762] get_super_block+0x35/0x40 [ 652.144672] mount_fs+0xa8/0x32b [ 652.148066] vfs_kern_mount.part.0+0x6f/0x410 [ 652.152593] do_mount+0x53e/0x2bc0 [ 652.156156] ? copy_mount_string+0x40/0x40 [ 652.160419] ? _copy_from_user+0xdd/0x150 [ 652.164596] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.170151] ? copy_mount_options+0x280/0x3a0 [ 652.174677] ksys_mount+0xdb/0x150 [ 652.178250] __x64_sys_mount+0xbe/0x150 [ 652.182275] do_syscall_64+0xfd/0x620 08:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x760d0000, &(0x7f000000a780)={0x77359400}) [ 652.186103] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 652.191331] RIP: 0033:0x45bcca [ 652.194552] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 652.213467] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 652.221196] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 652.228476] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 652.235757] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 652.243048] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 652.250340] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0xfdfdffff]}) 08:23:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x2, &(0x7f0000000300)) 08:23:46 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8080, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x760e0000, &(0x7f000000a780)={0x77359400}) 08:23:46 executing program 4 (fault-call:0 fault-nth:92): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0xfffffdfd]}) [ 652.438791] XFS (loop2): Invalid superblock magic number [ 652.547974] FAULT_INJECTION: forcing a failure. [ 652.547974] name failslab, interval 1, probability 0, space 0, times 0 [ 652.589638] CPU: 0 PID: 13293 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 652.596686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.606055] Call Trace: [ 652.608681] dump_stack+0x172/0x1f0 [ 652.612347] should_fail.cold+0xa/0x1b [ 652.616277] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 652.621418] ? lock_downgrade+0x810/0x810 [ 652.625586] ? ___might_sleep+0x163/0x280 [ 652.629758] __should_failslab+0x121/0x190 [ 652.634016] should_failslab+0x9/0x14 [ 652.637850] kmem_cache_alloc_trace+0x2cc/0x760 [ 652.642540] ? kasan_unpoison_shadow+0x35/0x50 [ 652.647142] ? kasan_kmalloc+0xce/0xf0 [ 652.651058] __memcg_init_list_lru_node+0x8a/0x1e0 [ 652.656034] __list_lru_init+0x402/0x720 [ 652.660132] sget_userns+0x84a/0xd30 [ 652.663860] ? kill_litter_super+0x60/0x60 [ 652.668113] ? ns_test_super+0x50/0x50 [ 652.672030] ? ns_test_super+0x50/0x50 [ 652.675946] ? kill_litter_super+0x60/0x60 [ 652.680198] sget+0x10c/0x150 [ 652.683337] mount_bdev+0xff/0x3c0 [ 652.686903] ? finish_unfinished+0x1120/0x1120 [ 652.691523] get_super_block+0x35/0x40 [ 652.695434] mount_fs+0xa8/0x32b [ 652.698832] vfs_kern_mount.part.0+0x6f/0x410 [ 652.703348] do_mount+0x53e/0x2bc0 [ 652.706917] ? copy_mount_string+0x40/0x40 [ 652.711187] ? _copy_from_user+0xdd/0x150 [ 652.715380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.720935] ? copy_mount_options+0x280/0x3a0 [ 652.725452] ksys_mount+0xdb/0x150 [ 652.729017] __x64_sys_mount+0xbe/0x150 [ 652.733012] do_syscall_64+0xfd/0x620 [ 652.736847] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 652.742059] RIP: 0033:0x45bcca [ 652.745279] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 652.764195] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 652.771932] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 652.779218] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 652.786508] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 652.793790] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 652.801076] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4c00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x4b47, &(0x7f0000000300)) 08:23:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x3, 0x7fff}, 0x0, 0x4, 0x3, {0x6, 0x1}, 0x6, 0x9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0xfdfdffff00000000]}) 08:23:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x76350000, &(0x7f000000a780)={0x77359400}) 