Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. 2020/11/15 05:03:12 fuzzer started 2020/11/15 05:03:13 dialing manager at 10.128.0.26:46315 2020/11/15 05:03:13 syscalls: 3449 2020/11/15 05:03:13 code coverage: enabled 2020/11/15 05:03:13 comparison tracing: enabled 2020/11/15 05:03:13 extra coverage: enabled 2020/11/15 05:03:13 setuid sandbox: enabled 2020/11/15 05:03:13 namespace sandbox: enabled 2020/11/15 05:03:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/15 05:03:13 fault injection: enabled 2020/11/15 05:03:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/15 05:03:13 net packet injection: enabled 2020/11/15 05:03:13 net device setup: enabled 2020/11/15 05:03:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/15 05:03:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/15 05:03:13 USB emulation: enabled 2020/11/15 05:03:13 hci packet injection: enabled 2020/11/15 05:03:13 wifi device emulation: enabled 05:06:05 executing program 0: getgroups(0x3, &(0x7f00000011c0)=[0x0, 0x0, 0x0]) setresgid(r0, 0x0, 0xffffffffffffffff) setresgid(0x0, 0xffffffffffffffff, 0x0) 05:06:05 executing program 1: sendmsg$inet_sctp(0xffffffffffffff9c, &(0x7f0000001980)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001940)}, 0x0) 05:06:05 executing program 2: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)) munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 05:06:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', r0, &(0x7f00000002c0)='./file1\x00') 05:06:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 05:06:06 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) syzkaller login: [ 235.248217][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 235.386129][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 235.470917][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 235.634572][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.645647][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.654841][ T8500] device bridge_slave_0 entered promiscuous mode [ 235.675524][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.689348][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.699382][ T8500] device bridge_slave_1 entered promiscuous mode [ 235.752401][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 235.822938][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.861213][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.890624][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 235.957497][ T8500] team0: Port device team_slave_0 added [ 235.962802][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 235.988230][ T8500] team0: Port device team_slave_1 added [ 236.103575][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.110795][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.137326][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.186063][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.196311][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.227758][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.249511][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.256648][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.265668][ T8502] device bridge_slave_0 entered promiscuous mode [ 236.288304][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 236.303333][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.311263][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.321608][ T8502] device bridge_slave_1 entered promiscuous mode [ 236.336177][ T8500] device hsr_slave_0 entered promiscuous mode [ 236.345728][ T8500] device hsr_slave_1 entered promiscuous mode [ 236.393426][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.420680][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.471197][ T8502] team0: Port device team_slave_0 added [ 236.484990][ T8502] team0: Port device team_slave_1 added [ 236.602530][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.611385][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.642432][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.714784][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 236.746501][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.755827][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.785432][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.836364][ T8648] IPVS: ftp: loaded support on port[0] = 21 [ 236.865452][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 236.975094][ T8502] device hsr_slave_0 entered promiscuous mode [ 236.986618][ T8502] device hsr_slave_1 entered promiscuous mode [ 236.994444][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.002459][ T8502] Cannot create hsr debugfs directory [ 237.110153][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 237.176332][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.185263][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.194792][ T8504] device bridge_slave_0 entered promiscuous mode [ 237.236366][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.244413][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.252865][ T8504] device bridge_slave_1 entered promiscuous mode [ 237.268456][ T3002] Bluetooth: hci0: command 0x0409 tx timeout [ 237.270783][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.282031][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.290233][ T8506] device bridge_slave_0 entered promiscuous mode [ 237.345076][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.352298][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.360488][ T8506] device bridge_slave_1 entered promiscuous mode [ 237.370659][ T8500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.441942][ T8500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 237.465932][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.483556][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.493462][ T8500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 237.501008][ T3001] Bluetooth: hci1: command 0x0409 tx timeout [ 237.516251][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.545354][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.564812][ T8500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 237.618788][ T8504] team0: Port device team_slave_0 added [ 237.641665][ T8506] team0: Port device team_slave_0 added [ 237.652183][ T8506] team0: Port device team_slave_1 added [ 237.659091][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.666240][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.674969][ T8508] device bridge_slave_0 entered promiscuous mode [ 237.721517][ T8504] team0: Port device team_slave_1 added [ 237.728343][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.735414][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.742703][ T3002] Bluetooth: hci2: command 0x0409 tx timeout [ 237.750495][ T8508] device bridge_slave_1 entered promiscuous mode [ 237.819794][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.828274][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.855054][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.872063][ T8502] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 237.881599][ T8502] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 237.894622][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.906285][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.913678][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.940649][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.952294][ T8648] chnl_net:caif_netlink_parms(): no params data found [ 237.964010][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.971667][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.997727][ T9353] Bluetooth: hci3: command 0x0409 tx timeout [ 238.003758][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.015554][ T8502] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 238.026886][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.041746][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.048861][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.075210][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.123362][ T8502] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 238.150906][ T9353] Bluetooth: hci4: command 0x0409 tx timeout [ 238.188351][ T8508] team0: Port device team_slave_0 added [ 238.198422][ T8508] team0: Port device team_slave_1 added [ 238.220950][ T8506] device hsr_slave_0 entered promiscuous mode [ 238.228204][ T8506] device hsr_slave_1 entered promiscuous mode [ 238.234847][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.242748][ T8506] Cannot create hsr debugfs directory [ 238.252122][ T8504] device hsr_slave_0 entered promiscuous mode [ 238.260472][ T8504] device hsr_slave_1 entered promiscuous mode [ 238.269284][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.278250][ T8504] Cannot create hsr debugfs directory [ 238.316407][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.323586][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.352121][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.365715][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.373360][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.401139][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.476350][ T8508] device hsr_slave_0 entered promiscuous mode [ 238.484126][ T8508] device hsr_slave_1 entered promiscuous mode [ 238.491173][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.500054][ T8508] Cannot create hsr debugfs directory [ 238.505709][ T8648] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.513049][ T8648] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.521274][ T8648] device bridge_slave_0 entered promiscuous mode [ 238.584757][ T8648] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.592918][ T8648] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.601179][ T8648] device bridge_slave_1 entered promiscuous mode [ 238.696658][ T3436] Bluetooth: hci5: command 0x0409 tx timeout [ 238.719941][ T8648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.735985][ T8648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.863072][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.884367][ T8648] team0: Port device team_slave_0 added [ 238.912888][ T8648] team0: Port device team_slave_1 added [ 238.951831][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.960669][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.988886][ T8648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.002199][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.012573][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.023007][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.047875][ T8648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.054845][ T8648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.083606][ T8648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.110817][ T8506] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.124489][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.134177][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.143603][ T3436] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.151082][ T3436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.159401][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.168802][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.177467][ T3436] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.184519][ T3436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.192310][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.233631][ T8648] device hsr_slave_0 entered promiscuous mode [ 239.241519][ T8648] device hsr_slave_1 entered promiscuous mode [ 239.248891][ T8648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.256950][ T8648] Cannot create hsr debugfs directory [ 239.262837][ T8506] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.277417][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.285329][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.317305][ T8506] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.336655][ T9630] Bluetooth: hci0: command 0x041b tx timeout [ 239.351864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.360582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.369113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.377948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.386245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.394728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.403101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.416683][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.425125][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.438694][ T8506] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.473768][ T8504] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.505070][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.547196][ T8504] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.576600][ T3002] Bluetooth: hci1: command 0x041b tx timeout [ 239.586060][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.602680][ T8504] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.616034][ T8504] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.638070][ T8508] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.655417][ T8508] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.675749][ T8508] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.718204][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.725386][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.734610][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.749666][ T8508] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.793884][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.801883][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.810404][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.820417][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.826605][ T3002] Bluetooth: hci2: command 0x041b tx timeout [ 239.829125][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.841486][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.850367][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.883168][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.910949][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.920199][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.929436][ T9353] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.936567][ T9353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.016459][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.025150][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.040850][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.051557][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.061619][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.069271][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 240.112673][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.121831][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.133958][ T8648] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 240.155876][ T8648] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 240.167382][ T8648] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.177012][ T8648] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.198164][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.205018][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.214504][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.224685][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.226585][ T3002] Bluetooth: hci4: command 0x041b tx timeout [ 240.233770][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.254248][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.297411][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.305987][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.319262][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.328594][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.336244][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.398213][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.412493][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.422396][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.429599][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.437946][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.446070][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.454979][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.464662][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.472972][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.509687][ T8500] device veth0_vlan entered promiscuous mode [ 240.529143][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.539009][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.548406][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.555457][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.563240][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.570887][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.578534][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.591452][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.615051][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.650705][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.666064][ T8500] device veth1_vlan entered promiscuous mode [ 240.684421][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.693157][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.702513][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.712745][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.721798][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.740744][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.748851][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.757773][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.778290][ T3002] Bluetooth: hci5: command 0x041b tx timeout [ 240.798858][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.810427][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.818210][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.827624][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.838669][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.847044][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.859839][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.891221][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.901214][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.909965][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.921536][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.932948][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.963337][ T8500] device veth0_macvtap entered promiscuous mode [ 240.975612][ T8500] device veth1_macvtap entered promiscuous mode [ 241.001532][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.017249][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.025381][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.034263][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.043221][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.052246][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.059400][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.068074][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.078974][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.087389][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.094416][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.103185][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.112173][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.120820][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.128016][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.136050][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.151552][ T8502] device veth0_vlan entered promiscuous mode [ 241.184801][ T8502] device veth1_vlan entered promiscuous mode [ 241.196012][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.204084][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.212077][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.221056][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.231044][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.239845][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.249034][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.257826][ T9353] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.264935][ T9353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.272817][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.281826][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.290982][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.310203][ T8648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.357418][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.365175][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.373931][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.382182][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.390745][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.399402][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.408613][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.418476][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.426437][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 241.433305][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.441883][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.452029][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.460801][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.469552][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.478445][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.496582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.505197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.517362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.529892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.542193][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.555906][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.592622][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.601238][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.611594][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.621093][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.630642][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.639967][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.649381][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.659510][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.666726][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 241.668481][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.682028][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.695686][ T8648] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.719343][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.730956][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.746594][ T8502] device veth0_macvtap entered promiscuous mode [ 241.755138][ T8500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.772701][ T8500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.785484][ T8500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.797724][ T8500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.817368][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.825346][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.856507][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.864038][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.873372][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.898537][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 241.908864][ T8502] device veth1_macvtap entered promiscuous mode [ 241.932594][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.941901][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.951311][ T3436] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.958458][ T3436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.968484][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.975966][ T3436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.988348][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.000407][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.034762][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.043193][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.051949][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.060984][ T9740] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.068140][ T9740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.118994][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.145096][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.159733][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.169205][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.187273][ T9630] Bluetooth: hci3: command 0x040f tx timeout [ 242.196531][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.211509][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.223952][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.262699][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.277525][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.296837][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.309121][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.316902][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.324389][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.347007][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.355855][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.374032][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.392213][ T9630] Bluetooth: hci4: command 0x040f tx timeout [ 242.397869][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.436295][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.445543][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.466534][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.475124][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.508447][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.520941][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.533131][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.565157][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.573578][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.583135][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.592455][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.601563][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.610721][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.620046][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.629236][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.642521][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.651462][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.659626][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.667979][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.681939][ T8648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.685963][ T8543] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.700583][ T8502] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.726111][ T8502] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.734856][ T8502] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.744458][ T8543] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.766938][ T8502] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.780784][ T8506] device veth0_vlan entered promiscuous mode [ 242.794005][ T8504] device veth0_vlan entered promiscuous mode [ 242.833396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.889724][ T8504] device veth1_vlan entered promiscuous mode [ 242.897581][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 242.916909][ T8506] device veth1_vlan entered promiscuous mode [ 242.957398][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.987419][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.002333][ T8648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.010377][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.019369][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.027329][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.036672][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.045367][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.184325][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.200077][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.219575][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 05:06:14 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000100), 0x40) [ 243.248250][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.281552][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.312117][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.321833][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.340498][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:06:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000380)=""/148, 0x2e, 0x94, 0x1}, 0x20) [ 243.361498][ T8504] device veth0_macvtap entered promiscuous mode [ 243.387704][ T8508] device veth0_vlan entered promiscuous mode [ 243.400617][ T8506] device veth0_macvtap entered promiscuous mode 05:06:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') read$FUSE(r0, 0x0, 0x0) [ 243.420442][ T346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.441498][ T346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.448213][ T8504] device veth1_macvtap entered promiscuous mode [ 243.462606][ T8506] device veth1_macvtap entered promiscuous mode [ 243.482300][ T8508] device veth1_vlan entered promiscuous mode [ 243.497684][ T9630] Bluetooth: hci0: command 0x0419 tx timeout 05:06:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x40001) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000004c80), 0xc, &(0x7f0000004d00)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) [ 243.564517][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.576871][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.597106][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.605271][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.623481][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.632784][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.709795][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.732726][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.745377][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.745906][ C0] hrtimer: interrupt took 40582 ns [ 243.756988][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.767028][ T3001] Bluetooth: hci1: command 0x0419 tx timeout [ 243.819215][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.836491][ T346] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.844517][ T346] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:06:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x40001) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000004c80), 0xc, &(0x7f0000004d00)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) [ 243.875028][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.899590][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.911752][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.925473][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.936647][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.948207][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.963505][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.977346][ T3001] Bluetooth: hci2: command 0x0419 tx timeout [ 243.995233][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.006026][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.014755][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.032353][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.059685][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:06:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000340)) [ 244.076719][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.085460][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.105464][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.124462][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.141587][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.153546][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.165613][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.179502][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.181734][ T9889] FAT-fs (loop0): bogus number of reserved sectors [ 244.214948][ T9889] FAT-fs (loop0): Can't find a valid FAT filesystem [ 244.224742][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.235218][ T3001] Bluetooth: hci3: command 0x0419 tx timeout [ 244.242111][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.252205][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.262701][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.272693][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.283420][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.294884][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.305132][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.316364][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.325426][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.334507][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.343214][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.352626][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.369892][ T8508] device veth0_macvtap entered promiscuous mode [ 244.408812][ T8506] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.418037][ T9889] FAT-fs (loop0): bogus number of reserved sectors [ 244.427964][ T9889] FAT-fs (loop0): Can't find a valid FAT filesystem 05:06:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x0, 0x81}, 0x40) [ 244.451368][ T8506] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.466152][ T3001] Bluetooth: hci4: command 0x0419 tx timeout [ 244.508224][ T8506] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.517082][ T8506] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.529822][ T8504] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.539413][ T8504] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.548222][ T8504] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 05:06:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/192, 0x38, 0xc0, 0x1}, 0x20) [ 244.557028][ T8504] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.572360][ T8648] device veth0_vlan entered promiscuous mode [ 244.607894][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.636133][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.644612][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.657780][ T8508] device veth1_macvtap entered promiscuous mode [ 244.708461][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.723267][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.749037][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.811831][ T8648] device veth1_vlan entered promiscuous mode [ 244.834451][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.872778][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.883295][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.894459][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.905835][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.917250][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.933435][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.944455][ T3001] Bluetooth: hci5: command 0x0419 tx timeout [ 244.945390][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.961928][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.974738][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.985573][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.997475][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.007981][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.018168][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.030599][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.040917][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.051496][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.062695][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.107858][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.118917][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.127373][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.136390][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.146357][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.154845][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.195389][ T8508] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.205354][ T8508] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.223750][ T8508] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.234006][ T8508] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.315285][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.321050][ T8648] device veth0_macvtap entered promiscuous mode [ 245.342996][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.362870][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.365051][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.411089][ T8648] device veth1_macvtap entered promiscuous mode [ 245.419772][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.430903][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.439823][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.447851][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.457175][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.526529][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.549662][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.561452][ T346] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.575545][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.585263][ T346] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.587724][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.603479][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.613798][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.625159][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.636222][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.647449][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.657896][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.669024][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.683140][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.704542][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.731281][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.742553][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.755476][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.769574][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.780099][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.792386][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.802937][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.819799][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:06:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) [ 245.845746][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.859134][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.869460][ T8648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.882688][ T8648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.912562][ T8648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.928346][ T210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.944607][ T210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.967586][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.981334][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.005913][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.046139][ T346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.054213][ T346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.076813][ T8648] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.085544][ T8648] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.133642][ T8648] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.160823][ T8648] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:06:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000004d40)={0x0, 0x0, 0x0}, 0x0) [ 246.205838][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.275524][ T210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.305164][ T210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.345790][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:06:17 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7b0e24e9b9e2de93) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 246.544989][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.563745][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.636159][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.679952][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.701216][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.719539][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:06:18 executing program 5: request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0) 05:06:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x4, 0x81, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 05:06:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) 05:06:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x0, 0x7}, 0x40) 05:06:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp6\x00') read$FUSE(r0, 0x0, 0x0) 05:06:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 05:06:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000005c0)={[{@fat=@fmask={'fmask', 0x3d, 0x28000000000}}]}) 05:06:18 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 05:06:18 executing program 3: keyctl$search(0x1d, 0x0, 0x0, 0x0, 0x0) 05:06:18 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000100), 0x40) 05:06:18 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x10) mkdir(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r2, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005400), 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000500)='overlay\x00', 0x0, &(0x7f0000000540)={[{@index_on='index=on'}, {@index_off='index=off'}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) chdir(0x0) 05:06:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000c80)={'ip_vti0\x00', 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 05:06:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000), 0xc, &(0x7f0000000980)={&(0x7f0000000040)=@newtclass={0x8ec, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xfff1}, {0x1}, {0xe, 0xa}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x54, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x6}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x62e}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x6}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x81}, @TCA_QFQ_LMAX={0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0xffffff08}, @TCA_QFQ_LMAX={0x8, 0x2, 0xff}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x6}]}}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x84c, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x200, 0x18000000, 0x1060, 0x2, 0x0, 0x20, 0xff, 0x2, 0x6, 0x4, 0x44, 0x1f, 0x2, 0x7, 0x3, 0xfffffffc, 0x2, 0x2, 0x1ff, 0x7f80, 0xb777, 0x3, 0xffffff80, 0x8, 0x0, 0x7, 0xda8, 0x14, 0x1, 0x1000, 0x3, 0x4, 0x3, 0x5b, 0x5, 0x5, 0x81, 0xab8, 0x9, 0x1, 0x4, 0x2e, 0x3, 0xfffffffe, 0x3, 0x9, 0x8, 0x9, 0x2, 0x5, 0x7, 0x6, 0xfff, 0x80000001, 0x5, 0x3, 0x7, 0x5, 0x7fffffff, 0x0, 0x10000, 0x1f, 0x9, 0x7, 0x3, 0x7, 0x6, 0x7fffffff, 0x4, 0x13, 0x1000, 0x8c, 0x7ff, 0x14d, 0x100, 0x6, 0x8, 0x1, 0x4, 0xffff, 0x7fffffff, 0xa32d, 0x800, 0x9, 0x9, 0x6, 0x7, 0x7, 0x82, 0x6, 0x5, 0x7a, 0x1, 0xffff8000, 0x1d7c, 0x0, 0x1, 0xfffffffc, 0x140, 0x2, 0x2, 0x5, 0x7, 0x2, 0x0, 0xfff, 0x1, 0xca7, 0x35, 0x1, 0xa12e, 0x7, 0xf6bb, 0x94200000, 0x401, 0xffffffc0, 0x7, 0x400, 0x3, 0x81, 0x0, 0x80000000, 0x5, 0x3f, 0x2, 0x8000, 0x0, 0x8, 0x1ce5, 0x80000000, 0x0, 0x7fff, 0x9, 0x4, 0xf897, 0x6, 0x6, 0x6, 0x7, 0x101, 0x1f8, 0x400, 0x0, 0x8000, 0x3ff, 0x10001, 0x6, 0x9, 0x9, 0x4, 0x2, 0x8, 0x1c0, 0xfffff801, 0x742, 0xc312, 0x34b9, 0x3, 0x8000, 0x2, 0xa3, 0x8ab, 0x0, 0x565ae783, 0x9, 0x6, 0xff, 0x10000, 0x1, 0x7, 0x3b64, 0x3, 0x8, 0xfffffffc, 0x9, 0x9, 0x0, 0x10001, 0x7f, 0x9, 0x8, 0x6, 0x3, 0x0, 0x7fffffff, 0x6, 0x23, 0x800, 0x9c62, 0x4, 0x351, 0x4, 0x4, 0x9, 0x6, 0x3, 0xcc7b, 0x5, 0x800, 0x400, 0x4, 0x2, 0x7fffffff, 0x10000, 0x1, 0x6f19, 0x7, 0x6, 0x1ff, 0x5, 0x34, 0x34b, 0x10000, 0x5, 0x1, 0x448, 0x3, 0x91ff, 0xd3, 0x2, 0x6, 0xfffffffc, 0x80, 0x1, 0x2, 0x2, 0x0, 0x4, 0x400, 0xffffff80, 0x1, 0x3, 0x5, 0x10, 0xff, 0x1, 0x0, 0xaf5, 0x401, 0x8, 0x5, 0x1ff, 0xff, 0xff, 0x3, 0x565b, 0x84, 0x4, 0x7fffffff, 0x8, 0xfffffffd, 0x40, 0x5, 0x3ff, 0x80, 0x4]}, @TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x4, 0x0, 0x16, 0x4, 0x6ac, 0x1bf, 0x0, 0x1, 0x0, 0x156c, 0x0, 0x2, 0x3, 0x401, 0x10001, 0x0, 0x69f4be8b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38c, 0x0, 0x0, 0x0, 0xffff7fff, 0xfffffffe, 0x5, 0xfff, 0x0, 0x0, 0x7, 0xfffffffa, 0x9, 0x0, 0x10000, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xffff, 0x200, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0xe99, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1, 0x739, 0xd9, 0x0, 0x0, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0xffffffff, 0x5d7, 0x0, 0x8, 0x1a, 0x0, 0xfffffffb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x75, 0x7e, 0xff, 0x1744, 0x7fff, 0x5, 0x4, 0x0, 0x0, 0x0, 0x10001, 0x5, 0x9, 0x0, 0x80000000, 0x0, 0x0, 0xfffffc00, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x7f, 0x6a1, 0x101, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80c, 0x8, 0x4, 0x5, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb1a6, 0x1, 0x6, 0x0, 0x2, 0x1, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207f5cbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x629, 0x0, 0x0, 0x0, 0x560, 0x0, 0x0, 0x9, 0xffffffdf, 0xeb8, 0x0, 0x0, 0x0, 0x8000, 0x401, 0x0, 0x9, 0x0, 0x7fff, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1]}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x98, 0x5}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x10}, 0x20, 0x100}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xd, 0x5}}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x1}, 0x0, 0x1}}]}}, @TCA_RATE={0x6}]}, 0x8ec}, 0x1, 0x0, 0x0, 0x5}, 0x808) clone(0x0, &(0x7f0000000a00)="6b747277f6467144607dfc078bda6ad14e89b122f84fc0638c4a52d2db0260a1ed6bc3818c3428bee2979b8a69330b72cddd321026511405b32a2ac4d0e638c2dc715ceb500c0470", &(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)="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") ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000001b00)=0x9) mq_unlink(&(0x7f0000002c40)='qfq\x00') r0 = syz_open_procfs(0x0, &(0x7f0000002c80)='net/vlan/vlan0\x00') bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002cc0)={0xffffffffffffffff, r0, 0xb}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/vcsu\x00', 0x44040, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d80)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002ec0)='schedstat\x00') rt_sigpending(&(0x7f0000003200), 0x8) 05:06:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') read$FUSE(r0, 0x0, 0x0) 05:06:18 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000002c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 05:06:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) 05:06:18 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000140)) [ 247.367520][T10043] overlayfs: missing 'lowerdir' 05:06:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$unlink(0x9, 0x0, r0) 05:06:18 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x1809, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 05:06:18 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) 05:06:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ftruncate(r0, 0x800) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[], 0x3d, 0x1) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000380)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) timerfd_gettime(r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x100000) write$eventfd(r3, &(0x7f0000000440), 0x8) sendmsg$ETHTOOL_MSG_EEE_SET(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 05:06:18 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000100), 0x40) 05:06:18 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 05:06:18 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 05:06:19 executing program 4: semctl$GETPID(0x0, 0x0, 0x12, 0x0) 05:06:19 executing program 0: request_key(&(0x7f0000000080)='id_resolver\x00', 0x0, 0x0, 0xfffffffffffffffc) 05:06:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') read$FUSE(r0, 0x0, 0x0) 05:06:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stack\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 05:06:19 executing program 1: socketpair(0x2, 0x0, 0x345, &(0x7f0000000000)) [ 247.768254][ T34] audit: type=1804 audit(1605416779.092:2): pid=10065 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir525389550/syzkaller.wRkJ8I/5/file1/bus" dev="sda1" ino=15775 res=1 errno=0 05:06:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="fe", 0x1, r0) keyctl$update(0x3, r1, 0x0, 0x0) 05:06:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[], 0x3d, 0x1) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000380)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) timerfd_gettime(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x100000) write$eventfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) sendmsg$ETHTOOL_MSG_EEE_SET(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 05:06:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000), 0xc, &(0x7f0000000980)={&(0x7f0000000040)=@newtclass={0x8cc, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xfff1}, {0x1}, {0xe, 0xa}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x54, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x6}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x62e}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x6}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x81}, @TCA_QFQ_LMAX={0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0xffffff08}, @TCA_QFQ_LMAX={0x8, 0x2, 0xff}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x6}]}}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x82c, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x200, 0x18000000, 0x1060, 0x2, 0x0, 0x20, 0xff, 0x2, 0x6, 0x4, 0x44, 0x1f, 0x2, 0x7, 0x3, 0xfffffffc, 0x2, 0x2, 0x1ff, 0x7f80, 0xb777, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x1000, 0x3, 0x4, 0x3, 0x5b, 0x5, 0x5, 0x81, 0xab8, 0x9, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x7fffffff, 0x0, 0x10000, 0x1f, 0x9, 0x7, 0x3, 0x7, 0x6, 0x7fffffff, 0x4, 0x13, 0x1000, 0x8c, 0x7ff, 0x14d, 0x100, 0x6, 0x8, 0x1, 0x4, 0xffff, 0x7fffffff, 0xa32d, 0x800, 0x9, 0x9, 0x6, 0x7, 0x7, 0x82, 0x6, 0x5, 0x7a, 0x1, 0xffff8000, 0x1d7c, 0x0, 0x1, 0xfffffffc, 0x140, 0x2, 0x2, 0x5, 0x7, 0x2, 0x0, 0xfff, 0x1, 0xca7, 0x35, 0x1, 0xa12e, 0x7, 0xf6bb, 0x94200000, 0x401, 0xffffffc0, 0x7, 0x400, 0x3, 0x81, 0x0, 0x80000000, 0x5, 0x3f, 0x2, 0x8000, 0x0, 0x8, 0x1ce5, 0x80000000, 0x0, 0x7fff, 0x9, 0x4, 0xf897, 0x6, 0x6, 0x6, 0x7, 0x101, 0x1f8, 0x400, 0x0, 0x8000, 0x3ff, 0x10001, 0x6, 0x9, 0x9, 0x4, 0x2, 0x8, 0x1c0, 0xfffff801, 0x742, 0x0, 0x0, 0x3, 0x8000, 0x2, 0xa3, 0x8ab, 0x0, 0x565ae783, 0x9, 0x6, 0x0, 0x10000, 0x0, 0x0, 0x3b64, 0x3, 0x8, 0xfffffffc, 0x9, 0x9, 0x0, 0x10001, 0x7f, 0x9, 0x8, 0x6, 0x3, 0x0, 0x0, 0x6, 0x23, 0x800, 0x9c62, 0x4, 0x351, 0x4, 0x4, 0x9, 0x6, 0x3, 0xcc7b, 0x5, 0x800, 0x400, 0x4, 0x2, 0x7fffffff, 0x10000, 0x1, 0x6f19, 0x7, 0x6, 0x1ff, 0x5, 0x34, 0x34b, 0x10000, 0x5, 0x1, 0x448, 0x3, 0x91ff, 0xd3, 0x2, 0x6, 0xfffffffc, 0x80, 0x1, 0x2, 0x2, 0x0, 0x4, 0x400, 0xffffff80, 0x1, 0x3, 0x5, 0x10, 0xff, 0x1, 0x0, 0xaf5, 0x401, 0x8, 0x5, 0x1ff, 0xff, 0xff, 0x3, 0x565b, 0x84, 0x4, 0x7fffffff, 0x8, 0xfffffffd, 0x40, 0x5, 0x3ff, 0x80, 0x4]}, @TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x6ac, 0x1bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x3, 0x401, 0x10001, 0x0, 0x69f4be8b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38c, 0x0, 0x0, 0x0, 0xffff7fff, 0xfffffffe, 0x5, 0xfff, 0x0, 0x0, 0x7, 0xfffffffa, 0x9, 0x0, 0x10000, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0xe99, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1, 0x739, 0xd9, 0x0, 0x0, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0xffffffff, 0x5d7, 0x0, 0x8, 0x1a, 0x0, 0xfffffffb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x75, 0x7e, 0xff, 0x1744, 0x7fff, 0x5, 0x4, 0x0, 0x0, 0x0, 0x10001, 0x5, 0x9, 0x0, 0x80000000, 0x0, 0x0, 0xfffffc00, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x7f, 0x6a1, 0x101, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x5, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb1a6, 0x1, 0x6, 0x0, 0x2, 0x1, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207f5cbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x629, 0x0, 0x0, 0x0, 0x560, 0x0, 0x0, 0x9, 0xffffffdf, 0xeb8, 0x0, 0x0, 0x0, 0x8000, 0x401, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x0, 0x5}}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x1}, 0x0, 0x1}}]}}, @TCA_RATE={0x6}]}, 0x8cc}, 0x1, 0x0, 0x0, 0x5}, 0x808) clone(0x0, &(0x7f0000000a00)="6b747277f6467144607dfc078bda6ad14e89b122f84fc0638c4a52d2db0260a1ed6bc3818c3428bee2979b8a69330b72cddd321026511405b32a2ac4d0e638c2dc715ceb500c0470", &(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)="96a2ebcb347b2ab3687154577aae091a92ae4e62289e60b61f24a99ac249229112dcc5118b8a3b29950afe148cbb3704a8ba94ed34eddabed873610ab758341bb09b2c90f0226e3b32314ed6ecf6068f74bebbc7050bf08f340104909461a18b549ff510648101570aaeee70af96d8374c8849d6e0ec0a64b827d1ad082cf71acdd79b13fe6ec34020a7b2ce3f724738481eb34ac2893f4eebdd141c4e5c5ab313ff5b96ed1d147c2d679e71ae0bb10649fc65439ff23f43d81477b034c6a0ce7cd4f82517308002b433e294c7cfa118ca23ab1ea03482272262b25dba8f04ad2df9e45dbdef4b607f1d83cf978cdac230777988529cc9dcf4e87312e526c24492a7207ca61e054a99b89ec384e3646853fc13b6995a024c3bbda2fa7bb055de4fa10451f571a8ba1c7104829543b1b73d51a6092d74eaf78545acd9cdd90b5ed7784ea8d520391c25acf01192f891af9eb2ab6dbe5c5169284ce991ebc2b116f206d765b0eca34b5e00a9d8980128cfc7321a302286c5040e8ce77270500cceb522b60e2d527c6311d5880581a640e197dd3f503fa025189a415fb880c99e48799ed8ede9be37b206fecf0192a5d542b84e5349061b3b52526a3b899edf17fd51cc959a60ed6dacc35a41c5d0fe52a2dd3021bd5db223dbf84c629cf0b422b489d18c071980b87ee9a3ad2567edcd3e5b1a4d24b29a4b1c1946032a0bbd28851809b6425bb0934dc843730babea86aaf1db1395ef1d154bbcde191bbf8b6f3ed2254b9c68bb52510c9f4aed4c4d8b583ef08e6f1476fedce3db539b1d1face5c2b01f833b3e9a3b0c8bf8d60391a9f2979a54bf05c071452195931a2346da2751897ee0e9e90fb9db7ca4643ff4dc43c44169000311a3c36f089b6b22bb933aac8c44a5ba5eaf5a0f0ca1732da754b589490febfb071055d673e03f5eb5c1f07cc36d2f72aedb584ae8174bae875812073566ddf8d94d6bb30b8e646333302ae2ad5eb7ca0873450141dbeb1f761763859ba276876a5226d3950749f1c719207979441f2c20f24483ab1ba20f38ed6bd33c1b4e9159cea35bfec0fc82c1a0e03eb6b13b42c6177984b7b7b135bcc471817e4c55359bf46c6240f3a7d24cb8027eea002bc66f1fca7f9e72e1eb61a339617e43ecd1eae274b3bffd057c50fbb852234e4c5f60d77dfa66aaeb28f8e2dd5d3c387220051a8f247f9ddefcc6d53c9ab716fade0a0b0afdbf5917fd87af2d246540173aec354b767e771f1495d32be4c8925e72abccbf34748a30afd472d18c52967119a45635a0bbe66e4c39052c2dd8f2e50c34243501c7857238ef6460a328312c8cc41704a4337a020e5f9d4b18df9b16ca9c25ac6c5ce427658b03f75cfcde813e900c81d2e8b34b3b2c45cc853caacfc803ce64fc5c9b88f031a9b0fdb9c983c051398c86e2639c6cad80670aab2a040cc80bd5a22b0052a15704592f9100b8567d196ae3bf4056914cba163e1719ac42a247b8c6a305c3a624ee9533a0a85edde94b1817e13b63950d162d0aee855d6c8a68cc1861e565f2498f56d3a04700e7aa7cf0c4fe90b5a8507dfae6137e9422b352e3d2978b48c88370c717ad4d0518f456c7e916db19a36cc681536f02a9d28c3e42eac16bc36d9fee121c7337a7d57088af9a880fa8505bba3581abd6d1b0b4e062c09991eafff62b9dc68297f7a57d7a45cb95e1a8b91216b6ea21081b159b7df3814897baf7eaa3618c82df9f286d5f95b407c806e2f8c6b084a0a298e0eeea1b8e735ce1f38fe2cf169528a5d7d959a5d7dc9cf93db22225746be93c329ca983759d2e1223c5bf889c708922de5934bfe0318f6486d281e7078e49cbc0c9c31babbeaa60cca8b040b1e08da01795c81b4dcdedf68bbf44680f78c0d47fd02ecec333844a9b8379e969253d16b63b2ec4cbd85e6727932acd0d84db89c7ff2400a87cafc6726cc2ff783368b430171fb423c53f5d948085efb118d8137537bed5655cf8c67a46a628ff965cd393b501f202e7c6e814685840356ac09607adee8315457337a032391771b91df6d7cb4304e25d778db0d532c555dc7c7601b188780525adde3068403b1b2b3942074be6f472f868ac4fca1688291ee1524bf42d94093f3877db55c953031a12bb3d36248ad774e2a91af9bc0fa7087a34dafc0f5b6c5d4ed4e8a212c64ea59775004aa14eb7efa03c72c010d867388653be0405a01cc458f5ef8ac9dee4e510875bcc4b95045f09e68d1175357d5cb056a4e5f9c478e856dd2834704221d8fc8125b85cb4b127cff0f71cea8394932a49dfc210d0f0cc2bffbf2bec5a5f0d3d3207e16907c0e9d240132c82001692e0ab5678cfe6582889e5828316b98f5976b6fdc050d5b7a1bf8dd39073b01685f4c85dfc821953e74db832a3be2be07c6aa841849db381a6fb1b881d2d202af04d40aa29ae159c6da63f11219c4a73a2e2946a5778718fe03e504af7ea93ab1dd40bce458dd1b5ddbbd54b3edd32fb60c5b6c3d3a3c81d18e788d3958a4bfed9ecc2701e98e423685ee29f459682913f0020b25442daf04d0608e7ff59fde756c1ad117d3d22974fa9982715229c5a47d7aec11e99baa7e5cb3aeeb63a4d7e867df07645e8d9096140fd766fe18ccba501882ffd8ad1a014e294904b5ae4ad0b152e1dce3bd152df3af3b5b6a487f31eb609a31382f0017f30b1d14113f3e8a8d8fdfccafc15c66b499fe9c36c34e0a432f7401e931db3451e15a5c7eb2532502ef5862b8f13093beb5a104d7addd6539caa038bc14df2b14f744b5c71cbb0bc0631a76585452f316d6d884a1ca65392a47d58caded1dbdbcb3bc096104e624cb558cc282cdece87a6b897f01fe92a07f068c1cf378fb97bc6cf3da37f129dbcf7cd63b157b90d905087bb0dacfb041cd0c38eb3227a429bf60eb7d20beb5f0eb501d13acd47ff9e2b3670283a74282098c8f8f872af1afffbf9623e9e4bbb3b9a22a3efb3a2fae05da690b8093d689042bb269ad0c04dec0a5af6327f889445d9db853e58f72eefe8cb37a311a88945801578be1df2c1f21cacb4c68e0cbf7a72750da9b39eb45974203c9b1ff7d8f93033c947600174d051d7b05ef9e99091fad6dd3ae30b060a23474916090dfe2ed153ade3e0403bd82ce277fbd00f71019d7b6d135cb21a1db10fa037b7d1d9edee0d12116d462e017281990a4a3338343efaf527b036f965c14dbed750a0a8d802b2181cfee37f8d157a490ba1366f1ecf4e6544e98b770633f873fccf608f076438510164d96009acd8a5e92dd6eb515d7aed3cc9bee8e9da072f541c7e8d42a31f584aac5c283eee762e5abbe692fd2c670e85c9278dd6d5473740719aac81f25df646b7d0bae168303b1a0308175453b2d9be7ff429acceaaa08cb411c795668c30c719494434f8d0ca90a0f8fe4af29193b6e1b4416a8b44c2d662e95496293494a6645b847f9462d677e99d7d56e9a779b2216962b5cdc84792eac48e921a2ad3680b8420e89eb392a4fab718135cee22e9b4322075cce2991c82c42d280a418fef045d314acf8350b32ba07ab1eaead80f2733b278a05b44063f2bd76b2c7f198944647c187a6715aafc82f0d6cd88dea830071f6be826c7c4e9788a0bc9d3da2791db3dc67a7f55e5c87f1c95390c9ed747940acd763423c28f81698fcfb544cb0ea49ab3249b9e40a27ecb429a6f4885287ae4cef786674e44e6ed8365ee36461582a354a612eab7520e56a44e550f4d00c5610b69243de8160725e717e165fc39c28f1fbb867cac77141f7d9638c6fd0f19e7706b68f80504c9199613ea890566fbb33d63ed8260221e24eeb9cc2347485e3be126241ae0b5512ec01110414a726e556d0fc3fac61a7f0a686d9f692c5f397409b3d557a34c84fc9929d5ad3fdb76253c2280a82828413ea09d17eb438eb9b7a66a0b1e70ab0399abe5b43238109c04035051b93eefcfbdd24109b9fc954a6e9f5fc47d1fb8fbb1c1297b6cbee96ce04b4e5f2198d35b79288736e736d9acf9efd51ab60cb6a16d0ba34c1e0c1d75967c4f103f6ef5c8b5a88ac5ddf50208095c01e372efe04b56cdf5b38c4768a808f94840910884b405bdd1ca3220d28c88d74d1a0fba18e116bbdda056742660ce0de40e0d6bbf01598261051d2ebb21ab6a27ebdb992b0556c39cef82735a3757d6e699c3b4eb97c646fd2270532df4d289849b2df3facf9f164baf13db180340a412623f1ee8cca58172ebcfc03e9b1b2417b04fafd8e21471f49e668375a36d6cd97e65f89c4bcfef2bbc8b8ef41de0b081e4570a127dd868d432be4f9e12384c094182070d295982525f6753a17351d1cb97e3a4027e61d7fd1571c480b5330d53f16877d6d10e0db04c6421f009e1ad2de77ca35c018383691725eb940bf6c87226cee1ac305357f57b5b453fcfee36d894167e99cd33e127a34e21597e2084c3168e6f72d0212456d35cbc4f8713f11f10057a800fc0ce90abf1c4fc0f520356a2ffd83a347750c77b779d08312e454207d09dec28912838a6d02cd355d5d005c62b7e17f647f133e474abed3e054e5c4de7089bd91a2c35346985d6d148789b6f5280025173ed6c5bfd13a0790ea9c84f4a55250eb3bd62d8e70883cebbd6aa945cc7c3f75faaa9bb9c769c5d13d8d5d2836ac1b6e2e2dab5c2f18aa85b439e03447929366b9235f77a06aedaf45f71242137593ce96b9293a9d9c2f7e06194c65efe230de7cf766642d1fef4bee6e2aa95b4fbd36a37e35e8c40971646042dd510a4e59ba1219b555ab4a44cb260d4919679e546db390c27b36ce143d33e8891d2054e579f75ebe1a0e36cc81e80484135476a23914b9fc29145292fd3615140a8d8d5f938470578e2cb70f5ff281e0dafb679a7401b9ce68795139ead7d558175c665a1d11cee159bd334ddb2d6b478b60bc96ec43da4bf2cdc54f6374e8fed556cbca096ebf667553b115ea89592ab296a62190c508ec3cf23746f87f2b8d5ba09577e9015c28007a32a2e38e3c1852d87cc1abbfc9a2c2ef7adf433fa7298876f0188fce0054b08f0e65c31dfdeccf73f49c84db74148d39209ee7e06c1b0420a04febd5b566254e875dd1bf811e47536e1377edc6edde9b8756b61986548a23100cac395f46eed805e77c6c7e885e02221be04765359a4f8c6dd99bba25699a4a23ec82e98737a55df32159fd56c35d584b02e9c8a5da620999fd57172b0b80c187931429704e4824f0bdc0049cde405da597da25f2b6377d666bd714eecef5ce7cdff3597f72bc76402d585116c000f939883f8bf3c37f551556175ed43e729dcea931b10007c7b6467e7575f9568d67c7c6f2797e82c514b6462fe389183639fd969d4cc0561d754a3b5c9f98972a732e8a7c9bc93acdaf8ffff3eaaec03457e140beee10ed81c35b34390475aa122481cb431146fd0dec12ed5cd4e314cfa90bcb6ba123e5c730c189747560c066818b8bc20333e6ad7b631b3c68c6eab382d41e228980a5386158944366ae9b364e7e2ad9d4ab7607728b9ba65cb2dff09598d50396ecd5f52d3ba3c0be0c38ef2e08baa5bc1424d3c4dc093a965346b59e36b80a502cc2ea4155786b81c0765b4df83b114a024447b98960f0ad65a71caa17c7a18f7b9df08c388c79103e565d4a2c2060b5d4b630c0b38415e17e4724e66330d6eda5f20a4bd70d5aab6238a524d6e3633dea246a5aa37c93898076d3dd0b4c4759f7ab39c464a8c800be848fd0bdff505ba549a757502200a4b6f4fd84803") mq_unlink(&(0x7f0000002c40)='qfq\x00') r0 = syz_open_procfs(0x0, &(0x7f0000002c80)='net/vlan/vlan0\x00') bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002cc0)={0xffffffffffffffff, r0, 0xb}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/vcsu\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) rt_sigpending(0x0, 0x0) [ 248.113013][ T34] audit: type=1804 audit(1605416779.432:3): pid=10090 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir367222870/syzkaller.M0D8kn/5/file1/bus" dev="loop5" ino=3 res=1 errno=0 [ 248.462224][ T34] audit: type=1804 audit(1605416779.782:4): pid=10074 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir525389550/syzkaller.wRkJ8I/5/file1/bus" dev="sda1" ino=15775 res=1 errno=0 [ 248.469222][T10090] attempt to access beyond end of device [ 248.469222][T10090] loop5: rw=2049, want=92, limit=87 [ 248.542852][T10090] Buffer I/O error on dev loop5, logical block 45, lost async page write 05:06:19 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000180)=""/191) 05:06:19 executing program 0: 05:06:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@union={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/192, 0x30, 0xc0, 0x1}, 0x20) 05:06:19 executing program 1: 05:06:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 248.576105][ T34] audit: type=1804 audit(1605416779.812:5): pid=10065 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir525389550/syzkaller.wRkJ8I/5/file1/bus" dev="sda1" ino=15775 res=1 errno=0 [ 248.596143][T10090] attempt to access beyond end of device [ 248.596143][T10090] loop5: rw=2049, want=94, limit=87 [ 248.618440][T10090] Buffer I/O error on dev loop5, logical block 46, lost async page write 05:06:20 executing program 1: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) [ 248.702163][ T34] audit: type=1804 audit(1605416780.022:6): pid=10090 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir367222870/syzkaller.M0D8kn/5/file1/bus" dev="loop5" ino=3 res=1 errno=0 [ 248.709851][T10108] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 248.728021][T10090] attempt to access beyond end of device [ 248.728021][T10090] loop5: rw=2049, want=98, limit=87 05:06:20 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 05:06:20 executing program 4: 05:06:20 executing program 1: 05:06:20 executing program 5: 05:06:20 executing program 4: 05:06:20 executing program 2: 05:06:20 executing program 0: 05:06:20 executing program 3: 05:06:20 executing program 1: 05:06:20 executing program 4: 05:06:20 executing program 5: 05:06:20 executing program 2: 05:06:20 executing program 0: 05:06:20 executing program 3: 05:06:20 executing program 1: 05:06:20 executing program 4: 05:06:20 executing program 5: 05:06:20 executing program 2: 05:06:20 executing program 0: 05:06:20 executing program 3: 05:06:20 executing program 1: 05:06:20 executing program 4: 05:06:20 executing program 2: 05:06:20 executing program 0: 05:06:20 executing program 5: 05:06:20 executing program 3: 05:06:20 executing program 1: 05:06:20 executing program 2: 05:06:20 executing program 4: 05:06:21 executing program 5: 05:06:21 executing program 0: 05:06:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='uid_map\x00') write$FUSE_WRITE(r0, 0x0, 0x0) 05:06:21 executing program 1: 05:06:21 executing program 2: 05:06:21 executing program 4: 05:06:21 executing program 5: 05:06:21 executing program 0: 05:06:21 executing program 3: 05:06:21 executing program 1: 05:06:21 executing program 4: 05:06:21 executing program 2: 05:06:21 executing program 5: 05:06:21 executing program 0: 05:06:21 executing program 3: 05:06:21 executing program 4: 05:06:21 executing program 1: 05:06:21 executing program 2: 05:06:21 executing program 4: 05:06:21 executing program 5: 05:06:21 executing program 0: 05:06:21 executing program 3: 05:06:21 executing program 1: 05:06:21 executing program 2: 05:06:21 executing program 5: 05:06:21 executing program 4: 05:06:21 executing program 0: 05:06:21 executing program 3: 05:06:21 executing program 1: 05:06:21 executing program 2: 05:06:21 executing program 5: 05:06:21 executing program 4: 05:06:21 executing program 0: 05:06:21 executing program 1: 05:06:21 executing program 3: 05:06:22 executing program 2: 05:06:22 executing program 5: 05:06:22 executing program 4: 05:06:22 executing program 3: 05:06:22 executing program 0: keyctl$search(0xc, 0x0, 0x0, 0x0, 0x0) 05:06:22 executing program 4: 05:06:22 executing program 1: 05:06:22 executing program 2: 05:06:22 executing program 3: 05:06:22 executing program 5: 05:06:22 executing program 0: 05:06:22 executing program 1: 05:06:22 executing program 2: 05:06:22 executing program 3: 05:06:22 executing program 4: 05:06:22 executing program 0: 05:06:22 executing program 5: 05:06:22 executing program 1: 05:06:22 executing program 3: 05:06:22 executing program 2: 05:06:22 executing program 4: 05:06:22 executing program 0: 05:06:22 executing program 5: 05:06:22 executing program 1: 05:06:22 executing program 2: 05:06:22 executing program 3: 05:06:22 executing program 4: 05:06:22 executing program 5: 05:06:22 executing program 0: 05:06:22 executing program 1: 05:06:22 executing program 2: 05:06:23 executing program 3: 05:06:23 executing program 4: 05:06:23 executing program 0: 05:06:23 executing program 5: 05:06:23 executing program 1: 05:06:23 executing program 2: 05:06:23 executing program 3: 05:06:23 executing program 4: 05:06:23 executing program 0: 05:06:23 executing program 5: 05:06:23 executing program 1: 05:06:23 executing program 2: 05:06:23 executing program 3: 05:06:23 executing program 4: 05:06:23 executing program 0: 05:06:23 executing program 5: 05:06:23 executing program 1: 05:06:23 executing program 2: 05:06:23 executing program 3: 05:06:23 executing program 4: 05:06:23 executing program 1: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000c00)={0xffffffffffffffff, 0x0}, 0x20) 05:06:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000100)=""/215, 0x32, 0xd7, 0x1}, 0x20) 05:06:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10}], 0x10}, 0x0) 05:06:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:06:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x0, 0x2}]}]}}, &(0x7f0000000200)=""/195, 0x36, 0xc3, 0x1}, 0x20) 05:06:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 05:06:23 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x10) 05:06:23 executing program 1: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000400)={0x0, 0x0, 0x32}, 0x20) 05:06:23 executing program 2: socketpair(0xa, 0x2, 0x6e, &(0x7f0000000000)) 05:06:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xfc, &(0x7f00000000c0)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:06:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x11) 05:06:24 executing program 0: socketpair$tipc(0x2, 0x5, 0x0, &(0x7f0000000000)) 05:06:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 05:06:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 05:06:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfc, &(0x7f00000000c0)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='svcrdma_send_read_chunk\x00', r0}, 0x10) 05:06:24 executing program 4: mkdir(&(0x7f0000001500)='./file0\x00', 0x0) 05:06:24 executing program 3: socketpair(0x2, 0x0, 0x5a6a, &(0x7f0000000000)) 05:06:24 executing program 0: bpf$LINK_GET_FD_BY_ID(0x2, 0x0, 0x66) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 05:06:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 05:06:24 executing program 0: socketpair(0x11, 0xa, 0xde, &(0x7f0000000000)) 05:06:24 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101202, 0x0) 05:06:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40850) 05:06:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x10}, {0xb}, {0x1}, {0x1, 0x2}]}, @func_proto, @func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/195, 0x5f, 0xc3, 0x1}, 0x20) 05:06:24 executing program 5: socketpair(0x2, 0x5, 0x0, &(0x7f0000000380)) 05:06:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1a, 0x4}, 0x40) 05:06:25 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 05:06:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) 05:06:25 executing program 3: bpf$LINK_GET_FD_BY_ID(0x17, 0x0, 0x0) 05:06:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000300)=""/247, 0x26, 0xf7, 0x1}, 0x20) 05:06:25 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0800, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) bpf$ITER_CREATE(0x21, &(0x7f0000001700), 0x8) 05:06:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006440)={0x0, 0x9, &(0x7f0000000080)=@framed={{}, [@initr0, @func, @jmp, @alu, @exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000063c0), 0x8, 0x10, &(0x7f0000006400), 0x10}, 0x84) 05:06:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9826121f5cd0e23e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:06:25 executing program 0: bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 05:06:25 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000380)) 05:06:25 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x293df6f702d7d454, 0x0, 0x0, 0x0}, 0x20) 05:06:25 executing program 1: 05:06:25 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/user\x00') close(r0) 05:06:25 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 05:06:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x0, 0x0, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 254.211730][T10343] can: request_module (can-proto-0) failed. 05:06:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x2162) 05:06:25 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000006ac0)=0xffffffffffffffff, 0x4) 05:06:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}, 0x0) [ 254.295483][T10343] can: request_module (can-proto-0) failed. 05:06:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000940)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)="ce6c67f52746ee86138dc3e19b8c5fd9e8b4cc5c5944a255e3ba3e3ae816c0fa63d9a189edaab75ecd339d27330f87005853252668dd367489a7dd012446ab119c9bef990bc98be6d01a2c15703c2212389451f211275e579ec67b27ea8fd231c2743dbeebe48eab92789d7c80069071ba0a14f392f514dc395442fedc15d3fd17ab8504c37b12a1a97befbebc2b31c77b5156db395a576d20a588e10b80eba8e64894e25936eb4b43f9f52d6b8fe83cbc2abd7fc61e7d3acd9404193d23eb9667", 0xc1}, {&(0x7f0000000200)="cf5f0a612f2c165346172c0f8ff8d920db4a6058056127690c8804254207545f750f735390067ef1eb5631f9609e7913e02d695c10aa33c237a6a4794127d499830e97856b6b9e0b9ab4063cf9a19cc0833273cc5909ea8b6f4f55d7e80437867db4c7e3779a760eaa0da010047c0a701bc166262a751c74ac1d5c9026d57c283d2bd8d95efdfd305b36a3e023028fcaf8e49640f10eaad45ce87178c7c96501e2b5c0f7d9752fddbe2b0d", 0xab}, {&(0x7f0000000a00)="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", 0x136}, {&(0x7f00000003c0)="4d8af7b710e66ba9cdb5ef4561bcc1592d9426bf46840ba4b118af17f37f2570452575d963aaa2426942a83b9ce16453d31138dbe7c27fb67da69788c494fa7a9a70c7776bc4307ba394a305025f2e653073833057cd853eada019a41cbdedf692738443f6fdfb5843e7cedc94c170aebe80", 0x72}, {&(0x7f0000000440)="80ffd8a63e371168090da088295cbed985f60e61c85ec0828874b80d6fcf26ed334ec35c84214d75fa1d12325d97776caa02dd0e37a54c932864c0275ee022dcc159c7906bb695fc4affaccca764ac4eaf4d4e6eb07b6cf80af641e2cfe3ebfa08563f12889f9e2001a9994bde1db6101074c13ed96fb3e9caa6243164baa96100e80065126bdf26", 0x88}, {&(0x7f0000000500)="86c8453b12d809f291d0c675d958c9f113e94a7aea84b2c4b3b8405f94b693aa5d651aa3730d67823f27265a24948f2aed5095909bcad0ccb886b65558f9728a28503a7507bf9bddb37ad6f2bf68741e7c2a3bbf5b020422894d6900ed74d7f62e967566e517c55fb4dd7ed8cf2a2971e17e2c76876b34a0d94b7428408f425cc0328afd36b557c86f0abd20fa46098fcdf3cb9508840f5e9cf68d9bdbaf25", 0x9f}, {&(0x7f00000005c0)="9e4dc81d959c00c5beeca69c221e5f287d388d00"/30, 0x2b}, {&(0x7f0000000600)="04c705d802b49525ee7207d31836c60f35cf61bfcc9dbf537e537dae134bcb724e6a14dc6caa25b63a1fddb0dbedc746858d22fec85b464f9dbeebca486b4ce25963b8e927311aa31ab6b1a45c8c42bfb42399f278243513fb444f1de3ebfb1e679e65b7c3a545c30007babf06e8277bd1b684771b8b85af7661068b03b6576636e0557af98ee5cd988e9f2880b7dac1a874e14ca6c6acd2d77993cabdafcd048a5455", 0xa3}, {&(0x7f00000006c0)="bc767764f47257f59a6f96565890212aae9de28286110aa4e2156df80d71c0b56bd46e069281b5f4c0a300956b375a39ffb3f23ffb90fa0915560acd5cf60bdacbc814cfbb2fcaf59fabc65ccd6604c38bb834fd465a98bb349a51b0eb7ace4454ba9438d626f6b325afcc6186de5df8c2f7ed4c33895c8defd37f04f64ff31b611bd79fa0f3a9305efed0e5e281866f8733ede06b70d83fadefa466b0febf2122d7bb5354e7154818198abe100698748089539622aaaf52cd248e980f94fbcf63479c9be26f008d8446fc845476c83767849d70baa48aac0c59df8b60e6c2048bebc1e2402c062b56dd2f7b1b675203", 0xf0}, {&(0x7f00000007c0)="5e0379814aa9eeabf3eeccd0588b5f8a18d8288151592b6aa4f8c8c85273fc9e9ebe1906e71f88c02be6f45af2f7672498d8df0b7d2f0b66a86d14315b931e4f45f951ea29123dce3b54c6395f5b88015c3fe904d20044ec7f33420ed03980a593a78a59f466802af3d355d238646503a82587eada17f4ccdbae212f250cc4c45158d06cff43f2a397f78e626d575fed7be80e39812438ff1e434bdc0e", 0xfffffffffffffe92}], 0xa}, 0x40005) 05:06:25 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x1ff) 05:06:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x12, 0x7ff, 0x0, 0x7fffffff, 0x0, 0x1}, 0x40) 05:06:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00'}) 05:06:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000001c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfc, &(0x7f00000000c0)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:06:25 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x18}, 0xc) r0 = socket$kcm(0x29, 0x7, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000700)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001380)={r1}) recvmsg$kcm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/221, 0xdd}, {&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000180)=""/179, 0xb3}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x4, &(0x7f0000001280)=""/110, 0x6e}, 0x42) 05:06:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6b, 0x0, 0x79, 0x1}]}}, &(0x7f0000000080)=""/156, 0x2a, 0x9c, 0x1}, 0x20) 05:06:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='W', 0x1}], 0x1}, 0x0) 05:06:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x11, &(0x7f0000001600)=[{0x10}], 0x10}, 0x0) 05:06:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee]\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cgroup.max.depth\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x121000, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000300)={'veth1_to_hsr\x00', @broadcast}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 05:06:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 05:06:26 executing program 1: 05:06:26 executing program 2: 05:06:26 executing program 5: 05:06:26 executing program 3: 05:06:26 executing program 1: 05:06:26 executing program 2: 05:06:26 executing program 3: 05:06:26 executing program 5: 05:06:26 executing program 1: 05:06:26 executing program 2: [ 255.410279][T10385] device wlan1 entered promiscuous mode [ 255.645267][T10382] device wlan1 left promiscuous mode [ 255.892517][T10390] device wlan1 entered promiscuous mode 05:06:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee]\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cgroup.max.depth\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x121000, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000300)={'veth1_to_hsr\x00', @broadcast}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 05:06:27 executing program 4: 05:06:27 executing program 3: 05:06:27 executing program 5: 05:06:27 executing program 1: 05:06:27 executing program 2: 05:06:27 executing program 2: 05:06:27 executing program 5: 05:06:27 executing program 4: 05:06:27 executing program 3: 05:06:27 executing program 1: [ 256.130015][T10411] device wlan1 left promiscuous mode 05:06:27 executing program 5: [ 256.527048][T10417] device wlan1 entered promiscuous mode 05:06:27 executing program 0: 05:06:27 executing program 4: 05:06:27 executing program 3: 05:06:27 executing program 2: 05:06:27 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x5421, 0x0) 05:06:27 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 05:06:28 executing program 2: 05:06:28 executing program 4: 05:06:28 executing program 3: 05:06:28 executing program 5: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, 0x0, 0x0) 05:06:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 05:06:28 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000dc0)={0x0, @hci, @isdn, @isdn}) 05:06:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}]}, 0x1c}}, 0x0) 05:06:28 executing program 2: select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x6}, &(0x7f00000003c0)) 05:06:28 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x80805659, 0x0) 05:06:28 executing program 5: times(&(0x7f00000004c0)) 05:06:28 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080), 0x8, 0xffffffffffffffff) 05:06:28 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x8983, &(0x7f0000000040)) 05:06:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 05:06:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 05:06:28 executing program 3: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040), 0xfffffffffffffdff) 05:06:28 executing program 2: syz_read_part_table(0x0, 0x4, &(0x7f0000001b00)=[{&(0x7f00000008c0), 0x0, 0x3}, {&(0x7f0000000980)}, {&(0x7f0000000a00)="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", 0xded}, {0x0}]) 05:06:28 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "234dc8ea"}, 0x0, 0x0, @planes=0x0}) 05:06:28 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000180)={0x0, [[0x1, 0x7], [0x2], [0xffffffff]], [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 05:06:28 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6gre0\x00'}) 05:06:28 executing program 1: prctl$PR_SET_PTRACER(0x18, 0x0) [ 257.550989][T10469] Dev loop2: unable to read RDB block 6 [ 257.602317][T10469] loop2: unable to read partition table [ 257.670492][T10469] loop2: partition table beyond EOD, truncated [ 257.700729][ T4901] Dev loop2: unable to read RDB block 6 [ 257.711331][T10469] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 257.713543][ T4901] loop2: unable to read partition table [ 257.725671][ T4901] loop2: partition table beyond EOD, truncated [ 257.844793][T10469] Dev loop2: unable to read RDB block 6 [ 257.851698][T10469] loop2: unable to read partition table [ 257.863511][T10469] loop2: partition table beyond EOD, truncated [ 257.870990][T10469] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 05:06:29 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x5451, 0x0) 05:06:29 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001b00)=[{&(0x7f0000000a00)="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", 0x1f8, 0x8}]) 05:06:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000000)={"29937bf0134cae7317ac2cf47d930488ffb71a97c5eb4f2c7d08c33125ce"}) 05:06:29 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x8990, &(0x7f0000000040)) 05:06:29 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000038c0)='/dev/audio#\x00', 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 05:06:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:06:29 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000600)) [ 258.165022][T10489] Dev loop3: unable to read RDB block 1 [ 258.170836][T10489] loop3: unable to read partition table [ 258.189307][T10489] loop3: partition table beyond EOD, truncated 05:06:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="e00000000201010100000000000000000100000208000c400000000004001640060012"], 0xe0}}, 0x0) 05:06:29 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) [ 258.228197][ T4901] Dev loop3: unable to read RDB block 1 [ 258.233865][T10489] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 258.244134][ T4901] loop3: unable to read partition table [ 258.250869][ T4901] loop3: partition table beyond EOD, truncated 05:06:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="e00000000201010100000000000000000100000208000c4000000000040016400600124000"], 0xe0}}, 0x0) [ 258.314046][T10502] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.393085][T10489] Dev loop3: unable to read RDB block 1 [ 258.421834][T10489] loop3: unable to read partition table 05:06:29 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_0\x00'}) 05:06:29 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) [ 258.463801][T10508] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.489219][T10489] loop3: partition table beyond EOD, truncated [ 258.549909][T10489] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 05:06:30 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "867c756d"}}) 05:06:30 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000500)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ccf60cf0"}, 0x0, 0x0, @fd}) 05:06:30 executing program 5: ioperm(0x0, 0x7fff, 0x3) 05:06:30 executing program 0: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:06:30 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 05:06:30 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x8}) 05:06:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 05:06:30 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 05:06:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c40)={0x9, 0x1, &(0x7f00000005c0)=@raw=[@func], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 05:06:30 executing program 4: syz_io_uring_setup(0x4d07, &(0x7f0000000240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5b7b, &(0x7f0000000300), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 05:06:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}}, 0x0) 05:06:30 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000500)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ccf60cf0"}, 0x0, 0x0, @fd}) 05:06:30 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x8904, &(0x7f0000000040)) 05:06:30 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8001, 0x0) 05:06:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 05:06:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @private}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvtap0\x00', 'batadv_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 05:06:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2001, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@t={0x0, 0x0, 0x0, 0x0, @generic}], 0x8) 05:06:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x1c, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:06:30 executing program 0: syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x0) 05:06:30 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x8, 0x0, 0x0) [ 259.294171][T10561] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.332914][T10564] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 05:06:30 executing program 3: r0 = socket(0x11, 0xa, 0x0) bind$netrom(r0, 0x0, 0x0) 05:06:30 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000500)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ccf60cf0"}, 0x0, 0x0, @fd}) 05:06:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x2, 0x1, {0x1, @sliced}}) 05:06:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x34, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 05:06:30 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 05:06:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x0) read$midi(r0, &(0x7f00000001c0)=""/193, 0xc1) 05:06:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c40)={0x18, 0x10, &(0x7f0000000080)=@framed={{}, [@func, @func, @generic, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map, @initr0, @initr0, @initr0]}, &(0x7f0000000640)='syzkaller\x00', 0x5, 0xff, &(0x7f0000002b40)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:06:31 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:06:31 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x138a94f0e6b5aacd, 0x0) 05:06:31 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x8910, &(0x7f0000000040)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 05:06:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000500)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ccf60cf0"}, 0x0, 0x0, @fd}) 05:06:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x8, 0x5}, 0x14}}, 0x0) 05:06:31 executing program 3: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x102, 0x7f, 0x0, 0x0) 05:06:31 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:06:31 executing program 5: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x8911, &(0x7f0000000040)) 05:06:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x400448c9, 0x0) 05:06:31 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, 0xfffffffffffffffe) 05:06:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 05:06:31 