08:23:47 executing program 4 (fault-call:0 fault-nth:93): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:47 executing program 5: listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/18, 0x12) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x4b49, &(0x7f0000000300)) 08:23:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff]}) 08:23:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x76430000, &(0x7f000000a780)={0x77359400}) [ 653.036574] FAULT_INJECTION: forcing a failure. [ 653.036574] name failslab, interval 1, probability 0, space 0, times 0 [ 653.106228] XFS (loop2): Invalid superblock magic number [ 653.128205] CPU: 1 PID: 13319 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 653.135262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 653.144632] Call Trace: [ 653.147250] dump_stack+0x172/0x1f0 [ 653.150917] should_fail.cold+0xa/0x1b [ 653.154844] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 653.159970] ? lock_downgrade+0x810/0x810 [ 653.164141] ? ___might_sleep+0x163/0x280 [ 653.168315] __should_failslab+0x121/0x190 [ 653.172574] should_failslab+0x9/0x14 [ 653.176394] kmem_cache_alloc_trace+0x2cc/0x760 [ 653.181080] ? kasan_unpoison_shadow+0x35/0x50 [ 653.185685] ? kasan_kmalloc+0xce/0xf0 [ 653.189605] __memcg_init_list_lru_node+0x8a/0x1e0 [ 653.194564] __list_lru_init+0x402/0x720 [ 653.198656] sget_userns+0x84a/0xd30 [ 653.202396] ? kill_litter_super+0x60/0x60 [ 653.206657] ? ns_test_super+0x50/0x50 [ 653.210564] ? ns_test_super+0x50/0x50 [ 653.214464] ? kill_litter_super+0x60/0x60 [ 653.218718] sget+0x10c/0x150 [ 653.221858] mount_bdev+0xff/0x3c0 [ 653.225417] ? finish_unfinished+0x1120/0x1120 [ 653.230023] get_super_block+0x35/0x40 [ 653.233928] mount_fs+0xa8/0x32b [ 653.237335] vfs_kern_mount.part.0+0x6f/0x410 [ 653.241859] do_mount+0x53e/0x2bc0 [ 653.245429] ? copy_mount_string+0x40/0x40 [ 653.249691] ? _copy_from_user+0xdd/0x150 [ 653.253870] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 653.259428] ? copy_mount_options+0x280/0x3a0 [ 653.263952] ksys_mount+0xdb/0x150 [ 653.267516] __x64_sys_mount+0xbe/0x150 [ 653.271521] do_syscall_64+0xfd/0x620 [ 653.275344] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 653.280547] RIP: 0033:0x45bcca [ 653.283758] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 08:23:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x541b, &(0x7f0000000300)) 08:23:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x77760000, &(0x7f000000a780)={0x77359400}) [ 653.302694] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 653.310431] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 653.317715] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 653.324998] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 653.332282] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 653.339560] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5000000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5421, &(0x7f0000000300)) 08:23:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffdfd]}) 08:23:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x79410000, &(0x7f000000a780)={0x77359400}) 08:23:47 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x42080, 0x0) pwrite64(r0, &(0x7f0000000140)="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", 0x1000, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2) 08:23:47 executing program 4 (fault-call:0 fault-nth:94): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 0x0, {0x3}}) [ 653.611973] FAULT_INJECTION: forcing a failure. [ 653.611973] name failslab, interval 1, probability 0, space 0, times 0 [ 653.644910] CPU: 1 PID: 13354 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 653.651993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 653.652002] Call Trace: [ 653.652033] dump_stack+0x172/0x1f0 [ 653.652062] should_fail.cold+0xa/0x1b [ 653.652085] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 653.676677] ? lock_downgrade+0x810/0x810 [ 653.680860] ? ___might_sleep+0x163/0x280 [ 653.685045] __should_failslab+0x121/0x190 [ 653.689304] should_failslab+0x9/0x14 [ 653.693135] kmem_cache_alloc_trace+0x2cc/0x760 [ 653.697832] ? kasan_unpoison_shadow+0x35/0x50 [ 653.702434] ? kasan_kmalloc+0xce/0xf0 [ 653.702463] __memcg_init_list_lru_node+0x8a/0x1e0 [ 653.702488] __list_lru_init+0x402/0x720 [ 653.702514] sget_userns+0x84a/0xd30 [ 653.711341] ? kill_litter_super+0x60/0x60 [ 653.711362] ? ns_test_super+0x50/0x50 [ 653.711379] ? ns_test_super+0x50/0x50 [ 653.711394] ? kill_litter_super+0x60/0x60 [ 653.711410] sget+0x10c/0x150 [ 653.711430] mount_bdev+0xff/0x3c0 [ 653.742089] ? finish_unfinished+0x1120/0x1120 [ 653.746701] get_super_block+0x35/0x40 [ 653.750633] mount_fs+0xa8/0x32b [ 653.754034] vfs_kern_mount.part.0+0x6f/0x410 [ 653.758555] do_mount+0x53e/0x2bc0 [ 653.762129] ? copy_mount_string+0x40/0x40 [ 653.766394] ? _copy_from_user+0xdd/0x150 [ 653.770576] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 653.776138] ? copy_mount_options+0x280/0x3a0 [ 653.780659] ksys_mount+0xdb/0x150 [ 653.784223] __x64_sys_mount+0xbe/0x150 [ 653.788227] do_syscall_64+0xfd/0x620 [ 653.792060] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 653.797266] RIP: 0033:0x45bcca [ 653.800476] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 653.819664] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 653.827408] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 653.834697] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 653.841989] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 653.849282] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 08:23:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:23:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5450, &(0x7f0000000300)) 08:23:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x79650000, &(0x7f000000a780)={0x77359400}) [ 653.856572] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5451, &(0x7f0000000300)) 08:23:48 executing program 4 (fault-call:0 fault-nth:95): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) [ 653.987188] XFS (loop2): Invalid superblock magic number [ 654.078807] FAULT_INJECTION: forcing a failure. [ 654.078807] name failslab, interval 1, probability 0, space 0, times 0 [ 654.097789] CPU: 1 PID: 13384 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 654.104845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 654.114213] Call Trace: [ 654.116838] dump_stack+0x172/0x1f0 [ 654.120502] should_fail.cold+0xa/0x1b [ 654.124424] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 654.129554] ? lock_downgrade+0x810/0x810 [ 654.133724] ? ___might_sleep+0x163/0x280 [ 654.137913] __should_failslab+0x121/0x190 [ 654.142171] should_failslab+0x9/0x14 [ 654.145995] kmem_cache_alloc_trace+0x2cc/0x760 [ 654.150681] ? kasan_unpoison_shadow+0x35/0x50 [ 654.155280] ? kasan_kmalloc+0xce/0xf0 [ 654.159197] __memcg_init_list_lru_node+0x8a/0x1e0 [ 654.164152] __list_lru_init+0x402/0x720 [ 654.168241] sget_userns+0x84a/0xd30 [ 654.171973] ? kill_litter_super+0x60/0x60 [ 654.176231] ? ns_test_super+0x50/0x50 [ 654.180135] ? ns_test_super+0x50/0x50 [ 654.184036] ? kill_litter_super+0x60/0x60 [ 654.188283] sget+0x10c/0x150 [ 654.191411] mount_bdev+0xff/0x3c0 [ 654.194970] ? finish_unfinished+0x1120/0x1120 [ 654.199575] get_super_block+0x35/0x40 [ 654.203483] mount_fs+0xa8/0x32b [ 654.206874] vfs_kern_mount.part.0+0x6f/0x410 [ 654.211394] do_mount+0x53e/0x2bc0 [ 654.214957] ? copy_mount_string+0x40/0x40 [ 654.219235] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 654.224787] ? copy_mount_options+0x280/0x3a0 [ 654.229309] ksys_mount+0xdb/0x150 [ 654.232876] __x64_sys_mount+0xbe/0x150 [ 654.236879] do_syscall_64+0xfd/0x620 [ 654.240702] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 654.245913] RIP: 0033:0x45bcca [ 654.249120] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 654.268060] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 08:23:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5800000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 08:23:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:23:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x7a340000, &(0x7f000000a780)={0x77359400}) 