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000500)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ccf60cf0"}, 0x0, 0x0, @fd}) 05:06:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x40049409, 0x0) 05:06:31 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001b00)=[{&(0x7f0000000840)="fe6da27f67237e5f84c89ce782fd3c6053a8f8bd9d7de546cbc61d437a7538973de96b26e8f03ab2057ed51b933ebcab7db07b5c657d95f9cdd22c0cd43b42158df68db35a088d590a06abd16321bdb06ca821d4528d2844049c827aae3d0362620c7d5898bed4c8960a", 0x6a, 0x6}, {&(0x7f0000000a00)="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", 0x1f8, 0x8}]) 05:06:31 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="736d61636b66736465663d2b5dd9547ca983f1e4a071c5c9db04020525a2923bd1a72c"]) 05:06:31 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$kcm(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10}], 0x10}, 0x0) 05:06:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xfffffffffffffd72, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 05:06:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x28}}, 0x0) 05:06:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) [ 260.305550][T10618] Dev loop1: unable to read RDB block 1 [ 260.311232][T10618] loop1: unable to read partition table [ 260.325283][T10621] hfsplus: unable to parse mount options 05:06:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 05:06:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c40)={0x18, 0x9, &(0x7f0000000000)=@framed={{}, [@alu={0x4}, @initr0, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @call]}, &(0x7f0000000640)='syzkaller\x00', 0x5, 0xff, &(0x7f0000002b40)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 260.366781][T10618] loop1: partition table beyond EOD, truncated [ 260.406533][T10618] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 260.410522][T10621] hfsplus: unable to parse mount options 05:06:31 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc050560f, &(0x7f0000000500)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ccf60cf0"}, 0x0, 0x0, @fd}) 05:06:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 05:06:31 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x40001, 0x0) 05:06:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "57c8432cb0ff60a7a7361f625d926497348e624ebb03e3eccc0b2f6d2f1d7820"}) [ 260.575280][T10618] Dev loop1: unable to read RDB block 1 [ 260.581144][T10618] loop1: unable to read partition table [ 260.591494][T10618] loop1: partition table beyond EOD, truncated [ 260.598677][T10618] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 05:06:32 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 05:06:32 executing program 3: mmap$snddsp(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 05:06:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000007a80)={0x13}, 0x40) 05:06:32 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000500)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ccf60cf0"}, 0x0, 0x0, @fd}) 05:06:32 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000100)=""/22, 0x16}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 05:06:32 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98c16859"}, 0x0, 0x0, @userptr}) 05:06:32 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x5452, &(0x7f0000000040)) 05:06:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, r1, 0x105, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]]}, 0x24}}, 0x0) 05:06:32 executing program 2: socketpair(0x1, 0x0, 0xd77, &(0x7f0000000000)) 05:06:32 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, 0x0) 05:06:32 executing program 5: openat$pfkey(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 05:06:32 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 05:06:32 executing program 0: prctl$PR_SET_PTRACER(0x1c, 0x0) 05:06:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000000201010300f4ffff54479c7a8536"], 0x18}}, 0x0) 05:06:32 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2001, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@t={0x4, 0x0, 0x0, 0x0, @generic}, @e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON=@special}], 0x10) 05:06:32 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000038c0)='/dev/audio#\x00', 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:06:32 executing program 5: r0 = socket(0x0, 0x80000, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) gettid() syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/126, 0x7e}, {0x0}, {&(0x7f0000000480)=""/65, 0x41}, {&(0x7f0000000500)=""/44, 0x2c}, {&(0x7f0000000540)=""/224, 0xe0}], 0x5, &(0x7f00000006c0)}, 0x12002) syz_read_part_table(0x8, 0x4, &(0x7f0000001b00)=[{0x0}, {&(0x7f0000000980)="03efff0fca05b349472f819d3747bff5f90d8b0aa4bcb270cca03141915b326138734cde7179c66618f85a2b88b88be2d492cbd20d1d12dc41a57b65ede7", 0x3e, 0xd8}, {&(0x7f0000000a00)="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", 0xf50, 0x8}, {&(0x7f0000001a00)="e11f2b5d9898260ca07066b8a3d9017495ca8f30e214fc8d13bab8d65f9fccc684d5d257627ccec99f3e5d174df34e6c74ea6b34a25f180c285aa9341e81c49ae1abee2f6f067ec2ce3d55e135b0376e714e1a4125be1d55d4a69ddf4a301dd40107bf606fe5e690b2e18c91d9c2bafbac98dfc74b10127342da3f7834f63a900d48d3112fec4207b052b6564a89d58e2badc551d72a6559a6c3826c8a5f8e93695149840e5b94eb4022d2959712fdab1d9ad4187a54affb2d785c2870c0916ee893f2d2e62f6a53507690528f1b471149", 0xd1, 0x100000000}]) 05:06:32 executing program 4: pselect6(0x60, &(0x7f0000000180)={0x1}, 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) [ 261.196774][T10679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.239452][T10685] fuse: Bad value for 'fd' 05:06:32 executing program 0: getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000200), 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x3}, 0x10) [ 261.273082][T10689] fuse: Bad value for 'fd' 05:06:32 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x891f, &(0x7f0000000040)) 05:06:32 executing program 2: 05:06:32 executing program 4: 05:06:32 executing program 0: 05:06:32 executing program 1: 05:06:32 executing program 2: 05:06:33 executing program 3: 05:06:33 executing program 4: 05:06:33 executing program 5: r0 = socket(0x0, 0x80000, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) gettid() syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/126, 0x7e}, {0x0}, {&(0x7f0000000480)=""/65, 0x41}, {&(0x7f0000000500)=""/44, 0x2c}, {&(0x7f0000000540)=""/224, 0xe0}], 0x5, &(0x7f00000006c0)}, 0x12002) syz_read_part_table(0x8, 0x4, &(0x7f0000001b00)=[{0x0}, {&(0x7f0000000980)="03efff0fca05b349472f819d3747bff5f90d8b0aa4bcb270cca03141915b326138734cde7179c66618f85a2b88b88be2d492cbd20d1d12dc41a57b65ede7", 0x3e, 0xd8}, {&(0x7f0000000a00)="270a6f4ef3807a471da74cc0362d8288668c5c56a877db63de4e2e0573041a6fc993cf3cb7533e24c2d8a363d73f1c550874434781b081d8817a6ce482e69be027ed95b08099e2f5029b5de9c39f4a815989618d5f7bcc260657fcdcc0fd38afe9e7163e4a563a7199f2379ef45a89fdd962de4c1bba0e37e894b81fe83dfa20dfa34fdc544d97ccc4e898fe06790e8c2654ca6e82f43d3188e02cca197c9ffe0a768b39c5bf39845c46f675ea922d2602c19148c9ee01a522cefe90eab4af715e7b4357ff22c03ce14e118934d8818dad8294a0911bbd424507040c9f36d862110dc725cdce387ad7b056bb76d68b052d7056ce625dc08f91b2a685484773d034073c9efed2166bf55bdf35967a92f02e634d85dce90e2da22635a6ca3dd853ec874a0cc35199afb56c76730a0f87941d0697319ec4d196bd81ac6bfae2515724425d5cd926a7a2cc910bf714db9b00f87d29d79ebd655e7c459059bcf563ea2f4c5b01b65cef49dc4aa3cf587c5d8694e8f064bc5c3d2e5e6cfffb01574c0be63e02908574a26b19c2e396db01d0da56ed2822666d7332e1a5ed2fc53b648cbbc1a74cb0cdddf2fdd0e779710521b9534d910262f1f740f306a09e6c5627e7169521c126238be1ce926f9e26bcd9570de08f2b3348cd2b3c3baa6249acdb708cbc4c9a53da62edc4e33e4bcb952fe6ee1cb184d83e9ad9ab1941b2edd70eff510ce2d094c975b9eabc3a5f102a1c059c07145ab0db14bbe75a48c671dc2ce8e564f5fba19fc7f2b34f41a2e245cce8deb202704c7f8bcc202a1685e1ccc381b3552b0b85086d930290c47509b0831bd717c380f7e8b785ec095ab35cf735c20b67cc1c5818048306c806c7863e7ec9778ca2047991c0ce970b5017d472ec27196324a8b8fa81ff0602d0d73b1eac558029858341074c24e586a7657c76e2f8c8ec9da9bc496275ce3f8eb0ce0fbdbe161c4e06c77cf3e449faada777a9b40ba16a8bdb599d6390322aa495f8f5540149f4e23d7b355a737686b258db20ddb8fa5dbde479cb149213d439b0dc583902c5572bcf8f900cebcdf1ae58c86a93395c7a55774311c2f71fa28e2c441bfe11c0e354abbe956f9888e94d2513bf9b7a81df5e147d7017f60af8e37d9ef36ada6b7a0486165fe20df9b75be1d9bba8ddf6a6d8d03e84f9637c76e68c5c6cd1f1f209238e694698fe46a9150cbc7c81b82214b5c2530e53ace1cb3ef02eeee7642558eda8056646a7a93b6fd0045f926a51c19866561240753a0d7e5a275b070a2db194c36c89903e81b26ecbb98d76d197de865eaae8a918b5f17dbb411777da75f1c33c6621a7debb5f994ba632faec0a711e0463b6c5d02eedc90524d52f49f391ce483796cbc1fd3226a6ec45013a3f4c8567b11ea07436591d8d59abfb34a623802351ecfef6370104feec40e4f4c36ca3db9c6c830abbb56b1f5dea24e787ee7db8693b51b5fdbf40fb826c0214a7e1a47bcf49773d2bf78773e1ed17a85a110b925d4a9b5331b45b2d2a7a63f796b7155861794ca6f13803267609a197faa82ab00ed95ea57cbe29d4646a6b23fdd4d9b757dfff82bb80082636d8821dbf376e669d68c93b062a92b0cd5bd7cdc81a538e47cd59f9f7eadd5216d148711d5332e5e5e2df60a050935f26eaddba5f58bd1acbd91c93ce4627777b3da84de95b5e7e47616e952110a4dab277da8242410d1c546ba5ada7c126208924fb7279ad76989523855cdb7f049d7710fc49ac18398742b996d1c4ce0961c5989a8263c4cfc66ffe4386faddbf9a043ca3c32044cc3c6cb362cc36c6b1d30ea9fffa1112736b589050cd04685ce2c912f5c55112c9d655cccc84e0a15539f0d66d4c09891f20b029bdeec4dd4f6293bea6110617f5845d71dcaf286b653786637c294ec186a5e96d641a98a091cc910a43fe114f1f6ec2d0d07d480bea6eef627c2b07527f984dc778876b08a61ce6d15304fd1d4cebd6b45ed433eaa731a337354248cca16aed2adb53b152ccb70dbfaf3e17f524716adf455bd787ddefcbf8dbcfc382e6276063d7623ce453e4f4fcf5ca629f1db28c9b0d4f616001d3c99adbffdb2fea13829b134ee816922b7f1b8f4d341214ccabd699bf6a59d92cf87f1a29fb40dca610d3f717843299c3ef3b6a3160ea2379af1816f977789801b27b1619b5e380335e13911e2bcf11580509960a6c3017d6221d607fbbcd6d81b8f95be957205a016c208ecab60648417ff211ad988ef1d13f519ef448e26ba90e8ff24c35863b46715b6813b02c6a51786a574095f29d23116d7720cf03bfeeb6b5f1caed8e0789aa1486ce3d89066ddaf276230dabcd4ee2c504a47ff27b880afd7aae1508b0a936720890898f18d1ab072fcbfa5e2503e439d1cd8bb57942c0af56a9e642a6324ac885c21a005b415a371cd8a39d3a3e0660e692e3450b89bd7619b502d105bb1a56d6147af311ce2ea168a31a2fbd32e1db940a39c669a9fdc78dada166f7faae8a373a10fdb80016d6397a81b85ba77f2d67c55eaca915019789538dbf686ada1dad38091c524b788cfe595bc3ffd59e03c139e052f09a7d017b0fb7e2c8adf9a77a3bfec06be592b443070291a79dba02f15298c0680dda19747472675560cf82d899d2077c6fe5b253139002c2a7f9d4289ed962ff78fa77656953085df5b3623a7c892ce68901ac7b43ddb7655d557698666f92c2f744483e80ac2dcc7e789fb3c981ce550f46b00f80c60a8d0d1b122230fbeec69e3528307d8d81030e714853696d1d810b4c03ae68f906b168031b45cdcd056e4ba4d663232a233687057fe8529a8961f15b117a17d34ebcdc70792a0aff2125b40663e3b170bc99ab5cbc2e465d057d7668ac06a4a2c5d761d9f4e60ec1edec84f8f1a5fdfc68dfbb0b578fa4aab1909e11f662ebf2aa72f406e86d0f990aef1be6538cd98946d68270b251a950737e6fb60d4eaf21ccaf74839367e594d8ec6464addd3e48df37b771b21a768432835749444bd45f96e10478e67b50116b082febfccb08f6113521bb8bf2546eeaba04829081d2996adf801314e2f649f7ad9e825c96d36437b8d17de4414f6cb7d442e955f6d70e9dfe0bd01793fbabed78639e39fd44070150fe698326d35c66403e098c69c6702ba5147be969226d2c0c38c13ecd9bf7008f5b7d89e98356d472493e1af971cff872184d0a23674516116befd6bf901f83f7f34f7809b39917f3d1bb352ede0f95bf7ee42d89bafbd7473e26bf56ede748f7212a5eb6000f1d2f46bc14ca499a36a6e61bf2e973e9b53b4d152bac64bcf7658c4bdcfde703aad91dbc4ff6a6084678b75e05bc8b70b91c7b3743baef1519c65dfebbcd77e24dd8033a9e275ff6a387b6e4d97778222e4784eed297d894c701bc22261f846c63b680bce95527ccf6e6d4247cc5d3a75e853806fda039b56117d9278d4fe1b6b4dd4053c56499640bd573d46f36d90fd4c5ae5b5dca683f63fecd8da8b06503285d5d15f24c8d47c9a94ad3922200355cdf3bb56ff5bccfcd205877b665f24e54b60de43c81aa525c5de5d216ef591519cbb7917d9aa69e9b77ebb700d3a5369a25581cfe57869aad90130571a805a260b628f9ecb3bc6012a330c63797f7d77de29441d4274ff398b1fa3d702c84067e69d31d2037f56cd0beab65044484fd4ba6975f90427fb379d4d50575e6fc09285fe080a0006762a2f2d4748d4b1a90ee2f85273ee85cb5ed7ba051e4ca8f65cfd2d1f4df9b24c8d55f920e747d222ab2cc597b51be8a8306bc07a49036b88f5c7e9dd448c2de6da27956867626154625ce3c4554adc20564d59b6c8e72e4b9a31842ed3104ad789cc34725eee5ba0c932c0ef3a73229fe206876b409f8c1d10b584859e1fa439e7ceb64d5c5e691eaf06061cc37418e27ae4d336d59acafeafcf2386a7b10e6e20b2edbc913655b10ea5bb50c8754a9449da747024bfc7f92aefec49219435e88eaacfa962c44056be29ec0b562b223e705271f19305a0424e3b5a3d20f701e5083f32e8426f3835878c8a7ee179107eddfe80cb5886b899b0fb6966d1e206202ab6c234e0f298014fdf91a15af7e10fc2220d602fe4846f1d82c56447d2bcfa4ac0fa5fe08e5d9ac94168fe6bf29365a6ebb7b84f8e866d76500e18527b67a81e99307e3a1783963697a3beccbefcb25e65ad85b420196ce63a00680ff44c2dbcbc2d4573905553292a653e01590fa51ff53a8209d6707e854171ae08a80c7f1ffdc8b9dd38e6524878c1431ae09c73a85500fe19a998df07028675e6c70f7f03e8775c1bc3a6363c73c45fece1474f1b87f024affed7530d698b713d7f0930d426b34f0b3b1ffa7ef0c13b6dfa78a2831347f8cb92c7a614b1e542fab1f81f1085e9ed57e23a958daf19ae054bac27bae68c544737f099c24305a2489bd30a265cba00d892ea224c068d394c4a5ba0f93be7294f615cbe0ca26f307c96cdf22a052e70e99f520c4d46c6e2a6bcd1f6855a74c152b8ceb58166833af1eb49607191a217fc97ce6b17efc5f71c8a769f456be997dca9e8261c249fbdbed32526d17bbce65a75d9285fee8c845685bf9b0566b13b921c96a2504639b337b3959d0b091611d9ec091bab4ae936c9f1503cead07811bd38c1dc2a325615df48d7769b4dbd78507b0dfb2bfac6dbb0b2e755bc6daf40334a0f4067c092a76037c8c10b500a5f12fbaf9085ce48b5e4601efb475b91f3ee974820b003765f5b122460713960a45734a176ac2acea8b713a46303f3bcbf7822e0da54b135b15f03a9dcda98932d9a9cf90f3f8da3de1793302cd49accdec0908c0502285faedd8232da5bc8e559fd9fc81ae7f8adb55b9ec54e449bf6c17689e190379783f7e9a8a1da25b832c7209aee56420be564b4025a275f026cfaaea5218f568146a7e912ba91461790ca8a64bb27f5bdd5faa5afd2e748deebdccadee4e6ab1542c46703800a6bffc6a1c9ffb75ff3b934a5a5cb294c78c2b1659060497f6ba9633bb221a97ec61b5eb23930cef873cde112c4cbfb35dc48c371a879e7e4253c62c6d00ce0a411d9a312d0989d286acd0e93f07fdcd8b635d21425837a34d2077c516de0df2ef910057f2cc4f990a98146914ff785dcb582277a5de003a8793290b57fc682a85b7b4fc8832e592d4e291112a2a652c564dacd332c61fff668cafed14d20d4045387e9d809d09b0b05d363bd994634b5ed93b1a0ecb535dccccd3ba86753bde5c43e895eb3b12f7f3f5145893395d06cb0b21c89ff1134b0a947ae3e00870c80741913358d88d76d85d3ca92e234b3b3dd3d40d03bd722b7da54ee42817391fcfc775fc57c1cdb223d7207f981390a1564e0b1295a98a538c676f43680ef2b9ade1adaadfd6ecb616f31a07fb628c0eedabfa32b5c1156eb2d037b9ff5e9e2cca1992f1de7719237d2b1c0b95c9f97e60ac315453f674aed7ea4703657861ce7d1dc57bbf02eaf158fbb4e3642be2dba0f6121c2b7eea113c2ff9715da176e2", 0xf50, 0x8}, {&(0x7f0000001a00)="e11f2b5d9898260ca07066b8a3d9017495ca8f30e214fc8d13bab8d65f9fccc684d5d257627ccec99f3e5d174df34e6c74ea6b34a25f180c285aa9341e81c49ae1abee2f6f067ec2ce3d55e135b0376e714e1a4125be1d55d4a69ddf4a301dd40107bf606fe5e690b2e18c91d9c2bafbac98dfc74b10127342da3f7834f63a900d48d3112fec4207b052b6564a89d58e2badc551d72a6559a6c3826c8a5f8e93695149840e5b94eb4022d2959712fdab1d9ad4187a54affb2d785c2870c0916ee893f2d2e62f6a53507690528f1b471149", 0xd1, 0x100000000}]) 05:06:33 executing program 0: 05:06:33 executing program 2: 05:06:33 executing program 1: 05:06:33 executing program 4: 05:06:33 executing program 0: 05:06:33 executing program 2: 05:06:33 executing program 1: 05:06:33 executing program 4: 05:06:33 executing program 3: 05:06:33 executing program 2: 05:06:33 executing program 5: 05:06:33 executing program 4: 05:06:33 executing program 0: 05:06:33 executing program 1: 05:06:33 executing program 3: 05:06:33 executing program 2: 05:06:33 executing program 4: 05:06:33 executing program 5: 05:06:33 executing program 1: 05:06:33 executing program 0: 05:06:33 executing program 3: 05:06:33 executing program 2: 05:06:33 executing program 4: 05:06:33 executing program 5: 05:06:33 executing program 0: 05:06:33 executing program 1: 05:06:33 executing program 3: 05:06:33 executing program 2: 05:06:33 executing program 4: 05:06:33 executing program 5: 05:06:33 executing program 2: 05:06:33 executing program 3: 05:06:33 executing program 0: 05:06:33 executing program 1: 05:06:34 executing program 4: 05:06:34 executing program 5: 05:06:34 executing program 3: 05:06:34 executing program 2: 05:06:34 executing program 0: 05:06:34 executing program 1: 05:06:34 executing program 5: 05:06:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f00000000c0)=@name, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)='W', 0x1}], 0x1}, 0x0) 05:06:34 executing program 2: 05:06:34 executing program 1: 05:06:34 executing program 0: 05:06:34 executing program 3: 05:06:34 executing program 1: 05:06:34 executing program 4: 05:06:34 executing program 5: 05:06:34 executing program 0: 05:06:34 executing program 2: 05:06:34 executing program 3: 05:06:34 executing program 2: 05:06:34 executing program 1: 05:06:34 executing program 0: 05:06:34 executing program 5: 05:06:34 executing program 4: 05:06:34 executing program 1: 05:06:34 executing program 3: 05:06:34 executing program 2: 05:06:34 executing program 5: 05:06:34 executing program 4: 05:06:34 executing program 0: 05:06:34 executing program 3: 05:06:34 executing program 5: 05:06:34 executing program 2: 05:06:34 executing program 1: 05:06:34 executing program 4: 05:06:35 executing program 0: 05:06:35 executing program 3: 05:06:35 executing program 5: 05:06:35 executing program 2: 05:06:35 executing program 4: 05:06:35 executing program 1: 05:06:35 executing program 3: 05:06:35 executing program 2: 05:06:35 executing program 1: 05:06:35 executing program 0: 05:06:35 executing program 4: 05:06:35 executing program 5: 05:06:35 executing program 1: 05:06:35 executing program 2: 05:06:35 executing program 0: 05:06:35 executing program 4: 05:06:35 executing program 3: 05:06:35 executing program 2: 05:06:35 executing program 5: 05:06:35 executing program 1: 05:06:35 executing program 4: 05:06:35 executing program 3: 05:06:35 executing program 0: 05:06:35 executing program 2: 05:06:35 executing program 4: 05:06:35 executing program 1: 05:06:35 executing program 5: 05:06:35 executing program 3: 05:06:35 executing program 0: 05:06:35 executing program 4: 05:06:36 executing program 2: 05:06:36 executing program 3: 05:06:36 executing program 1: 05:06:36 executing program 5: 05:06:36 executing program 0: 05:06:36 executing program 2: 05:06:36 executing program 4: 05:06:36 executing program 5: 05:06:36 executing program 1: 05:06:36 executing program 3: 05:06:36 executing program 0: 05:06:36 executing program 4: 05:06:36 executing program 2: 05:06:36 executing program 1: 05:06:36 executing program 3: 05:06:36 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfdfffffc, 0x4) 05:06:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x13, &(0x7f0000002540), 0x4) 05:06:36 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000049c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:06:36 executing program 2: 05:06:36 executing program 3: 05:06:36 executing program 1: 05:06:36 executing program 5: 05:06:36 executing program 3: waitid(0x0, 0x0, 0x0, 0x1e802611495a912f, 0x0) 05:06:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/net/tun\x00', 0x0, 0x0) 05:06:36 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) accept$phonet_pipe(r1, &(0x7f0000000080), &(0x7f0000000100)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 05:06:36 executing program 5: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7d4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x100, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x10, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB="0000000000000000654810001000000018200000", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x1}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rpcgss_upcall_result\x00'}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8101, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r0}, 0x10) r4 = bpf$ITER_CREATE(0x22, &(0x7f00000003c0)={r3}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000010400)={0x0, 0x4, 0x8, 0x6}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={&(0x7f0000000000), 0x0, 0x0, &(0x7f0000001100), 0x6, r5}, 0x38) recvmsg$kcm(r4, &(0x7f0000000800)={&(0x7f0000000580)=@xdp, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000600)=""/91, 0x5b}, {0x0}, {&(0x7f00000008c0)=""/167, 0xa7}, {&(0x7f0000000980)=""/212, 0xd4}, {&(0x7f0000000b40)=""/240, 0xf0}], 0x5, &(0x7f0000000cc0)=""/89, 0x59}, 0x62) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)}, 0x0) 05:06:36 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x8e, &(0x7f0000000200)=[{&(0x7f0000010000)="ecd8c638338a776e000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc026000001000000000001000000000000005f42485266535f4d07000000000000000000d00100000000001050010000000000000000000000000000000000000000000000080000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000810000000500000000000000000000000000000000000000000000004501000000000000010000000001000000000000000000000800000000000080050000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000004035af96e1e48b6b2b0b081399cf9add075fcfc9ea44dc4a8b031bd6e3bc02600"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000004035af96e1e48b6b2b0b081399cf9ad01000000000000000000d0010000000004035af96e1e48b6b2b0b081399cf9ad0000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000004035af96e1e48b6b2b0b081399cf9ad01000000000000000000d0010000000004035af96e1e48b6b2b0b081399cf9ad00"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d001000000000600000000000000001050010000000005000000000000000030d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000020d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000020d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="48a552183fe9d380000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260000100000000000010000000000000175257d112d38425c99aeae4dc2996bc40300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000d00000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x100ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x101f60}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="00000000000000000000000000000000030000000000000000010000000000000000100000000000000040000000000075257d112d38425c99aeae4dc2996bc4faa817065fa1da6b000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260040100000000000000000000000000175257d112d38425c99aeae4dc2996bc401000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="eac6ea5ff4154dc1000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260050100000000000000000000000000175257d112d38425c99aeae4dc2996bc401000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000005000000000000000010000000000000200000000000000e06fa03e9d58988f000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260070100000000000010000000000000175257d112d38425c99aeae4dc2996bc40200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="a291d0e16b460cef000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260000500000000000010000000000000175257d112d38425c99aeae4dc2996bc40200000000000000010000000000000004000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b70100000500000000000000840000000000000000760a0000b70100000700000000000000840000000000000000bf080000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x500920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000050100000000000000000000000000000100000000000000000000000000000000000000000000001000000", 0x40, 0x5009c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500ac0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000010000000000000000000000000000000040100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000283638e692fd4e0480d9024edeb99bc100"/160, 0xa0, 0x500b60}, {&(0x7f0000011d00)="000053bc645f000000000000000053bc645f00"/32, 0x20, 0x500c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000011f00)="000000000000000000000000000000000000020000000000000000000000000000000070100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x500d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000060100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x500ee0}, {&(0x7f0000012200)="34f3841b3aca4360000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260010500000000000010000000000000175257d112d38425c99aeae4dc2996bc40300000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc0000d000000000000b0f00003000"/192, 0xc0, 0x501000}, {&(0x7f0000012300)="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", 0x260, 0x501f60}, {&(0x7f0000012600)="000000000000000000000000010000000000000100000000000000000000000000000000010000000000000100000000000000010000000000000003000000000000000200000000000000b00500000000000000010000000000000003000000000000000200000000000000b00100000000000000010000000000000003000000000000000200000000000000b00200000000000000010000000000000003000000000000000200000000000000b00400000000000000004000000000000000010000000000000400000000000000010000000000000001000000000000000200000000000000002000000000000000010000000000000200000000000000010000000000000003000000000000000200000000000000b00300000000000000955822f4690f99c5000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260030500000000000010000000000000175257d112d38425c99aeae4dc2996bc40300000000000000010000000000000008000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b70100"/608, 0x260, 0x502ee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x503840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000501000000000000000000000000000001000000000000000000000000000000000000000000000010000000000", 0x40, 0x5038e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x5039e0}, {&(0x7f0000012d00)="00000000000000000000030000000000000000010000000000000040500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000283638e692fd4e0480d9024edeb99bc100"/128, 0x80, 0x503b60}, {&(0x7f0000012e00)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x503c00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x503d20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000020500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x503ee0}, {&(0x7f0000013300)="e5e25fc3af1af36c000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260040500000000000010000000000000175257d112d38425c99aeae4dc2996bc40300000000000000050000000000000002000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x504000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f0000000000000000", 0xc0, 0x504f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1500dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1501dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="00000000000000000000000000000000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000004035af96e1e48b6b2b0b081399cf9ad0100000000000000000050040000000004035af96e1e48b6b2b0b081399cf9ad0000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000004035af96e1e48b6b2b0b081399cf9ad01000000000000000000d0010000000004035af96e1e48b6b2b0b081399cf9ad00008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000004035af96e1e48b6b2b0b081399cf9ad0000800000000000020000000000000000000100000000000400000000000000000001000000010000100000010001000100000000000000000050000000000004035af96e1e48b6b2b0b081399cf9ad0000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000004035af96e1e48b6b2b0b081399cf9ad01000000000000000000000800000000000040060000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000004035af96e1e48b6b2b0b081399cf9add075fcfc9ea44dc4a8b031bd6e3bc0261c0d0d7b448e9fb4000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260010500100000000010000000000000175257d112d38425c99aeae4dc2996bc40500000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000d00000000000e90e0000500000000001000000000000e40000500100000000790e0000700000000001000000000000e40000d00100000000090e0000700000000001000000000000e40000d00100000000090e0000700000000001000000000000e40000d00100000000b90d0000700000000000000000", 0x340, 0x1d00dc0}, {&(0x7f0000014200)="00000000000000000000000000000000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000004035af96e1e48b6b2b0b081399cf9ad0000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000004035af96e1e48b6b2b0b081399cf9ad0000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000004035af96e1e48b6b2b0b081399cf9ad0100000000000000000050040000000004035af96e1e48b6b2b0b081399cf9ad0000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000004035af96e1e48b6b2b0b081399cf9ad01000000000000000000d0010000000004035af96e1e48b6b2b0b081399cf9ad00008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000004035af96e1e48b6b2b0b081399cf9ad01000000000000000000000800000000000080050000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000004035af96e1e48b6b2b0b081399cf9add075fcfc9ea44dc4a8b031bd6e3bc026", 0x240, 0x1d01dc0}, {&(0x7f0000014500)="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", 0x160, 0x2500000}, {&(0x7f0000014700)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2500560}, {&(0x7f0000014800)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2500720}, {&(0x7f0000014900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2500840}, {&(0x7f0000014a00)="0000060000000000000000000000000000000020d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x25008e0}, {&(0x7f0000014b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x25009e0}, {&(0x7f0000014d00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000283638e692fd4e0480d9024edeb99bc10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000053bc645f0000000059d8b23153bc645f00"/224, 0xe0, 0x2500b60}, {&(0x7f0000014e00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2500c80}, {&(0x7f0000014f00)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x2500d20}, {&(0x7f0000015000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2500e40}, {&(0x7f0000015100)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x2500ee0}, {&(0x7f0000015200)="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", 0x1c0, 0x2501000}, {&(0x7f0000015400)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000007000000000000000200000000000000b00200000000000000009000000000000000010000000000002400000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005d65b38c550acdf4000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260020d00100000000010000000000000175257d112d38425c99aeae4dc2996bc4060000000000000007000000000000000100000000f6ffffffffffffff800000d00000000000830f0000180000000000", 0x260, 0x2501e20}, {&(0x7f0000015700)="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", 0x1e0, 0x2502fe0}, {&(0x7f0000015900)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00200000000000000010000000000000006000000000000000200000000000000b00700000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000086a8b6ddc3056639000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260040d00100000000010000000000000175257d112d38425c99aeae4dc2996bc404000000000000000700000000000000", 0x240, 0x2503e20}, {&(0x7f0000015c00)="5c4c1f71889ebb40000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260050d00100000000010000000000000175257d112d38425c99aeae4dc2996bc40400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x2505000}, {&(0x7f0000015d00)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000000000000000000000000000078ca8c732dcccb41000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260060d00100000000010000000000000175257d112d38425c99aeae4dc2996bc4040000000000000009000000000000000100000000283638e692fd4e04fb80d9024edeb99bc1930f0000080000000000", 0x140, 0x2505f40}, {&(0x7f0000015f00)="000000000000000000000000000000000000000000000000050000000000000076a44b640566d26e000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260070d00100000000010000000000000175257d112d38425c99aeae4dc2996bc4050000000000000002000000000000000b000000000000d00000000000c00000800000000000830f0000180000000000500100000000c000008000000000006b0f0000180000000010500100000000a900000000000000004a0f0000210000000000d00100000000a90000000000000000290f0000210000000000d00100000000c00000000200000000110f0000180000000040d00100000000a90000000000000000f00e0000210000000050d00100000000a90000000000000000cf0e0000210000000060d00100000000a90000000000000000ae0e0000210000000070d00100000000a900000000000000008d0e0000210000000080d00100000000a900000000000000006c0e0000210000000090d00100000000a900000000000000004b0e0000210000000060d00100000000a900000000000000004b0e0000210000000060d00100000000a90000000000000000330e0000210000000000500000000000c00000800000000000f30e000018", 0x1e0, 0x2506fe0}, {&(0x7f0000016100)="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"/672, 0x2a0, 0x2507e80}, {&(0x7f0000016400)="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", 0x2c0, 0x2508ea0}, {&(0x7f0000016700)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2509560}, {&(0x7f0000016800)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2509720}, {&(0x7f0000016900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2509840}, {&(0x7f0000016a00)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25098e0}, {&(0x7f0000016b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25099e0}, {&(0x7f0000016d00)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000283638e692fd4e0480d9024edeb99bc100"/128, 0x80, 0x2509b60}, {&(0x7f0000016e00)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x2509c00}, {&(0x7f0000016f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2509c80}, {&(0x7f0000017000)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2509d20}, {&(0x7f0000017100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2509e40}, {&(0x7f0000017200)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2509ee0}, {&(0x7f0000017300)="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"/576, 0x240, 0x250a000}, {&(0x7f0000017600)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f0000000089f5ea3053bc645f0000000089f5ea3053bc645f0000000089f5ea3053bc645f0000000089f5ea3006010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f0000000089f5ea3053bc645f0000000089f5ea3053bc645f000000000000000018c190756cc3144f000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc02600b0d00100000000010000000000000175257d112d38425c99aeae4dc2996bc4060000000000000005000000000000000200000001000100000000000001000000000000000000a0d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x400, 0x250aca0}, {&(0x7f0000017a00)="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"/544, 0x220, 0x250c000}, {&(0x7f0000017d00)="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", 0xa80, 0x250c6e0}, {&(0x7f0000018800)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x250d560}, {&(0x7f0000018900)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x250d720}, {&(0x7f0000018a00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x250d840}, {&(0x7f0000018b00)="0000060000000000000000000000000000000020d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x250d8e0}, {&(0x7f0000018c00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x250d9e0}, {&(0x7f0000018e00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000283638e692fd4e0480d9024edeb99bc10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000053bc645f0000000059d8b23153bc645f00"/224, 0xe0, 0x250db60}, {&(0x7f0000018f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x250dc80}, {&(0x7f0000019000)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x250dd20}, {&(0x7f0000019100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x250de40}, {&(0x7f0000019200)="000000000000000000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x250dee0}, {&(0x7f0000019300)="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", 0x100, 0x250e000}, {&(0x7f0000019400)="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", 0x100, 0x250eee0}, {&(0x7f0000019500)="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"/320, 0x140, 0x4000000}, {&(0x7f0000019700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x4000220}, {&(0x7f0000019800)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000004035af96e1e48b6b2b0b081399cf9ad01000000000000000000d0010000000004035af96e1e48b6b2b0b081399cf9ad0000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000004035af96e1e48b6b2b0b081399cf9ad01000000000000000000d0010000000004035af96e1e48b6b2b0b081399cf9ad00"/256, 0x100, 0x4000320}, {&(0x7f0000019900)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d001000000000600000000000000001050010000000005000000000000000030d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000020d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000020d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000019c00)="a0f3ee75810a969e000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260000d00100000000010000000000000175257d112d38425c99aeae4dc2996bc4070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x4500000}, {&(0x7f0000019e00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4500560}, {&(0x7f0000019f00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4500720}, {&(0x7f000001a000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4500840}, {&(0x7f000001a100)="0000060000000000000000000000000000000020d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x45008e0}, {&(0x7f000001a200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x45009e0}, {&(0x7f000001a400)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000283638e692fd4e0480d9024edeb99bc10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000053bc645f0000000059d8b23153bc645f00"/224, 0xe0, 0x4500b60}, {&(0x7f000001a500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4500c80}, {&(0x7f000001a600)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x4500d20}, {&(0x7f000001a700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4500e40}, {&(0x7f000001a800)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x4500ee0}, {&(0x7f000001a900)="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", 0x1c0, 0x4501000}, {&(0x7f000001ab00)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000007000000000000000200000000000000b00200000000000000009000000000000000010000000000002400000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005d65b38c550acdf4000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260020d00100000000010000000000000175257d112d38425c99aeae4dc2996bc4060000000000000007000000000000000100000000f6ffffffffffffff800000d00000000000830f0000180000000000", 0x260, 0x4501e20}, {&(0x7f000001ae00)="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", 0x1e0, 0x4502fe0}, {&(0x7f000001b000)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00200000000000000010000000000000006000000000000000200000000000000b00700000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000086a8b6ddc3056639000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260040d00100000000010000000000000175257d112d38425c99aeae4dc2996bc404000000000000000700000000000000", 0x240, 0x4503e20}, {&(0x7f000001b300)="5c4c1f71889ebb40000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc0260050d00100000000010000000000000175257d112d38425c99aeae4dc2996bc40400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x4505000}, {&(0x7f000001b400)="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", 0x140, 0x4505f40}, {&(0x7f000001b600)="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", 0x1e0, 0x4506fe0}, {&(0x7f000001b800)="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"/672, 0x2a0, 0x4507e80}, {&(0x7f000001bb00)="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", 0x2c0, 0x4508ea0}, {&(0x7f000001be00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4509560}, {&(0x7f000001bf00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4509720}, {&(0x7f000001c000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4509840}, {&(0x7f000001c100)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45098e0}, {&(0x7f000001c200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45099e0}, {&(0x7f000001c400)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000283638e692fd4e0480d9024edeb99bc100"/128, 0x80, 0x4509b60}, {&(0x7f000001c500)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x4509c00}, {&(0x7f000001c600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4509c80}, {&(0x7f000001c700)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4509d20}, {&(0x7f000001c800)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4509e40}, {&(0x7f000001c900)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4509ee0}, {&(0x7f000001ca00)="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"/576, 0x240, 0x450a000}, {&(0x7f000001cd00)="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", 0x400, 0x450aca0}, {&(0x7f000001d100)="8431fae5b643fd28000000000000000000000000000000000000000000000000d075fcfc9ea44dc4a8b031bd6e3bc02600c0d00100000000010000000000000175257d112d38425c99aeae4dc2996bc40600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c0000000000000000880600007900"/544, 0x220, 0x450c000}, {&(0x7f000001d400)="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", 0xa80, 0x450c6e0}, {&(0x7f000001df00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x450d560}, {&(0x7f000001e000)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x450d720}, {&(0x7f000001e100)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x450d840}, {&(0x7f000001e200)="0000060000000000000000000000000000000020d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x450d8e0}, {&(0x7f000001e300)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x450d9e0}, {&(0x7f000001e500)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000283638e692fd4e0480d9024edeb99bc10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000053bc645f0000000059d8b23153bc645f00"/224, 0xe0, 0x450db60}, {&(0x7f000001e600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x450dc80}, {&(0x7f000001e700)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x450dd20}, {&(0x7f000001e800)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x450de40}, {&(0x7f000001e900)="000000000000000000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x450dee0}, {&(0x7f000001ea00)="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", 0x100, 0x450e000}, {&(0x7f000001eb00)="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", 0x100, 0x450eee0}], 0x0, &(0x7f000001ec00)) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x44, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}}, 0x4040840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001080)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000001180)=0xe8) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f00000000c0)=0x6, 0x4) syz_mount_image$gfs2meta(&(0x7f0000000040)='gfs2meta\x00', &(0x7f0000000080)='./file0\x00', 0xa9f0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000f80)="14b1732ff73365c6944233bf4157c8c6200772a181dba7af897e83b79d733ff9a1ad8031e6079701ecd94dfedbd420a1c052a2898c3c0213f433133746cf1bb8554687551e600e7a0e62257cbf8648a90a37217b89d20f691df49d6d70b0a4787595f37c1a1f28f1aa0ca03f5ab8998864a62c67535a41c67104f277c9ae83dcfe62fd39a587f060ef5e04da8df6f347553b4536e2b237d9424d515df8f1a6130d44b6678b87174cd1a5abc35cfbaae98396731f568838ea42e3d5289a14d43134f987d5d7aff1926854948012f7ae803ce315dbd6d1e1ac994954051b190ca0d5d007c1fe5baf068a3c7b97735560d3dabdf8", 0xf3, 0x7}, {&(0x7f00000000c0), 0x0, 0x5e}, {&(0x7f0000000140)="2582c34ccc36f4cd19682dfc49290b85acfd68fc4118871fec42ad0146981c7a7ccdcdc12490051dde25733ac3d924dc0729cf3e16958c95dff3839a608f49e2", 0x40, 0x9}], 0x102800, &(0x7f00000011c0)={[{'##(#++&'}, {'btrfs\x00'}, {':)%}\xac+\''}, {'btrfs\x00'}, {}, {'-*'}, {}, {'btrfs\x00'}, {'$((['}, {'btrfs\x00'}], [{@dont_hash='dont_hash'}, {@fsname={'fsname', 0x3d, '}'}}, {@smackfsfloor={'smackfsfloor'}}, {@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r0}}, {@euid_gt={'euid>', 0xee01}}]}) 05:06:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, 0x0) 05:06:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/97, 0x61) 05:06:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x23, 0x0, 0x0) [ 265.596281][T10859] IPVS: ftp: loaded support on port[0] = 21 05:06:37 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x2c, 0x0, &(0x7f0000000200), 0xfeac) [ 265.758015][T10865] BTRFS: device fsid d075fcfc-9ea4-4dc4-a8b0-31bd6e3bc026 devid 1 transid 7 /dev/loop1 scanned by syz-executor.1 (10865) 05:06:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, 0x12, 0x211}, 0x4c}}, 0x0) [ 265.920925][T10865] BTRFS info (device loop1): disk space caching is enabled 05:06:37 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x49e800, 0x0) [ 265.974215][T10865] BTRFS info (device loop1): has skinny extents 05:06:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 05:06:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000005fc0)={0x5, 0x6, 0x0, 0x6, 0x0, 0x1}, 0x40) 05:06:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "550360"}) 05:06:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x18, 0x0, &(0x7f0000000840)) [ 266.285594][T10865] BTRFS info (device loop1): enabling ssd optimizations [ 266.514659][T10859] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 266.560124][T10859] device ipvlan0 entered promiscuous mode [ 266.680739][T10863] IPVS: ftp: loaded support on port[0] = 21 05:06:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x84, 0x0, &(0x7f0000000840)) 05:06:38 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000040), 0x40) 05:06:38 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="70130000140001"], 0x1370}}, 0x0) 05:06:38 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, 0x0, 0x0) 05:06:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x9, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18300000030000000000000000000000851000fff2"], &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:06:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) 05:06:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 05:06:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8, 0x0, &(0x7f0000000840)) 05:06:38 executing program 3: r0 = epoll_create(0x101) pipe(&(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xb0000014, 0xffffff7f}) 05:06:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7b, 0x0, &(0x7f0000000840)) 05:06:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x13, 0x0, &(0x7f0000000840)) 05:06:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f0000000140)=0x10) 05:06:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 05:06:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x14, &(0x7f0000002540), 0x4) 05:06:38 executing program 5: socketpair(0x18, 0x0, 0x3, &(0x7f0000000180)) [ 267.551974][T11015] sctp: [Deprecated]: syz-executor.4 (pid 11015) Use of int in max_burst socket option deprecated. [ 267.551974][T11015] Use struct sctp_assoc_value instead 05:06:39 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000000000), 0x4) 05:06:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 05:06:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x20, 0x0, 0x0) 05:06:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x72, 0x0, &(0x7f0000000840)) 05:06:39 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@random="c5fb074378dc", @multicast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'xs(', 0x14, 0x6, 0x0, @dev, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:06:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}, {0x10, 0x1, 0x5}], 0x20}}], 0x1, 0x0) 05:06:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x19}, 0x40) 05:06:39 executing program 3: r0 = socket(0x25, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 05:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0xd0, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0xd0, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x20012, r0, 0x0) 05:06:41 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) shutdown(r0, 0x0) 05:06:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 05:06:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002e00)={0x16, 0xffffffff, 0x0, 0x4}, 0x40) [ 269.735574][T11126] IPVS: ftp: loaded support on port[0] = 21 05:06:41 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 05:06:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x1e, 0x0, 0x0) 05:06:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:06:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) 05:06:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$bt_rfcomm(r0, &(0x7f0000000000), 0xa) 05:06:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:06:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x80000000, 0x4) 05:06:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0xd, 0x0, 0x0) 05:06:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 05:06:41 executing program 1: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x0, r0+60000000}, 0x0) [ 270.373431][T10945] Bluetooth: hci4: command 0x0401 tx timeout 05:06:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x403a, 0x0, "86d49fc8cd0d495c8a258dd68b67e834fa089466a4fc0a55d09a6f45afc5064eb74ee01813c50daca3c73979d74c4edbad42153296edba65ef92182381aae85ceeaf778340eaef6138c2247bf9dbd7f7"}, 0xd8) 05:06:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x15, 0x8}, 0x40) 05:06:42 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@random="c5fb074378dc", @multicast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'xs(', 0x14, 0x3b, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:06:42 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@random="c5fb074378dc", @multicast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'xs(', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 05:06:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x5, &(0x7f0000001900)=0x7fff, 0x4) 05:06:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="dc4a03afd2491f749cfab4c64b9eb428", 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 05:06:43 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)='\x00\x00', 0x2, 0x48002, 0x0, 0x0) sendto$phonet(r0, &(0x7f00000002c0)="764d1501003a", 0x6, 0x0, 0x0, 0x0) 05:06:43 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:06:43 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 05:06:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)={0x10, 0x0, 0x0, 0x2}, 0x40) 05:06:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x2, 0x0, &(0x7f0000000840)) 05:06:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x18, 0x0, 0x0) 05:06:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 05:06:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x66}, 0x40) 05:06:43 executing program 0: pselect6(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000005c0), 0x0) 05:06:43 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 05:06:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:06:43 executing program 2: pipe(&(0x7f0000000300)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) unshare(0x44000400) 05:06:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80800) 05:06:45 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004480)={0x77359400}) 05:06:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 05:06:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, 0x12, 0x211, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "06f14afb"}]}, 0x54}}, 0x0) 05:06:45 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000005a00)='IPVS\x00') 05:06:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 05:06:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x8000, 0x8}, 0x10) 05:06:45 executing program 0: socket(0x18, 0x0, 0x7) 05:06:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x0, 0x7848}}) 05:06:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x9dc, 0xffffff01, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 05:06:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'bond0\x00', @ifru_addrs=@hci}) 05:06:45 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="c5fb074378dcbbbbbbbbbbbb8100000086dd60b1daa000082f00fc020055d3000000000000000000000080"], 0x0) 05:06:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000040)="93dae011", 0x4) 05:06:45 executing program 0: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@random="c5fb074378dc", @multicast, @val={@void, {0x8864}}, {@arp={0x806, @generic={0x12, 0x0, 0x6, 0x0, 0x0, @multicast, "", @dev}}}}, 0x0) 05:06:45 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000028c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fe867574b8903749a241e8b31b24c5a745c1c3615e85186d793fc1f00bf245c29b3ad6b27f12473beef152003f0d357e23d6fd3507e23a3da6751e53ae8b32"}, 0x60) 05:06:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x4, 0x0, 0x0) 05:06:45 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) 05:06:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 05:06:46 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x3a) 05:06:46 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000240)=ANY=[@ANYBLOB="c5fb6d4878dcbbbbbbfbbbbb8100000086dd60787312003c050000000000000000000000002101fa9775d5"], 0x0) 05:06:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000005fc0)={0x5, 0x6, 0xd5cd, 0x6, 0x0, 0x1}, 0x40) 05:06:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000001900)=0x7fff, 0x4) 05:06:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0xd, &(0x7f0000002540), 0x4) 05:06:46 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 05:06:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) 05:06:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 05:06:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'bridge0\x00', @ifru_mtu}) [ 274.905164][T11313] sctp: [Deprecated]: syz-executor.4 (pid 11313) Use of int in maxseg socket option. [ 274.905164][T11313] Use struct sctp_assoc_value instead 05:06:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 05:06:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101a00, 0x0) 05:06:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x16, 0x0, &(0x7f0000000840)) 05:06:46 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) pipe(0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000040)=0x5c) unshare(0x44000400) 05:06:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x718, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x678, 0x8, 0x0, 0x1, [{0x5e8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xe6000000, @empty, 0x5}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7fb159595f574a5388674b86cdccc8b8d77a8f79d021dddbf937015d3869a888"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x4ec, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3b}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xf}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x55f}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84f07e161691f7d0989bce10ec1b736cef261f13e58288ead03ebaf206fbe58e"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "542561d7e66d29031b725c97d74944b185750378e3f7686a7fa1d9f3c2598a7a"}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2', 0xee01}}, {@appraise='appraise'}, {@uid_eq={'uid'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}]}) 05:07:00 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400000006"], 0x34) 05:07:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)) 05:07:00 executing program 2: socket$inet_sctp(0x8, 0x0, 0x84) 05:07:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5452, &(0x7f0000000080)) 05:07:00 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2a943, 0x0) 05:07:00 executing program 1: openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qrtr-tun\x00', 0x0) 05:07:00 executing program 0: 05:07:00 executing program 3: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x8f) 05:07:00 executing program 5: 05:07:00 executing program 2: 05:07:00 executing program 1: 05:07:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003300)={&(0x7f0000003240), 0xc, &(0x7f00000032c0)={&(0x7f0000003280)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc}, [@NHA_FDB={0x4}, @NHA_FDB={0x4}]}, 0x20}}, 0x0) 05:07:00 executing program 2: 05:07:00 executing program 5: 05:07:00 executing program 3: 05:07:00 executing program 1: 05:07:00 executing program 0: 05:07:00 executing program 4: 05:07:01 executing program 3: 05:07:01 executing program 4: 05:07:01 executing program 5: 05:07:01 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:07:01 executing program 1: clock_gettime(0x0, &(0x7f0000000380)={0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x2}, 0x0, &(0x7f00000005c0)={r0}, 0x0) 05:07:01 executing program 0: 05:07:01 executing program 3: 05:07:01 executing program 0: 05:07:01 executing program 5: 05:07:01 executing program 4: 05:07:01 executing program 1: 05:07:01 executing program 2: 05:07:01 executing program 5: 05:07:01 executing program 3: 05:07:01 executing program 4: 05:07:01 executing program 1: 05:07:01 executing program 0: 05:07:01 executing program 2: 05:07:01 executing program 3: 05:07:01 executing program 4: 05:07:01 executing program 5: 05:07:01 executing program 1: 05:07:01 executing program 0: 05:07:01 executing program 2: 05:07:01 executing program 3: 05:07:01 executing program 4: 05:07:01 executing program 5: 05:07:01 executing program 0: 05:07:01 executing program 1: 05:07:01 executing program 2: 05:07:02 executing program 3: 05:07:02 executing program 1: 05:07:02 executing program 4: 05:07:02 executing program 5: 05:07:02 executing program 0: 05:07:02 executing program 3: 05:07:02 executing program 4: 05:07:02 executing program 1: 05:07:02 executing program 2: 05:07:02 executing program 0: 05:07:02 executing program 5: 05:07:02 executing program 3: 05:07:02 executing program 4: 05:07:02 executing program 0: 05:07:02 executing program 1: 05:07:02 executing program 2: 05:07:02 executing program 5: 05:07:02 executing program 3: 05:07:02 executing program 0: 05:07:02 executing program 4: 05:07:02 executing program 1: 05:07:02 executing program 2: 05:07:02 executing program 5: 05:07:02 executing program 3: 05:07:02 executing program 0: 05:07:02 executing program 4: 05:07:02 executing program 1: 05:07:02 executing program 2: 05:07:02 executing program 5: 05:07:02 executing program 3: 05:07:02 executing program 0: 05:07:02 executing program 4: 05:07:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 05:07:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97ba38dfe019fd07000000fa2f443bf401000000000000004764d61aa7", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:07:02 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 05:07:02 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002fc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:07:03 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x140100, 0x0) 05:07:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000e00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}}) 05:07:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f00007659f0f2efd4063a1400d000020004", 0x1d}], 0x0, &(0x7f0000000040)) 05:07:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:03 executing program 5: socket(0x18, 0x0, 0xffff) 05:07:03 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, 0x0) 05:07:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 291.938705][T12010] Filesystem uses "unknown" compression. This is not supported 05:07:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 05:07:03 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "33b34fc702d66018b75fe60d7264e42e6254b053626b83c4bce28467a87606cb29064c8ee2f80ca7eff9db10325e7c801348e833db24e282391e2d211148ac80"}) [ 292.066698][T12021] Filesystem uses "unknown" compression. This is not supported [ 292.144213][T12027] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 05:07:06 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='9p\x00', 0x800, &(0x7f0000000240)={'trans=xen,'}) 05:07:06 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000480)='w', 0x1, 0x33}, {0x0}], 0x0, &(0x7f0000000680)={[{@session={'session'}}, {@overriderock='overriderockperm'}]}) 05:07:06 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x80840) 05:07:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x698b47966327f9d9) r2 = socket(0x10, 0x2, 0x0) dup2(r2, r0) 05:07:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:06 executing program 1: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) [ 294.820858][T12047] 9pnet: Could not find request transport: xen 05:07:06 executing program 1: write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) [ 294.865098][T12052] 9pnet: Could not find request transport: xen 05:07:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000e00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 05:07:06 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') 05:07:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000e00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000ec0)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 05:07:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 05:07:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000e00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) 05:07:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:06 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) 05:07:06 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x0, 0x30402) 05:07:06 executing program 0: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) modify_ldt$read(0x0, &(0x7f00000002c0)=""/183, 0xb7) 05:07:06 executing program 4: syz_mount_image$iso9660(&(0x7f0000000400)='iso9660\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0}], 0x0, &(0x7f0000000680)={[{@utf8='utf8'}, {@overriderock='overriderockperm'}]}) 05:07:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 05:07:06 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) 05:07:06 executing program 1: 05:07:06 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0}, 0x10) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x8, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) [ 295.524556][T12085] ISOFS: Unable to identify CD-ROM format. 