08:23:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5452, &(0x7f0000000300)) [ 654.276057] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 654.283343] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 654.290630] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 654.297918] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 654.305207] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:48 executing program 4 (fault-call:0 fault-nth:96): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5460, &(0x7f0000000300)) 08:23:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 654.515058] FAULT_INJECTION: forcing a failure. [ 654.515058] name failslab, interval 1, probability 0, space 0, times 0 [ 654.528275] CPU: 0 PID: 13403 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 654.535343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 654.544708] Call Trace: [ 654.547323] dump_stack+0x172/0x1f0 [ 654.550979] should_fail.cold+0xa/0x1b [ 654.554889] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 654.560032] ? lock_downgrade+0x810/0x810 [ 654.564253] ? ___might_sleep+0x163/0x280 [ 654.568436] __should_failslab+0x121/0x190 [ 654.572788] should_failslab+0x9/0x14 [ 654.576602] kmem_cache_alloc_trace+0x2cc/0x760 [ 654.581295] ? reacquire_held_locks+0xb7/0x3e0 [ 654.586118] ? sget_userns+0x208/0xd30 [ 654.590031] reiserfs_fill_super+0xfe/0x2eb0 [ 654.594693] ? finish_unfinished+0x1120/0x1120 [ 654.599296] ? up_write+0x1c/0x150 [ 654.602868] ? snprintf+0xbb/0xf0 [ 654.606350] ? vsprintf+0x40/0x40 [ 654.609825] ? wait_for_completion+0x440/0x440 [ 654.614413] ? ns_test_super+0x50/0x50 [ 654.618363] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 654.623404] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 654.628975] mount_bdev+0x304/0x3c0 [ 654.632616] ? finish_unfinished+0x1120/0x1120 [ 654.637221] get_super_block+0x35/0x40 [ 654.641153] mount_fs+0xa8/0x32b [ 654.644559] vfs_kern_mount.part.0+0x6f/0x410 [ 654.649081] do_mount+0x53e/0x2bc0 [ 654.652641] ? copy_mount_string+0x40/0x40 [ 654.656903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 654.662469] ? copy_mount_options+0x280/0x3a0 [ 654.667005] ksys_mount+0xdb/0x150 [ 654.670570] __x64_sys_mount+0xbe/0x150 [ 654.674607] do_syscall_64+0xfd/0x620 [ 654.678446] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 654.683650] RIP: 0033:0x45bcca [ 654.686849] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 654.686884] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 08:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x7b0c0000, &(0x7f000000a780)={0x77359400}) [ 654.713519] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 654.720802] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 654.728109] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 654.735394] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 654.742689] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1f, 0x2000) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000100)=""/47) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) [ 654.784740] XFS (loop2): Invalid superblock magic number 08:23:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40049409, &(0x7f0000000300)) 08:23:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6000000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x7b4a0000, &(0x7f000000a780)={0x77359400}) 08:23:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) prctl$PR_SET_DUMPABLE(0x4, 0x3) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x88}, 0x7) 08:23:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40086602, &(0x7f0000000300)) 08:23:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40087602, &(0x7f0000000300)) 08:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x7b4b0000, &(0x7f000000a780)={0x77359400}) 08:23:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:23:49 executing program 4 (fault-call:0 fault-nth:97): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:dri_device_t:s0\x00', 0x22) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) [ 655.205265] XFS (loop2): Invalid superblock magic number 08:23:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x4020940d, &(0x7f0000000300)) 08:23:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 08:23:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6800000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x7b5a0000, &(0x7f000000a780)={0x77359400}) 08:23:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505330, &(0x7f0000000300)) [ 655.412802] FAULT_INJECTION: forcing a failure. [ 655.412802] name failslab, interval 1, probability 0, space 0, times 0 [ 655.483556] CPU: 1 PID: 13473 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 655.493065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 655.502434] Call Trace: [ 655.505144] dump_stack+0x172/0x1f0 [ 655.508802] should_fail.cold+0xa/0x1b [ 655.512714] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 655.517848] ? lock_downgrade+0x810/0x810 [ 655.522018] ? ___might_sleep+0x163/0x280 [ 655.526197] __should_failslab+0x121/0x190 [ 655.530456] should_failslab+0x9/0x14 [ 655.534270] kmem_cache_alloc_trace+0x2cc/0x760 [ 655.538963] ? __lockdep_init_map+0x10c/0x5b0 [ 655.543482] ? cancel_delayed_work+0x2d0/0x2d0 [ 655.548084] __kthread_create_on_node+0xf2/0x460 [ 655.552867] ? kthread_parkme+0xb0/0xb0 [ 655.556880] ? __lock_is_held+0xb6/0x140 [ 655.560965] ? cancel_delayed_work+0x2d0/0x2d0 [ 655.565561] kthread_create_on_node+0xbb/0xf0 [ 655.570337] ? __kthread_create_on_node+0x460/0x460 [ 655.575381] ? kmem_cache_alloc_node_trace+0x34f/0x720 [ 655.580680] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 655.586146] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 655.591283] init_rescuer.part.0+0x7d/0x190 [ 655.595626] __alloc_workqueue_key+0xb8e/0xee0 [ 655.600222] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 655.605360] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 655.610403] ? __lockdep_init_map+0x10c/0x5b0 [ 655.614923] ? __lockdep_init_map+0x10c/0x5b0 [ 655.619455] ? debug_mutex_init+0x2d/0x60 [ 655.623626] reiserfs_fill_super+0x377/0x2eb0 [ 655.623654] ? finish_unfinished+0x1120/0x1120 [ 655.623675] ? up_write+0x1c/0x150 [ 655.623694] ? snprintf+0xbb/0xf0 [ 655.639815] ? vsprintf+0x40/0x40 [ 655.643295] ? wait_for_completion+0x440/0x440 [ 655.647897] ? ns_test_super+0x50/0x50 [ 655.651811] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 655.656854] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 655.662422] mount_bdev+0x304/0x3c0 [ 655.666859] ? finish_unfinished+0x1120/0x1120 [ 655.671478] get_super_block+0x35/0x40 [ 655.675409] mount_fs+0xa8/0x32b [ 655.678842] vfs_kern_mount.part.0+0x6f/0x410 [ 655.683383] do_mount+0x53e/0x2bc0 [ 655.686971] ? copy_mount_string+0x40/0x40 [ 655.691239] ? _copy_from_user+0xdd/0x150 [ 655.695428] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 655.700999] ? copy_mount_options+0x280/0x3a0 [ 655.705535] ksys_mount+0xdb/0x150 [ 655.709107] __x64_sys_mount+0xbe/0x150 [ 655.713126] do_syscall_64+0xfd/0x620 [ 655.716966] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 655.722189] RIP: 0033:0x45bcca [ 655.725414] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 655.744352] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 655.752106] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 655.759406] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 655.766712] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 655.774023] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 08:23:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505331, &(0x7f0000000300)) [ 655.781337] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 655.806711] REISERFS warning (device loop4): reiserfs_fill_super: Cannot allocate commit workqueue 08:23:50 executing program 4 (fault-call:0 fault-nth:98): syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6465763df1"]) 08:23:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 08:23:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x408c5333, &(0x7f0000000300)) 08:23:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x7d740000, &(0x7f000000a780)={0x77359400}) [ 