05:07:06 executing program 1: syz_mount_image$iso9660(&(0x7f0000000400)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) [ 295.723752][T12105] device lo entered promiscuous mode 05:07:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000e00)='/dev/snd/controlC#\x00', 0x0, 0x240040) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) 05:07:07 executing program 5: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r0, 0x2, 0x70bd2a, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40000, 0x0) [ 295.767370][T12085] ISOFS: Unable to identify CD-ROM format. 05:07:07 executing program 3: 05:07:07 executing program 1: 05:07:07 executing program 4: 05:07:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:07 executing program 5: 05:07:07 executing program 1: 05:07:07 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0}, 0x10) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x8, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:07 executing program 1: 05:07:08 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0}, 0x10) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x8, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:08 executing program 3: [ 297.635677][T12153] device lo entered promiscuous mode 05:07:09 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0}, 0x10) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x8, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:09 executing program 5: 05:07:09 executing program 4: 05:07:09 executing program 1: 05:07:09 executing program 3: 05:07:09 executing program 5: 05:07:09 executing program 3: 05:07:09 executing program 1: 05:07:10 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0}, 0x10) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x8, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:10 executing program 4: 05:07:10 executing program 1: 05:07:10 executing program 3: 05:07:10 executing program 1: 05:07:10 executing program 4: 05:07:10 executing program 3: 05:07:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r1, 0x0, 0x1, 0x4}}, 0x20) 05:07:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:07:10 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0)='devlink\x00') 05:07:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:10 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) 05:07:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:10 executing program 5: add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0x0) 05:07:10 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x60, 0x0) 05:07:10 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/3, 0x3}}, 0x120) 05:07:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000001c00)={'team0\x00'}) 05:07:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000001c00)={'team0\x00'}) 05:07:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x4580, 0x0) 05:07:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) [ 299.715819][ T9809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 299.741128][ T9809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:07:11 executing program 4: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) [ 299.772694][ T9809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:07:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) [ 299.841432][ T9809] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 05:07:11 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) 05:07:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001740)='TIPCv2\x00') 05:07:11 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000222) 05:07:11 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40) 05:07:11 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ttyprintk\x00', 0x100a00, 0x0) 05:07:11 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 05:07:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:07:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'X'}]}}, &(0x7f00000001c0)=""/238, 0x2a, 0xee, 0x1}, 0x20) 05:07:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:07:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890d, 0x0) 05:07:11 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e9, &(0x7f0000001c00)={'team0\x00'}) 05:07:11 executing program 5: 05:07:11 executing program 0: openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) 05:07:11 executing program 3: socket(0x1e, 0x0, 0x20) 05:07:11 executing program 5: ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001c00)={'team0\x00'}) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c00)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x10000, 0x0, &(0x7f0000fff000/0x1000)=nil}) mq_open(&(0x7f0000000000)='team0\x00', 0x0, 0x10a, &(0x7f0000000040)={0x10001, 0x3, 0x5, 0x100000000}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 05:07:11 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x302, 0x0) [ 300.491683][T12279] syz-executor.1 uses old SIOCAX25GETINFO 05:07:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8940, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:11 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x8, @pix_mp}) 05:07:11 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 05:07:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) 05:07:12 executing program 5: socket(0x1d, 0x0, 0x100) 05:07:12 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x2, 0x4e21, @dev}, 0x10, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2}, 0x0) 05:07:12 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockname$llc(r0, 0x0, 0x0) 05:07:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) 05:07:12 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000000) 05:07:12 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/rtc0\x00', 0x402, 0x0) 05:07:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 05:07:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) 05:07:12 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 05:07:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_read_part_table(0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f0000000000)="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", 0x2f4, 0x4}]) [ 301.174333][T12324] 9pnet: Insufficient options for proto=fd 05:07:12 executing program 1: r0 = socket(0x18, 0x805, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:07:12 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x6, 0x0, "bafdb046a928433b69e343bfb70b07bcbe5df8cddac2f01e956e8f29db086ee2"}) [ 301.264095][ T34] audit: type=1326 audit(1605416832.587:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12315 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 05:07:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:12 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x280601) 05:07:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[]}) [ 301.428952][T12332] Dev loop0: unable to read RDB block 1 [ 301.435143][T12332] loop0: unable to read partition table [ 301.448384][T12337] 9pnet: Insufficient options for proto=fd [ 301.472432][T12332] loop0: partition table beyond EOD, truncated [ 301.478664][T12332] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 05:07:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:12 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x3, @output}) 05:07:12 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 05:07:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}]}}) [ 301.774391][T12352] 9pnet: Insufficient options for proto=fd [ 301.914392][ T34] audit: type=1326 audit(1605416833.237:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12315 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 05:07:13 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x34}}, 0x0) 05:07:13 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/mnt\x00') 05:07:13 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 05:07:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 05:07:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 05:07:13 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001240)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 05:07:13 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:07:13 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000012c0)=[{0x0, 0x0, 0x6999}, {&(0x7f0000001c40)="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", 0x17e, 0x55}]) 05:07:13 executing program 0: pipe(&(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001240)) 05:07:13 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0xa0400) 05:07:13 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:13 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1}) 05:07:13 executing program 0: ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0xffffffffffffff8e}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:07:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:13 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x805c0) 05:07:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 05:07:13 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:13 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc058560f, &(0x7f0000001200)) [ 302.470298][T12390] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:07:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:13 executing program 4: syz_genetlink_get_family_id$devlink(0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0), 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0)='devlink\x00') openat$null(0xffffffffffffff9c, 0x0, 0x408000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002540)='devlink\x00') [ 302.513455][T12390] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:07:13 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e0, &(0x7f0000001c00)={'team0\x00'}) 05:07:13 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e3, 0x0) 05:07:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/137, 0x1a, 0x89, 0x1}, 0x20) 05:07:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/137, 0x38, 0x89, 0x1}, 0x20) 05:07:14 executing program 2: mkdir(0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0x20, 0x4) 05:07:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000300)={0x9e0000, 0x7f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0x0, [], @string=0x0}}) 05:07:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0)='devlink\x00') 05:07:14 executing program 2: mkdir(0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 05:07:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="100029bd70000000001682"], 0x28}}, 0x0) 05:07:14 executing program 2: mkdir(0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:14 executing program 4: ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@bcast, @bcast, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 05:07:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0xf5}]}) 05:07:14 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x100, 0x0, "9271ae7baa745f3e877b57be0797f8282fb14df7f0de014f"}) 05:07:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:14 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x212000, 0x0) 05:07:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) [ 303.349866][T12445] 9pnet: Insufficient options for proto=fd 05:07:15 executing program 3: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) 05:07:15 executing program 5: socket(0x11, 0x3, 0x0) socket(0x11, 0x3, 0x0) 05:07:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000002500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000024c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0xea6, 0x33, @data_frame={@qos_no_ht={{@type00={{}, {}, @device_b, @broadcast, @random="568ce0d8742d"}}, {@type11={{}, {}, @device_a, @device_b, @initial, {}, @broadcast}}}, @a_msdu=[{@device_a, @broadcast, 0x77, "862e4031f6b91a7a68fab07fb38c932c511052054728422deb87c3e7bf2abc94d27d3b9c8d38d5c0b8004055cd7f8b66b5b3c9fef1e2cc49b035f50755c9687f97eaf368038839dfd172e716632c9952f3285c2cea393ec636b3dd63aa865da78b87c045bb111e22af2c9879331b988c78e7d5ca9e2ebc"}, {@device_a, @device_a, 0xb, "83dd18b24a4b55c40cc828"}, {@broadcast, @device_b, 0xdb3, "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"}]}}]}, 0xec4}}, 0x0) 05:07:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x6}, &(0x7f0000000cc0), 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0)='devlink\x00') openat$null(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/null\x00', 0x408000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002540)='devlink\x00') 05:07:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40803, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000040)) 05:07:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x7800, 0x700, 0x8, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) [ 304.011225][T12467] 9pnet: Insufficient options for proto=fd 05:07:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:07:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) mq_open(&(0x7f0000000080)='./cgroup.net/syz0\x00', 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) socket(0x0, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) 05:07:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000180)) 05:07:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) 05:07:15 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x42a800) 05:07:15 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 05:07:15 executing program 5: getgroups(0x2, &(0x7f0000000080)=[0xee00, 0xee01]) setgid(r0) 05:07:15 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000001200)) [ 304.339625][T12489] 9pnet: Insufficient options for proto=fd 05:07:15 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 05:07:15 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockname$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x10) 05:07:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 05:07:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 05:07:15 executing program 1: socket(0x11, 0x3, 0x1) 05:07:15 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 05:07:15 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f00000001c0)) 05:07:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={0x0, &(0x7f0000001100)=""/163, 0x0, 0xa3}, 0x20) 05:07:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@private2}) 05:07:16 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 05:07:16 executing program 1: mq_open(0x0, 0x0, 0x0, &(0x7f00000000c0)) 05:07:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES16], 0x28}}, 0x0) 05:07:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'erspan0\x00', 0x0}) 05:07:16 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x438000, 0x0) 05:07:16 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000ac0)) 05:07:16 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x4, @raw_data="84e8962bc5bfdfc687e4c3c1f30f825cb9ee60f91cdfedee93fc9f845c6ece06bae234310518c8b2d7531a34cf7e193c45e4fd47b17eea7a156919ebd7e9ea70d058ec9ee5fac9b8e00d6672d28d0afee2dcb5b8136acecbe90f9c4475c61e059ddacdd345e7f9b415dce2d6050e7145ff9895460a964275f3efa43cb53d73315bc28cf65eb50ab2c5826a79925712130dcf56c710356e6d7d9962b33631158f54ffee0df8b8590b634e723e5ebc17a61ab443ac58c4555fa336917ce02d86bfd333f5673541ef4a"}) 05:07:16 executing program 4: ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000040)) socketpair(0xf, 0x0, 0x0, &(0x7f0000001b40)) 05:07:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000140)=""/87, 0x0, 0x57}, 0x20) 05:07:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:16 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 05:07:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) 05:07:16 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000002540)='/dev/snd/pcmC#D#c\x00', 0x401, 0x40000) 05:07:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 05:07:16 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x7dd339cf, [], 0x0}) 05:07:17 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000140)) 05:07:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 05:07:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:17 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4a4b59b5"}, 0x0, 0x0, @fd}) 05:07:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) 05:07:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x1e, 0x4) 05:07:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x64}]}) 05:07:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x40015) 05:07:17 executing program 1: socketpair(0xe6f06c220bec21f0, 0x0, 0x0, &(0x7f00000004c0)) 05:07:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, 0x0) 05:07:17 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000040)) 05:07:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:17 executing program 1: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, &(0x7f0000003180), 0x0, 0x0) 05:07:17 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x412000, 0x0) 05:07:17 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x70140, 0x0) 05:07:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 05:07:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 05:07:18 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 05:07:18 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x20000, 0x0) 05:07:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x60}, 0x0) 05:07:18 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80047437, 0x0) 05:07:18 executing program 4: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f0000000000)="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", 0x1000, 0x4}]) 05:07:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:18 executing program 5: socket$kcm(0x29, 0x6872deed86cdd796, 0x0) 05:07:18 executing program 3: getitimer(0x3, &(0x7f0000000080)) 05:07:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 307.049308][T12629] Dev loop4: unable to read RDB block 8 [ 307.055234][T12629] loop4: unable to read partition table [ 307.074967][T12629] loop4: partition table beyond EOD, truncated [ 307.092095][T12629] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:07:18 executing program 5: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1c, 0x0, 0x0, &(0x7f0000000300)) 05:07:18 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0x990000, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9909e4, 0x0, [], @p_u8=0x0}}) 05:07:18 executing program 0: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 05:07:18 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x7f, 0x0, 0x0) 05:07:18 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:07:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000140)={{0x7}}) 05:07:18 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x100}, &(0x7f0000000240)={0x77359400}, 0x0) 05:07:18 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 05:07:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 05:07:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 05:07:18 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000300)={0x9e0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:07:18 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) 05:07:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:07:19 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e3, &(0x7f0000001c00)={'team0\x00'}) 05:07:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000100)=@proc, 0xc) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') 05:07:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x280601) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, 0x0) 05:07:19 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 05:07:19 executing program 0: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0), 0xdf5a35a7) 05:07:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:19 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0xffffffff, 0x0, "0c54557e16fdcf5481f847a77a81c3f59200007f00"}) 05:07:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:07:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540)='/dev/bsg\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, r2}) 05:07:19 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x40000100, 0x0, 0x0) 05:07:19 executing program 5: ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000040)) clock_getres(0x3, &(0x7f00000000c0)) 05:07:19 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0xffffffff, 0x0, "0c54557e16fdcf5481f847a77a81c3f59200007f00"}) 05:07:19 executing program 1: mq_open(&(0x7f0000000740)=')#\\^{[!.