655.945519] XFS (loop2): Invalid superblock magic number 08:23:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045300, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:23:50 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfff}, 0x8, 0x800) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 08:23:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6c00000000000000, 0x0, 0x0, 0x0, 0x0) 08:23:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f0000000300)) [ 656.119434] FAULT_INJECTION: forcing a failure. [ 656.119434] name failslab, interval 1, probability 0, space 0, times 0 [ 656.157201] CPU: 1 PID: 13514 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 656.164286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 656.173656] Call Trace: [ 656.176275] dump_stack+0x172/0x1f0 [ 656.179946] should_fail.cold+0xa/0x1b [ 656.183865] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 656.188997] ? lock_downgrade+0x810/0x810 [ 656.193175] ? ___might_sleep+0x163/0x280 [ 656.197357] __should_failslab+0x121/0x190 [ 656.201618] should_failslab+0x9/0x14 [ 656.205445] __kmalloc_track_caller+0x2de/0x750 [ 656.210145] ? __lockdep_init_map+0x10c/0x5b0 [ 656.214663] ? __lockdep_init_map+0x10c/0x5b0 [ 656.219184] ? reiserfs_fill_super+0xb2b/0x2eb0 [ 656.223880] kstrdup+0x3a/0x70 [ 656.227094] reiserfs_fill_super+0xb2b/0x2eb0 [ 656.231624] ? finish_unfinished+0x1120/0x1120 [ 656.236238] ? up_write+0x1c/0x150 [ 656.239813] ? snprintf+0xbb/0xf0 [ 656.243290] ? vsprintf+0x40/0x40 [ 656.246776] ? wait_for_completion+0x440/0x440 [ 656.251377] ? ns_test_super+0x50/0x50 [ 656.255290] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 656.260330] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 656.265895] mount_bdev+0x304/0x3c0 [ 656.269560] ? finish_unfinished+0x1120/0x1120 [ 656.274169] get_super_block+0x35/0x40 [ 656.278080] mount_fs+0xa8/0x32b [ 656.281471] vfs_kern_mount.part.0+0x6f/0x410 [ 656.286001] do_mount+0x53e/0x2bc0 [ 656.289575] ? copy_mount_string+0x40/0x40 [ 656.293836] ? _copy_from_user+0xdd/0x150 [ 656.298030] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 656.303618] ? copy_mount_options+0x280/0x3a0 [ 656.308144] ksys_mount+0xdb/0x150 [ 656.311713] __x64_sys_mount+0xbe/0x150 [ 656.315721] do_syscall_64+0xfd/0x620 [ 656.319560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 656.324777] RIP: 0033:0x45bcca [ 656.327993] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 656.346950] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 656.354716] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 656.362017] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 08:23:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x7e330000, &(0x7f000000a780)={0x77359400}) 08:23:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000300)) [ 656.369317] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 656.376612] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 656.383907] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 08:23:50 executing program 5: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x400000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0505350, &(0x7f0000000080)={{0x3, 0xfff}, 0x0, 0x9, 0x0, {0x6, 0x2}, 0x0, 0xffffffffffffffff}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x4000, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000004c0)=0x83, 0x2) [ 656.544270] XFS (loop2): Invalid superblock magic number [ 656.576866] REISERFS warning (device loop4): reiserfs_fill_super: Cannot allocate memory for journal device name [ 656.591878] ------------[ cut here ]------------ [ 656.596654] kernel BUG at fs/reiserfs/lock.c:44! [ 656.609086] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 656.614469] CPU: 1 PID: 13514 Comm: syz-executor.4 Not tainted 4.19.50 #22 [ 656.621492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 656.630868] RIP: 0010:reiserfs_write_unlock+0xeb/0x110 [ 656.636158] Code: 5d c3 e8 28 a8 89 ff 48 8d 7b 28 48 c7 83 a8 00 00 00 00 00 00 00 e8 d4 f5 0c 05 e8 0f a8 89 ff 5b 41 5c 5d c3 e8 05 a8 89 ff <0f> 0b