\x00', 0x0, 0x0, 0x0) 05:07:19 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000001c00)={'team0\x00'}) 05:07:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:19 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000640)=ANY=[], 0x128}, 0x0) 05:07:19 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 05:07:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @multicast1}}}}) 05:07:19 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 05:07:19 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:07:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 05:07:20 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x42001) 05:07:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 05:07:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000003c0)={0xf, 0x8}, 0x10) 05:07:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:07:20 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c00)={'team0\x00'}) 05:07:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 05:07:20 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0}, 0x10001) 05:07:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000000500050000000000080001"], 0x24}}, 0x0) 05:07:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc) 05:07:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) [ 309.118176][T12763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 05:07:20 executing program 4: syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x1, 0x4000) [ 309.186874][T12767] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 309.220165][T12768] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:07:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, 'j\"9'}) 05:07:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) [ 309.252817][T12771] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:07:20 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 05:07:20 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000200)) 05:07:20 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f0000000000)="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", 0x200}]) 05:07:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:20 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 05:07:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) 05:07:20 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 05:07:20 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e2, &(0x7f0000001c00)={'team0\x00'}) [ 309.562105][T12788] Dev loop0: unable to read RDB block 1 [ 309.567803][T12788] loop0: unable to read partition table [ 309.599063][T12788] loop0: partition table beyond EOD, truncated 05:07:21 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) [ 309.652710][T12788] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 05:07:21 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000340)={0x18, 0x2, {0x0, @dev}}, 0x1e) [ 309.772978][ T4901] Dev loop0: unable to read RDB block 1 [ 309.782445][ T4901] loop0: unable to read partition table [ 309.788377][ T4901] loop0: partition table beyond EOD, truncated [ 309.797607][T12788] Dev loop0: unable to read RDB block 1 [ 309.803723][T12788] loop0: unable to read partition table [ 309.809608][T12788] loop0: partition table beyond EOD, truncated 05:07:21 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f0000000000)="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", 0x1000, 0x4}]) [ 309.816577][T12788] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 05:07:21 executing program 1: syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) socketpair(0x25, 0x0, 0x0, &(0x7f0000000000)) 05:07:21 executing program 3: socket$inet(0x2, 0x0, 0x101) 05:07:21 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0x4020940d, 0x0) 05:07:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gretap0\x00', 0x0}) 05:07:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:21 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 310.079676][T12814] Dev loop4: unable to read RDB block 8 [ 310.095220][T12814] loop4: unable to read partition table 05:07:21 executing program 1: socketpair(0x3, 0x0, 0xaab, &(0x7f0000000280)) [ 310.127344][T12814] loop4: partition table beyond EOD, truncated [ 310.165849][T12814] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:07:21 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 05:07:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) [ 310.332648][T12814] Dev loop4: unable to read RDB block 8 [ 310.340766][T12814] loop4: unable to read partition table [ 310.364499][T12814] loop4: partition table beyond EOD, truncated [ 310.371439][T12814] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 05:07:21 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 05:07:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 05:07:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e9, 0x0) 05:07:21 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 05:07:21 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) 05:07:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x5865}, 0x0) 05:07:22 executing program 1: getitimer(0x0, &(0x7f0000000300)) 05:07:22 executing program 4: semget$private(0x0, 0x14435e713966044f, 0x0) 05:07:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:22 executing program 3: bpf$BPF_GET_BTF_INFO(0x11, 0x0, 0x0) [ 311.490403][T10932] Bluetooth: hci0: command 0x0401 tx timeout 05:07:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:07:22 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc020660b, 0x0) 05:07:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES16]}) 05:07:22 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000011c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "907a063b"}, 0x0, 0x0, @fd}) 05:07:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8901, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 05:07:23 executing program 1: 05:07:23 executing program 4: 05:07:23 executing program 3: 05:07:23 executing program 0: 05:07:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:23 executing program 5: 05:07:23 executing program 1: 05:07:23 executing program 4: 05:07:23 executing program 0: 05:07:23 executing program 3: 05:07:23 executing program 1: 05:07:23 executing program 5: 05:07:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:23 executing program 4: 05:07:23 executing program 3: 05:07:23 executing program 1: 05:07:23 executing program 0: 05:07:23 executing program 5: 05:07:23 executing program 4: 05:07:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:23 executing program 0: 05:07:23 executing program 4: 05:07:23 executing program 1: 05:07:23 executing program 3: 05:07:23 executing program 5: 05:07:23 executing program 1: 05:07:23 executing program 0: 05:07:23 executing program 4: 05:07:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 05:07:23 executing program 3: 05:07:23 executing program 5: 05:07:24 executing program 1: 05:07:24 executing program 0: 05:07:24 executing program 4: 05:07:24 executing program 3: 05:07:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 05:07:24 executing program 5: 05:07:24 executing program 1: 05:07:24 executing program 4: 05:07:24 executing program 0: 05:07:24 executing program 3: 05:07:24 executing program 5: 05:07:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 05:07:24 executing program 1: 05:07:24 executing program 0: 05:07:24 executing program 5: 05:07:24 executing program 4: 05:07:24 executing program 3: 05:07:24 executing program 0: 05:07:24 executing program 4: 05:07:24 executing program 1: 05:07:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:24 executing program 5: 05:07:24 executing program 3: 05:07:24 executing program 1: 05:07:24 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 05:07:24 executing program 0: 05:07:24 executing program 4: [ 313.453823][T12965] 9pnet: Insufficient options for proto=fd 05:07:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:24 executing program 3: 05:07:24 executing program 1: 05:07:24 executing program 0: 05:07:25 executing program 4: 05:07:25 executing program 5: 05:07:25 executing program 1: [ 313.726982][T12976] 9pnet: Insufficient options for proto=fd 05:07:25 executing program 3: 05:07:25 executing program 0: 05:07:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:25 executing program 4: 05:07:25 executing program 1: 05:07:25 executing program 5: 05:07:25 executing program 3: 05:07:25 executing program 0: [ 313.999308][T12987] 9pnet: Insufficient options for proto=fd 05:07:25 executing program 4: 05:07:25 executing program 5: 05:07:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:25 executing program 1: 05:07:25 executing program 3: 05:07:25 executing program 0: 05:07:25 executing program 4: 05:07:25 executing program 3: 05:07:25 executing program 0: 05:07:25 executing program 5: [ 314.271633][T12999] 9pnet: Insufficient options for proto=fd 05:07:25 executing program 1: 05:07:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:25 executing program 4: 05:07:25 executing program 0: 05:07:25 executing program 5: 05:07:25 executing program 3: 05:07:25 executing program 1: 05:07:25 executing program 4: [ 314.616450][T13008] 9pnet: Insufficient options for proto=fd 05:07:26 executing program 0: 05:07:26 executing program 3: 05:07:26 executing program 5: 05:07:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}]}}) 05:07:26 executing program 1: 05:07:26 executing program 4: 05:07:26 executing program 0: 05:07:26 executing program 3: 05:07:26 executing program 5: 05:07:26 executing program 1: 05:07:26 executing program 4: [ 314.938653][T13022] 9pnet: Insufficient options for proto=fd 05:07:26 executing program 0: 05:07:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:07:26 executing program 5: 05:07:26 executing program 3: 05:07:26 executing program 1: 05:07:26 executing program 4: 05:07:26 executing program 5: 05:07:26 executing program 0: 05:07:26 executing program 1: 05:07:26 executing program 3: 05:07:26 executing program 0: 05:07:26 executing program 4: 05:07:26 executing program 5: 05:07:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:07:26 executing program 1: 05:07:26 executing program 3: 05:07:26 executing program 0: 05:07:26 executing program 5: 05:07:26 executing program 4: 05:07:26 executing program 1: 05:07:27 executing program 3: 05:07:27 executing program 0: 05:07:27 executing program 1: 05:07:27 executing program 5: 05:07:27 executing program 3: 05:07:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:07:27 executing program 4: 05:07:27 executing program 0: 05:07:27 executing program 1: 05:07:27 executing program 4: 05:07:27 executing program 3: 05:07:27 executing program 5: 05:07:27 executing program 0: 05:07:27 executing program 1: 05:07:27 executing program 3: 05:07:27 executing program 4: 05:07:27 executing program 5: 05:07:27 executing program 1: 05:07:27 executing program 0: 05:07:27 executing program 2: 05:07:27 executing program 3: 05:07:27 executing program 4: 05:07:27 executing program 5: 05:07:27 executing program 2: 05:07:27 executing program 1: 05:07:27 executing program 0: 05:07:27 executing program 5: 05:07:27 executing program 4: 05:07:27 executing program 3: 05:07:28 executing program 2: 05:07:28 executing program 1: 05:07:28 executing program 0: 05:07:28 executing program 5: 05:07:28 executing program 4: 05:07:28 executing program 3: 05:07:28 executing program 2: 05:07:28 executing program 1: 05:07:28 executing program 0: 05:07:28 executing program 4: 05:07:28 executing program 3: 05:07:28 executing program 5: 05:07:28 executing program 2: 05:07:28 executing program 0: 05:07:28 executing program 1: 05:07:28 executing program 4: 05:07:28 executing program 3: 05:07:28 executing program 5: 05:07:28 executing program 2: 05:07:28 executing program 1: 05:07:28 executing program 0: 05:07:28 executing program 3: 05:07:28 executing program 4: 05:07:28 executing program 5: 05:07:28 executing program 2: 05:07:28 executing program 0: 05:07:28 executing program 1: 05:07:28 executing program 3: 05:07:28 executing program 4: 05:07:28 executing program 5: 05:07:28 executing program 2: 05:07:28 executing program 0: 05:07:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000000)) 05:07:29 executing program 3: syz_emit_ethernet(0x30, &(0x7f0000000480)={@random="cc31f7c3f049", @remote, @val={@void, {0x8864}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="2c15b8c1282e"}, {@random, @current}}}}}, 0x0) 05:07:29 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') 05:07:29 executing program 5: r0 = epoll_create(0xd96) epoll_pwait(r0, &(0x7f0000001a00)=[{}], 0x1, 0x20, &(0x7f0000001a40), 0x8) 05:07:29 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000004340)='/proc/thread-self\x00', 0x0, 0x0) 05:07:29 executing program 2: clock_adjtime(0x0, &(0x7f00000001c0)) 05:07:29 executing program 5: pselect6(0x40, &(0x7f00000006c0)={0x2}, 0x0, &(0x7f0000000740)={0x4}, &(0x7f0000000780)={0x0, 0x989680}, 0x0) 05:07:29 executing program 3: epoll_create(0xd96) 05:07:29 executing program 4: ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x0, 0x0) 05:07:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 05:07:29 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) 05:07:29 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:07:29 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000001a00)=[{}], 0x1, 0x0, 0x0, 0x0) 05:07:29 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000002140)={0x9}, 0x0, 0x0, 0x0, 0x0) 05:07:29 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getresuid(&(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)) 05:07:29 executing program 1: syz_open_dev$evdev(&(0x7f0000003f00)='/dev/input/event#\x00', 0x4, 0x280400) socket$alg(0x26, 0x5, 0x0) 05:07:29 executing program 0: getresuid(&(0x7f00000086c0), 0x0, 0x0) getresuid(&(0x7f0000008d00), &(0x7f0000008d40), &(0x7f0000008d80)) 05:07:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'vlan0\x00', &(0x7f0000000140)=@ethtool_gstrings}) 05:07:29 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@dev, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c60ca8", 0x0, 0x0, 0x0, @remote, @private2}}}}, 0x0) 05:07:29 executing program 3: openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 05:07:29 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000801f7e999e0c2bf67c40000e69c5dbf0202000224f76d6586e97b000800140700000000000000670800f9ffffffff110810a732256bd61a0d0aff00810401"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:07:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000e40)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}}], 0x1, 0x48810) 05:07:29 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000b40), 0x8, 0x0) vmsplice(r0, &(0x7f0000000580)=[{0x0}], 0x1, 0x0) 05:07:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 05:07:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local}, 0xfffffffffffffe30) 05:07:29 executing program 5: openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0xa0482, 0x0) 05:07:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth0_macvtap\x00', 0x3}, 0x18) r3 = openat$zero(0xffffff9c, &(0x7f0000001980)='/dev/zero\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x400, 0x70bd2a, 0x25dfdbf7, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4814}, 0x840) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x80800) 05:07:29 executing program 3: clock_gettime(0x6, &(0x7f00000010c0)) 05:07:29 executing program 0: syz_open_dev$evdev(&(0x7f0000003f00)='/dev/input/event#\x00', 0x0, 0x0) 05:07:30 executing program 2: 05:07:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x68}}, 0x0) 05:07:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xa41) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f0000001140)='\r', 0x1}], 0x1, 0x0, 0x0, 0x0) 05:07:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) [ 318.746691][T13193] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_macvtap, syncid = 3, id = 0 05:07:30 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000100)) 05:07:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @empty}, 0x80, 0x0}, 0x400c800) 05:07:30 executing program 5: ioprio_set$pid(0x0, 0x0, 0x2000) 05:07:30 executing program 2: 05:07:30 executing program 3: 05:07:30 executing program 0: 05:07:30 executing program 4: 05:07:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1104082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6(0xa, 0x3, 0x6) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x20004810) sendfile(r0, r0, 0x0, 0x2000005) 05:07:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc}], 0xc}, 0x0) 05:07:30 executing program 2: 05:07:30 executing program 0: 05:07:30 executing program 3: 05:07:30 executing program 4: 05:07:30 executing program 5: 05:07:30 executing program 1: 05:07:30 executing program 2: 05:07:30 executing program 0: 05:07:30 executing program 4: 05:07:30 executing program 3: 05:07:30 executing program 1: 05:07:30 executing program 5: 05:07:30 executing program 2: 05:07:30 executing program 4: 05:07:30 executing program 0: 05:07:30 executing program 3: 05:07:30 executing program 1: 05:07:31 executing program 5: 05:07:31 executing program 2: 05:07:31 executing program 4: 05:07:31 executing program 0: 05:07:31 executing program 3: 05:07:31 executing program 2: 05:07:31 executing program 1: 05:07:31 executing program 5: 05:07:31 executing program 4: 05:07:31 executing program 3: 05:07:31 executing program 1: 05:07:31 executing program 2: 05:07:31 executing program 0: 05:07:31 executing program 5: 05:07:31 executing program 1: 05:07:31 executing program 4: 05:07:31 executing program 0: 05:07:31 executing program 3: 05:07:31 executing program 2: 05:07:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000100)) 05:07:31 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x169603) 05:07:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0x7, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @volatile, @union, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x113}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:07:31 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabe86dd60806a940008000001020000000000000000000000000000000000000068"], 0x0) 05:07:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x4, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 05:07:31 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/4096, 0x1000) 05:07:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x40, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}]}, 0x40}}, 0x0) 05:07:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001280)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'veth1_to_batadv\x00', 'syzkaller1\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@multicast2}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 320.463271][T13269] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 320.477270][T13270] x_tables: duplicate underflow at hook 3 05:07:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000006"], 0x28}}, 0x0) 05:07:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000000b0601018a267fc56c20de560000000005000100060000000900020073797a30000000002000078006000440000000000c0001"], 0x48}}, 0x0) 05:07:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, "43f06db1dc909eab2763afd89862b6d0bfffc8"}) 05:07:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x180fa0c, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 05:07:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000200)={'syz_tun\x00', @ifru_mtu}) 05:07:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'veth1_to_batadv\x00', 'syzkaller1\x00'}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@multicast2}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 05:07:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000000040)=0x20) [ 320.672211][T13280] x_tables: duplicate underflow at hook 3 05:07:32 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40815) 05:07:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x102001, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 05:07:32 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c17e00", 0x0, 0x0, 0x0, @private2, @dev}}}}, 0x0) 05:07:32 executing program 2: r0 = socket(0x1, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) [ 320.849741][T13293] x_tables: duplicate underflow at hook 3 05:07:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x7, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @volatile, @union, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:07:32 executing program 4: r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 05:07:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x8, 0xffffffffffffffff, 0xf) 05:07:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0xc88, 0x0, 0x1c0, 0xffffffff, 0x1c0, 0x1c0, 0xbb8, 0xbb8, 0xffffffff, 0xbb8, 0xbb8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'syzkaller1\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@mcast2, @port, @icmp_id}}}, {{@ipv6={@ipv4, @private0, [], [], 'veth1_to_team\x00', 'veth1_to_team\x00'}, 0x0, 0x8d0, 0x918, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast2, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xce8) 05:07:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @dev, @multicast1}, &(0x7f00000001c0)=0xfffffffffffffd2a) 05:07:32 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 05:07:32 executing program 1: r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 05:07:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) read$char_usb(r0, &(0x7f0000000000)=""/4096, 0x1000) 05:07:32 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000029}) [ 321.153213][T13310] x_tables: duplicate underflow at hook 1 05:07:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000000) 05:07:32 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x410001, 0x0) 05:07:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001040)={0x0, @in={0x2, 0x0, @multicast1}, @qipcrtr, @xdp, 0x4, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000001000)='bond_slave_1\x00'}) 05:07:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000580)) 05:07:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'S]1', 0x0, 0x87, 0x0, @dev, @mcast2}}}}, 0x0) 05:07:32 executing program 3: r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 05:07:32 executing program 0: r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 05:07:32 executing program 2: getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x0) 05:07:32 executing program 5: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 05:07:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x0, 0xdb}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:07:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'macvlan0\x00', @ifru_data=0x0}) 05:07:33 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8ebba3", 0x8, 0x11, 0x0, @local, @ipv4={[], [], @empty}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 05:07:33 executing program 0: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 05:07:33 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "806a94", 0x20, 0x0, 0x0, @private2, @private1, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @private}}, @enc_lim, @enc_lim]}]}}}}}, 0x0) 05:07:33 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind$packet(r0, 0x0, 0x19) 05:07:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) 05:07:33 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x1238c0) 05:07:33 executing program 1: syz_emit_ethernet(0x2e9, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c92f91", 0x2b3, 0x3a, 0x0, @private1, @local, {[], @ndisc_rs={0x85, 0x0, 0x0, [], [{}, {0x0, 0x1c, "5b1dbf4400cdd2e24c6be2f41fa63c77d0cd6f5a3548b247dee1500a8bb5a29ced18709f0159bee36b6f1487da4ecf801ee68fc8ef85e4f2374cfe31487dc2c9641332b3dc16a2ca21f5cc8dbd910d5c64eb68f6a2676a709e24de60f35eef1f0db5ff4406a1eea80a8e9905f69527c5d94d6f29cfdf92f628f2b2e8110223e22673e4e9618a91ca64c2e257cec104d4968783134b71fb68fd5ade2c2f37bee74bb061f64ef4c62c2c60f5b91c9c7cbf3488ef1e53c7900c92cafb58356b605310895da9448a59e9b7788c03dcf3546c0e33931d329db277b322bea68d773e"}, {0x0, 0x2, "d4695f8334f554fcd606eb7c5369982987af9b"}, {}, {0x0, 0x13, "42e943540f4fdc51deed7f739883e653de6b36ad40ca285294a443bd394a8c073f501e9bbfa1d1d80f74f8317cc504d664764f531cb9f2dd3a7e5eaca790a811a830f5ac7a21e9d684f2fccd264b4c0e6d8251ff2ed47107f3d8bd44a388efc47d4393bd197a0261b97489bcf6c891347ce99e6543cc78b8f81e4fbcdedde54614eb51dee2963ac6815c2e28987f499e14d0308a28034ab86cf4a833e9"}, {0x0, 0x6, "820a609c8826b16936531f0473e961343525fd97564bb1d41506ed9eaae04415f38e3d25701aeab0f53a05914f5bec19e70f"}, {0x0, 0x13, "4a8e8c615af1c445d9bc1993071ec405fcc8f0dc88d3fd60b67d362b36f7321c7c028101efe85e36726850a07a162f3250e8a80ea55ad8f98f8df00471da4f4a9960329fa93a0aa2df944be593ee8cff0a40e4d19312c61ae88ea2e6f13d8f914f543c74e5086aecef49597a5f70265b5d957c401dcda54729b554b6b8db7a2f152df48f08afac8bded05d8cddeef194de481eafddd089af3a6efbf207"}, {}, {0x0, 0x7, "e5a820ae7ff44c0de54dbfffe095f51d850b6a2ce2257584a1b7b8623ece3fbf5d2401db1c0995b0c8bbf8503d85021702efaf2f88f762ead1111a"}]}}}}}}, 0x0) 05:07:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x28900) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 05:07:33 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) 05:07:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004011) 05:07:33 executing program 5: 05:07:33 executing program 4: 05:07:33 executing program 5: 05:07:33 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 05:07:33 executing program 0: inotify_init() epoll_create(0x4) pselect6(0x40, &(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x1f}, 0x0, 0x0) 05:07:33 executing program 3: 05:07:33 executing program 2: 05:07:33 executing program 1: 05:07:33 executing program 5: 05:07:33 executing program 0: 05:07:33 executing program 4: 05:07:33 executing program 3: 05:07:33 executing program 2: 05:07:34 executing program 5: 05:07:34 executing program 1: 05:07:34 executing program 0: 05:07:34 executing program 4: 05:07:34 executing program 3: 05:07:34 executing program 2: 05:07:34 executing program 5: 05:07:34 executing program 4: 05:07:34 executing program 0: 05:07:34 executing program 3: 05:07:34 executing program 1: 05:07:34 executing program 2: 05:07:34 executing program 5: 05:07:34 executing program 0: 05:07:34 executing program 4: 05:07:34 executing program 3: 05:07:34 executing program 1: 05:07:34 executing program 2: 05:07:34 executing program 5: 05:07:34 executing program 0: 05:07:34 executing program 4: 05:07:34 executing program 3: 05:07:34 executing program 1: 05:07:34 executing program 2: 05:07:34 executing program 5: 05:07:34 executing program 0: 05:07:34 executing program 4: 05:07:34 executing program 3: 05:07:34 executing program 2: 05:07:34 executing program 1: 05:07:34 executing program 5: 05:07:34 executing program 0: 05:07:34 executing program 4: 05:07:34 executing program 2: 05:07:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="cc000000", @ANYRES16, @ANYBLOB="01"], 0xcc}}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:07:35 executing program 1: 05:07:35 executing program 5: 05:07:35 executing program 4: 05:07:35 executing program 0: 05:07:35 executing program 2: 05:07:35 executing program 3: 05:07:35 executing program 1: 05:07:35 executing program 5: 05:07:35 executing program 4: 05:07:35 executing program 0: 05:07:35 executing program 2: 05:07:35 executing program 3: 05:07:35 executing program 5: 05:07:35 executing program 1: 05:07:35 executing program 4: 05:07:35 executing program 0: 05:07:35 executing program 2: 05:07:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000040)=@xdp, 0x200000c0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000001680)=""/238, 0xee}, {&(0x7f0000000200)=""/76, 0x4c}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/252, 0xfc}], 0x26, &(0x7f0000001540)=""/15, 0xfffffffffffffcce}, 0x0) 05:07:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x11, 0x2, 0x3}, 0x14}}, 0x0) 05:07:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 05:07:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 05:07:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xed, &(0x7f00000002c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:07:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 05:07:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0xd, 0x0, 0x4}, 0x40) 05:07:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 05:07:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:07:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@alu={0x7, 0x1, 0x3, 0x0, 0xa}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xdd, &(0x7f00000001c0)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:07:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0x7}, 0x40) 05:07:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) 05:07:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9fffffff}, [@alu={0x7, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xdd, &(0x7f00000001c0)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:07:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1bbd}, 0x40) 05:07:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000f400)=@newtaction={0x68, 0x30, 0x501, 0x0, 0x0, {}, [{0x54, 0x1, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 05:07:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x63) 05:07:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 05:07:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) 05:07:36 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f0000000000), 0x40) 05:07:36 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000140)={{0x0, @remote, 0x0, 0x0, 'dh\x00'}, {@multicast2}}, 0xfffffd6b) 05:07:36 executing program 4: socket$inet(0x2, 0x3, 0x20) 05:07:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x7}, 0x0) 05:07:36 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x42) 05:07:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xed, &(0x7f00000002c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:07:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xed, &(0x7f00000002c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:07:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000001580)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000001680)=""/238, 0xee}, {&(0x7f0000000200)=""/76, 0x4c}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/252, 0xfc}], 0x200014e6, &(0x7f0000001540)=""/15, 0xfffffffffffffcce}, 0x0) 05:07:36 executing program 4: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000b00)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x1, {{0x14, 0x4, 0x3, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @dev={0xac, 0x14, 0x14, 0x3b}, {[@cipso={0x86, 0x39, 0x0, [{0x5, 0xe, "774b7fd7f07adff198c36631"}, {0x6, 0xe, "5731edc26b55d83990626757"}, {0x7, 0x4, "45df"}, {0x5, 0x5, "3cecac"}, {0x2, 0xc, "68873e72d4f688cb0e28"}, {0x1, 0x2}]}]}}}}}) unshare(0x40000000) 05:07:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@broadcast, @dev}, 0x10) 05:07:36 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[], 0x0) 05:07:36 executing program 1: 05:07:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000bc0)={'ip6_vti0\x00', 0x0}) 05:07:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xed, &(0x7f00000002c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 325.343127][T13508] IPVS: ftp: loaded support on port[0] = 21 05:07:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 05:07:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0xa}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xdd, &(0x7f00000001c0)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:07:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xed, &(0x7f00000002c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2190f, r0}, 0x78) 05:07:36 executing program 2: 05:07:36 executing program 5: [ 325.595851][T13508] IPVS: ftp: loaded support on port[0] = 21 05:07:37 executing program 0: 05:07:37 executing program 4: 05:07:37 executing program 1: 05:07:37 executing program 2: 05:07:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 05:07:37 executing program 5: 05:07:37 executing program 0: 05:07:37 executing program 2: 05:07:37 executing program 1: 05:07:37 executing program 0: 05:07:37 executing program 5: 05:07:37 executing program 3: 05:07:37 executing program 4: 05:07:37 executing program 5: 05:07:37 executing program 2: 05:07:37 executing program 1: 05:07:37 executing program 3: 05:07:37 executing program 0: 05:07:37 executing program 4: 05:07:37 executing program 2: 05:07:37 executing program 5: 05:07:37 executing program 0: 05:07:37 executing program 3: 05:07:37 executing program 4: 05:07:37 executing program 1: 05:07:37 executing program 2: 05:07:37 executing program 5: 05:07:38 executing program 4: 05:07:38 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xed, &(0x7f00000002c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 05:07:38 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:07:38 executing program 1: 05:07:38 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getitimer(0x2, &(0x7f0000000340)) 