e8 ae 0b c0 ff eb a1 e8 c7 0b c0 ff e9 33 ff ff ff e8 bd 0b [ 656.655067] RSP: 0018:ffff888095c27a88 EFLAGS: 00010246 [ 656.660449] RAX: 0000000000040000 RBX: ffff88809a0ad200 RCX: ffffc9000e6cb000 [ 656.667733] RDX: 0000000000040000 RSI: ffffffff81e15edb RDI: ffff88809a0ad2a8 [ 656.675012] RBP: ffff888095c27a98 R08: 0000000000000065 R09: ffffed1015d24fe9 [ 656.682284] R10: ffffed1015d24fe8 R11: ffff8880ae927f47 R12: 00000000ffffffea [ 656.689558] R13: ffff8880a99b0780 R14: ffff888095c27c38 R15: ffff88809a0ad200 [ 656.696860] FS: 00007f6c58fe1700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 656.705091] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 656.711002] CR2: 000000000075c000 CR3: 00000000a877e000 CR4: 00000000001406e0 [ 656.718303] Call Trace: [ 656.720916] reiserfs_fill_super+0x2b51/0x2eb0 [ 656.725542] ? finish_unfinished+0x1120/0x1120 [ 656.730158] ? up_write+0x1c/0x150 [ 656.733709] ? snprintf+0xbb/0xf0 [ 656.737179] ? vsprintf+0x40/0x40 [ 656.740649] ? wait_for_completion+0x440/0x440 [ 656.745244] ? ns_test_super+0x50/0x50 [ 656.749152] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 656.754184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 656.759737] mount_bdev+0x304/0x3c0 [ 656.763388] ? finish_unfinished+0x1120/0x1120 [ 656.767982] get_super_block+0x35/0x40 [ 656.771882] mount_fs+0xa8/0x32b [ 656.775272] vfs_kern_mount.part.0+0x6f/0x410 [ 656.779794] do_mount+0x53e/0x2bc0 [ 656.783355] ? copy_mount_string+0x40/0x40 [ 656.787620] ? _copy_from_user+0xdd/0x150 [ 656.791787] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 656.797337] ? copy_mount_options+0x280/0x3a0 [ 656.801842] ksys_mount+0xdb/0x150 [ 656.805429] __x64_sys_mount+0xbe/0x150 [ 656.809419] do_syscall_64+0xfd/0x620 [ 656.813232] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 656.818427] RIP: 0033:0x45bcca [ 656.821630] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 656.840536] RSP: 002b:00007f6c58fe0a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 656.848255] RAX: ffffffffffffffda RBX: 00007f6c58fe0b40 RCX: 000000000045bcca [ 656.855529] RDX: 00007f6c58fe0ae0 RSI: 00000000200003c0 RDI: 00007f6c58fe0b00 [ 656.862808] RBP: 0000000000000000 R08: 00007f6c58fe0b40 R09: 00007f6c58fe0ae0 [ 656.870082] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000004 [ 656.877356] R13: 00000000004c82a5 R14: 00000000004deaf0 R15: 0000000000000003 [ 656.884635] Modules linked in: [ 656.894585] kobject: 'loop2' (0000000056ac66f2): kobject_uevent_env [ 656.901219] kobject: 'loop2' (0000000056ac66f2): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 656.910854] ---[ end trace f52773a3f290d5b0 ]--- [ 656.914696] kobject: 'loop2' (0000000056ac66f2): kobject_uevent_env [ 656.915761] RIP: 0010:reiserfs_write_unlock+0xeb/0x110 [ 656.922413] kobject: 'loop2' (0000000056ac66f2): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 656.927537] Code: 5d c3 e8 28 a8 89 ff 48 8d 7b 28 48 c7 83 a8 00 00 00 00 00 00 00 e8 d4 f5 0c 05 e8 0f a8 89 ff 5b 41 5c 5d c3 e8 05 a8 89 ff <0f> 0b e8 ae 0b c0 ff eb a1 e8 c7 0b c0 ff e9 33 ff ff ff e8 bd 0b [ 656.940763] kobject: 'loop4' (00000000345d5874): kobject_uevent_env [ 656.955999] RSP: 0018:ffff888095c27a88 EFLAGS: 00010246 [ 656.965742] kobject: 'loop4' (00000000345d5874): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 656.968296] RAX: 0000000000040000 RBX: ffff88809a0ad200 RCX: ffffc9000e6cb000 [ 656.985087] RDX: 0000000000040000 RSI: ffffffff81e15edb RDI: ffff88809a0ad2a8 [ 656.992498] RBP: ffff888095c27a98 R08: 0000000000000065 R09: ffffed1015d24fe9 [ 656.999970] R10: ffffed1015d24fe8 R11: ffff8880ae927f47 R12: 00000000ffffffea [ 657.007311] R13: ffff8880a99b0780 R14: ffff888095c27c38 R15: ffff88809a0ad200 [ 657.014731] FS: 00007f6c58fe1700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 657.023855] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 657.033507] CR2: 0000000000738000 CR3: 00000000a877e000 CR4: 00000000001406e0 [ 657.040891] Kernel panic - not syncing: Fatal exception [ 657.047204] Kernel Offset: disabled [ 657.050830] Rebooting in 86400 seconds..