05:07:38 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000200)) 05:07:38 executing program 4: clock_gettime(0x8e65b4d6b6556752, 0x0) 05:07:38 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xaaaaaaaaaaaae7a, &(0x7f0000000180)=[{&(0x7f0000000280)="04b0e2f0b376d9598e0c8aac5c11328d0cbaf6109acb38d42c6180b0d4004ffb2982353816c852102060f5f168b7fd807fd8f991dd87a199ad64c925d19dfe58e05a3794b30c773eb0ba74c5ea365e7d1ae5b785a9ee7e6a9e22f4474976d8e3ab2844d44bc5a731aa45ffe70297aa5a0e7d7017e749b888e1d818497dd828d8a67c738a989364daf279010560393da398d3aabd3905962cbe87de0078896d932d69ecd8824d3986e4139b80f337716eac34e9e6d3df30dc24039274", 0x1}, {&(0x7f0000000000)="c68534ac3a0d0808ee4b6842119f7df8a590b4869b3c7c5a82b3f4d1e2a43c5719c0d18c111af6b9c271c68214a73ed6d898a92ac1ff34ba6404365ce701fb818ae011cd391280a42cbada60c83605a4ffe9050913af1f6184ea68f35110789653e95ac16ac613e079dbf3dfd5e8ecc65588e3764d04f1057a50dff07824753fd274c714a6b80ea759e717278f482d6b85753fa5b5737183f49c6cee6fbfa352602bca03e3f074384c0083a45a4d1c56f5b6390172a67bd9dacc360ff5beb44a73c3315970d991dc4b37d1af", 0x33, 0x400}, {&(0x7f0000000100)="a664b564c201f578c6486c9d7f14b5b02e70c06d2f504fcddec3e520870eae14c1269c50ad64902e8c1c46ad82cc41c4d9939e90c919cb1f43786c2c963e41a4dee44aec248a7ce3d14f9598a4ae1c651d5aa3b686fdac64b48c6369fdb9640d0b84773b10fd6cb6946d873895934ba95484c5c128e325e071dc", 0x7a, 0x1000}], 0x2880041, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001340)=[{&(0x7f0000000000)="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", 0xbe4}, {0x0}], 0x0, 0x0) 05:07:38 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000080)) 05:07:38 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)={{0x0, 0xee00, 0xee00}}) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 05:07:38 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 05:07:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 05:07:38 executing program 2: r0 = semget$private(0x0, 0x2, 0x2) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/65) 05:07:38 executing program 0: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)) 05:07:38 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x18040, 0x0) getitimer(0x0, &(0x7f0000000040)) open(0x0, 0x480103, 0x82) 05:07:38 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file1\x00', 0xdc44cb9d17c11f95) 05:07:38 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, 0x0, 0x0) 05:07:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 05:07:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') 05:07:39 executing program 5: mount$9p_unix(&(0x7f0000004180)='./file0\x00', &(0x7f00000041c0)='./file0\x00', &(0x7f0000004200)='9p\x00', 0x24080, &(0x7f0000004240)={'trans=unix,', {[], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat'}}]}}) 05:07:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) clone(0x806300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 05:07:39 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000440)="f2", 0x1, 0x1fa2}, {&(0x7f0000001440)="d7", 0x1}], 0x0, 0x0) 05:07:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x531c81, 0x0) stat(&(0x7f00000005c0)='./file0/file0\x00', 0x0) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/packet\x00') pwrite64(r1, 0x0, 0x0, 0x100000001) 05:07:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000100)) 05:07:39 executing program 2: mount$9p_unix(0x0, 0x0, &(0x7f0000004200)='9p\x00', 0x0, 0x0) 05:07:39 executing program 1: 05:07:39 executing program 4: 05:07:39 executing program 2: 05:07:39 executing program 0: 05:07:39 executing program 5: 05:07:39 executing program 1: 05:07:39 executing program 4: 05:07:39 executing program 3: 05:07:39 executing program 2: 05:07:39 executing program 0: 05:07:39 executing program 5: 05:07:39 executing program 4: 05:07:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001900)='stat\x00') openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 05:07:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 05:07:40 executing program 2: memfd_create(&(0x7f0000000040)='[,T#}-\x00', 0x2) 05:07:40 executing program 5: rt_sigprocmask(0x2, &(0x7f0000000000), &(0x7f00000000c0), 0x8) 05:07:40 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000480)) 05:07:40 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) 05:07:40 executing program 2: semget(0x3, 0x0, 0x101) 05:07:40 executing program 1: r0 = epoll_create1(0x0) write$binfmt_script(r0, 0x0, 0x0) 05:07:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) fsync(r0) 05:07:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) dup2(r1, r0) 05:07:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001900)='stat\x00') openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) 05:07:40 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0xffffffffffffff69, 0x0, 0xff4f}, 0x0) 05:07:40 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400802, 0x0) 05:07:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 05:07:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getegid() fchown(r0, 0xffffffffffffffff, r1) 05:07:40 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000780)='freezer.state\x00', 0x2, 0x0) 05:07:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001900)='stat\x00') getdents(r0, 0x0, 0x0) 05:07:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 05:07:40 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 05:07:40 executing program 2: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) recvfrom(r1, 0x0, 0x0, 0x40, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @local}, 0x63) setrlimit(0x0, &(0x7f0000000080)) 05:07:40 executing program 1: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) recvfrom(r1, 0x0, 0x0, 0x40, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000080)) 05:07:40 executing program 0: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x3, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff}}) shmctl$IPC_STAT(r0, 0x2, 0x0) setrlimit(0x0, &(0x7f0000000080)) 05:07:40 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000080)) prctl$PR_GET_NO_NEW_PRIVS(0x27) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6}]}) 05:07:40 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readlink(0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000080)) 05:07:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) 05:07:40 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0xfff7, 0x0]) exit(0x0) 05:07:41 executing program 1: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_int(r1, 0x0, 0x18, 0x0, &(0x7f0000000100)) setrlimit(0x0, &(0x7f0000000080)) 05:07:41 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) exit(0x0) 05:07:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(0x0, 0x0, 0x6) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) setrlimit(0x0, &(0x7f0000000080)) 05:07:41 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) recvfrom(r1, 0x0, 0x0, 0x40, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) setrlimit(0x0, &(0x7f0000000080)) [ 329.798221][ T34] audit: type=1326 audit(1605416861.118:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13737 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 05:07:41 executing program 1: 05:07:41 executing program 3: 05:07:41 executing program 0: 05:07:41 executing program 4: 05:07:41 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 05:07:41 executing program 1: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_open_dev$hidraw(&(0x7f0000001340)='/dev/hidraw#\x00', 0x0, 0x400) [ 330.459449][T10932] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 330.559296][T10946] usb 2-1: new high-speed USB device number 2 using dummy_hcd 05:07:42 executing program 2: 05:07:42 executing program 0: 05:07:42 executing program 3: 05:07:42 executing program 4: [ 330.709208][T10932] usb 6-1: Using ep0 maxpacket: 8 05:07:42 executing program 0: [ 330.799151][T10946] usb 2-1: Using ep0 maxpacket: 8 05:07:42 executing program 3: 05:07:42 executing program 4: 05:07:42 executing program 2: [ 330.829912][T10932] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.861094][T10932] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.900665][T10932] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 330.930037][T10946] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.973101][T10932] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 330.986305][T10946] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 05:07:42 executing program 3: [ 331.015498][T10932] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 331.027943][T10946] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 05:07:42 executing program 4: [ 331.057041][T10932] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 331.068173][T10946] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 331.096291][T10946] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 331.127958][T10946] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 331.340435][T10946] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.349867][T10932] usb 6-1: string descriptor 0 read error: -22 [ 331.356114][T10932] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.367938][T10946] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.383665][T10932] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.396767][T10946] usb 2-1: Product: syz [ 331.406700][T10946] usb 2-1: Manufacturer: syz [ 331.444385][T10946] usb 2-1: SerialNumber: syz [ 331.729360][T10932] cdc_ncm 6-1:1.0: bind() failure [ 331.749381][T10946] cdc_ncm 2-1:1.0: bind() failure [ 331.766561][T10946] cdc_ncm 2-1:1.1: bind() failure [ 331.772973][T10932] cdc_ncm 6-1:1.1: bind() failure [ 331.794851][T10946] usb 2-1: USB disconnect, device number 2 [ 331.803914][T10932] usb 6-1: USB disconnect, device number 2 [ 332.469161][T10947] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 332.715174][T10947] usb 6-1: Using ep0 maxpacket: 8 [ 332.839804][T10947] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.859152][T10947] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.879084][T10947] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 332.888838][T10947] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 332.919272][T10947] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 332.948966][T10947] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 05:07:44 executing program 5: 05:07:44 executing program 0: 05:07:44 executing program 2: 05:07:44 executing program 4: 05:07:44 executing program 3: 05:07:44 executing program 1: [ 333.249244][T10947] usb 6-1: string descriptor 0 read error: -71 [ 333.255526][T10947] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 333.328059][T10947] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:07:44 executing program 1: 05:07:44 executing program 3: 05:07:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x8) 05:07:44 executing program 4: memfd_create(&(0x7f0000000040)='\xde**.!\x00', 0x6) [ 333.409261][T10947] usb 6-1: can't set config #1, error -71 05:07:44 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)="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", 0x1000) [ 333.467165][T10947] usb 6-1: USB disconnect, device number 3 05:07:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x8, &(0x7f0000000040)=[@timestamp, @window, @timestamp, @window], 0x4) 05:07:45 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x200402, 0x8}, 0x18) 05:07:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000005c0)) 05:07:45 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5421, &(0x7f0000000100)={0x2}) 05:07:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406017643802e477cb5d1d8760013000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x20003004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000080010008, 0x0) 05:07:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000001100)) 05:07:45 executing program 2: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) 05:07:45 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000540)='wireguard\x00') mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 05:07:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000000)) [ 333.929610][T13898] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 05:07:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 05:07:45 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc020660b, 0x0) 05:07:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)="a0", 0x1, 0x4814, &(0x7f0000000300)={0x2, 0x18, @loopback}, 0x10) 05:07:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40049409, &(0x7f0000000100)) 05:07:45 executing program 0: socketpair(0xf, 0x3, 0x0, &(0x7f0000005b40)) 05:07:45 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/audio1\x00', 0x80001, 0x0) 05:07:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:07:45 executing program 2: syz_io_uring_setup(0x4286, &(0x7f0000000080)={0x0, 0x5684, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 05:07:45 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x40, 0x0) 05:07:45 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="81", 0x1, 0xfffffffffffffffc) 05:07:45 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 05:07:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1b, &(0x7f0000000040)=[@timestamp, @window, @timestamp, @window], 0x4) 05:07:45 executing program 2: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x200) 05:07:45 executing program 3: select(0x13, &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000180)={0xfc8b}, &(0x7f00000001c0)={0x77359400}) 05:07:45 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:07:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000080)=""/110, &(0x7f0000000000)=0x6e) 05:07:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002ac0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) 05:07:46 executing program 1: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)) 05:07:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:07:48 executing program 2: 05:07:48 executing program 5: 05:07:48 executing program 0: 05:07:48 executing program 3: 05:07:48 executing program 1: 05:07:48 executing program 0: 05:07:48 executing program 3: 05:07:48 executing program 2: 05:07:48 executing program 1: 05:07:48 executing program 5: 05:07:48 executing program 0: 05:07:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:07:51 executing program 3: 05:07:51 executing program 2: 05:07:51 executing program 1: 05:07:51 executing program 5: 05:07:51 executing program 0: 05:07:51 executing program 2: 05:07:51 executing program 0: 05:07:51 executing program 1: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x7, &(0x7f0000ffc000/0x3000)=nil, 0x2) 05:07:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 05:07:51 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 05:07:51 executing program 2: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 05:07:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:07:54 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x1, 0x0, 0xee01, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:07:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 05:07:54 executing program 1: listxattr(&(0x7f0000001500)='./file0\x00', 0x0, 0x0) 05:07:54 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xa0000, 0x0) 05:07:54 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xee00) 05:07:54 executing program 1: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x2, 0x2) 05:07:54 executing program 0: setxattr$security_capability(&(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:07:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000540)) 05:07:55 executing program 3: 05:07:55 executing program 3: 05:07:55 executing program 1: 05:07:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) 05:07:57 executing program 0: 05:07:57 executing program 2: 05:07:57 executing program 3: 05:07:57 executing program 1: 05:07:57 executing program 5: 05:07:58 executing program 3: 05:07:58 executing program 2: 05:07:58 executing program 5: 05:07:58 executing program 0: 05:07:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000003700)="49e17d3022100ddcc9911350", 0xc) 05:07:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000280)=ANY=[]) [ 346.941645][T14068] EXT4-fs error (device loop5): ext4_fill_super:4958: inode #2: comm syz-executor.5: iget: root inode unallocated [ 346.975438][T14068] EXT4-fs (loop5): get root inode failed [ 346.989871][T14068] EXT4-fs (loop5): mount failed [ 347.077608][T14068] EXT4-fs error (device loop5): ext4_fill_super:4958: inode #2: comm syz-executor.5: iget: root inode unallocated [ 347.103851][T14068] EXT4-fs (loop5): get root inode failed [ 347.115503][T14068] EXT4-fs (loop5): mount failed 05:08:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:01 executing program 0: socketpair(0x11, 0xa, 0x572d, &(0x7f0000000180)) 05:08:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xd, 0x4) 05:08:01 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/nvram\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x5460, 0x0) 05:08:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) 05:08:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x29, 0x0, &(0x7f0000000300)) 05:08:01 executing program 3: syz_emit_ethernet(0xde, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa008100000086dd60d90b5500a42f00fe800000000000000000000000000001080040b965"], 0x0) 05:08:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) recvfrom$inet6(r0, 0x0, 0xfffffffffffffe7a, 0x0, 0x0, 0xffffffffffffff27) 05:08:01 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x602, 0x0) write$tun(r0, &(0x7f0000000400)={@val, @val, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@remote}, {@private}, {@empty}]}]}}, "7f40e8ac"}}}, 0xa6) 05:08:01 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000141, 0x0, 0x0) 05:08:01 executing program 0: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, 0x0, 0x0) 05:08:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:04 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:08:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000000c0)=""/247, 0x26, 0xf7, 0x1}, 0x20) 05:08:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x5}, {0x6}]}) 05:08:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10000015, 0x5, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:08:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xffffffff, [{0x0, 0x3}]}]}}, &(0x7f00000001c0)=""/185, 0x32, 0xb9, 0x1}, 0x20) 05:08:04 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) syz_emit_ethernet(0x127, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbf8003bb0aaaaaa008100000086dd68"], 0x0) 05:08:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f00000012c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000060000000400000000080004"], &(0x7f0000001340)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 05:08:04 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @empty}, @generic={0x0, "febbfa0078ed2959a23a2483dbc2"}, @hci, 0x1ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bridge0\x00'}) 05:08:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20}]}) 05:08:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000010000000000000700000003"], &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:08:04 executing program 3: syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) [ 353.205929][T14159] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 353.528561][T14159] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:08:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x2000, 0x0, 0x1}, 0x40) 05:08:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x320a005, &(0x7f0000001500)) 05:08:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x7, 0x80000800}, 0x40) 05:08:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x1200, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20}, 0x20) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 05:08:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x404, 0x1}, 0x40) 05:08:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="df032bbd7000fcdbdf250b"], 0x3c}}, 0x0) 05:08:07 executing program 2: 05:08:07 executing program 3: 05:08:07 executing program 3: 05:08:07 executing program 3: [ 356.099742][ T34] audit: type=1804 audit(1605416887.430:10): pid=14173 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir516389800/syzkaller.SnN87b/337/file1/bus" dev="loop0" ino=4 res=1 errno=0 05:08:07 executing program 5: [ 356.157031][T14173] attempt to access beyond end of device [ 356.157031][T14173] loop0: rw=0, want=90, limit=87 05:08:07 executing program 2: 05:08:07 executing program 3: [ 356.234768][ T34] audit: type=1804 audit(1605416887.560:11): pid=14182 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir516389800/syzkaller.SnN87b/337/file1/bus" dev="loop0" ino=4 res=1 errno=0 [ 356.260035][T14173] attempt to access beyond end of device [ 356.260035][T14173] loop0: rw=2049, want=104, limit=87 05:08:07 executing program 1: [ 356.406115][ T21] attempt to access beyond end of device [ 356.406115][ T21] loop0: rw=1, want=102, limit=87 05:08:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:10 executing program 0: 05:08:10 executing program 5: 05:08:10 executing program 3: 05:08:10 executing program 2: 05:08:10 executing program 1: 05:08:10 executing program 5: 05:08:10 executing program 3: 05:08:10 executing program 2: 05:08:10 executing program 1: 05:08:10 executing program 0: 05:08:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x1a, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) [ 359.967730][T10947] Bluetooth: hci3: command 0x0406 tx timeout [ 359.974340][T10947] Bluetooth: hci5: command 0x0406 tx timeout [ 359.977684][ T9353] Bluetooth: hci1: command 0x0406 tx timeout [ 359.982672][T10947] Bluetooth: hci4: command 0x0406 tx timeout [ 359.987203][ T9353] Bluetooth: hci0: command 0x0406 tx timeout [ 359.998551][ T9353] Bluetooth: hci2: command 0x0406 tx timeout 05:08:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb2}, {{}, 0x0, @in=@local}}, 0xe8) 05:08:13 executing program 5: setrlimit(0x7, &(0x7f0000000080)) openat$nvram(0xffffffffffffff9c, &(0x7f0000002380)='/dev/nvram\x00', 0x0, 0x0) 05:08:13 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x5428) 05:08:13 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000005600)='/dev/input/event#\x00', 0x3, 0x0) 05:08:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:13 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="8e", 0x1, 0xfffffffffffffffc) keyctl$link(0x6, r0, 0x0) 05:08:13 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 05:08:13 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 05:08:13 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x0) 05:08:13 executing program 0: pselect6(0x40, &(0x7f0000000440)={0x7}, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x3938700}, 0x0) 05:08:13 executing program 2: keyctl$link(0x3, 0x0, 0x0) 05:08:13 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)) 05:08:13 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000057c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0x401870cb) 05:08:13 executing program 3: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 05:08:13 executing program 0: semget(0x3, 0x0, 0x2c2) 05:08:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:16 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000057c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xc020660b) 05:08:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000440)={@rand_addr=0x1000000, @private}, 0xc) 05:08:16 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="11", 0xfffff, 0xfffffffffffffffc) 05:08:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000280)=ANY=[]) 05:08:16 executing program 1: keyctl$link(0xb, 0x0, 0x0) 05:08:16 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x6000, 0x0) [ 365.412970][T14281] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 05:08:16 executing program 0: socket$inet(0x2, 0xa, 0x7) 05:08:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8000, 0x20a82) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xaf) 05:08:16 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007180)={0x77359400}) 05:08:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, '7\t\x00\x00'}, &(0x7f0000000080)=0x28) 05:08:16 executing program 3: keyctl$link(0x6, 0x0, 0x0) 05:08:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x5414) 05:08:16 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x14000, 0x0) 05:08:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12041, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x5}}}}, 0xa0) 05:08:17 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000140)=[{}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7a7}], 0x1) 05:08:17 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000140)=[{0x2, 0xfffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x2, 0x7a7}], 0x1) 05:08:17 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x101, 0x0) write$cgroup_subtree(r0, &(0x7f0000000e80)={[{0x0, 'rdma'}]}, 0x6) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 05:08:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000440)={@rand_addr=0x1000000, @private}, 0x3) 05:08:17 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000057c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000034c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) 05:08:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x4040085) 05:08:17 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x5441) 05:08:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={0x0}}, 0x0) [ 366.871654][ T2043] block nbd3: Receive control failed (result -32) [ 366.874526][T14354] block nbd3: Device being setup by another task [ 366.897602][T14330] block nbd3: shutting down sockets 05:08:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:20 executing program 5: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x200) 05:08:20 executing program 1: getitimer(0x6, &(0x7f0000000000)) 05:08:20 executing program 2: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9c", 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="9c", 0x1, 0xfffffffffffffffd) 05:08:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}}) 05:08:20 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffc}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7a7, 0x1000}], 0x1) 05:08:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x10, r0, 0x0) 05:08:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept(r0, 0x0, 0x0) 05:08:20 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 05:08:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x8, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 05:08:20 executing program 3: clock_gettime(0x0, &(0x7f0000005780)) 05:08:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000140)=ANY=[], 0xf8}}, 0x0) 05:08:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000200)={@dev, @multicast2}, 0xc) 05:08:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:08:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000340)) 05:08:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 05:08:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000016c0)={0x0, 0x0, 0x10001, 0x0, 0x0, "a112418fe6a1ce4214425a1d8c385cfd9e7eb8"}) 05:08:23 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3, 0x2}, &(0x7f00000000c0)="01", 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 05:08:23 executing program 0: keyctl$link(0xe, 0x0, 0x0) 05:08:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x80045440) 05:08:23 executing program 5: keyctl$link(0x10, 0x0, 0x0) 05:08:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:23 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000005c0)='trusted\x00', 0x0, 0x0) 05:08:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) recvmsg$can_bcm(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 05:08:23 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="8e", 0x1, 0xfffffffffffffffc) keyctl$link(0x15, r0, 0x0) 05:08:23 executing program 3: 05:08:23 executing program 5: 05:08:23 executing program 1: 05:08:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:23 executing program 1: 05:08:23 executing program 3: 05:08:23 executing program 0: 05:08:23 executing program 5: 05:08:23 executing program 3: 05:08:23 executing program 1: 05:08:24 executing program 2: 05:08:24 executing program 0: 05:08:24 executing program 5: 05:08:24 executing program 3: 05:08:24 executing program 1: 05:08:26 executing program 1: 05:08:26 executing program 5: 05:08:26 executing program 3: 05:08:26 executing program 0: 05:08:26 executing program 2: 05:08:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:26 executing program 5: 05:08:26 executing program 3: 05:08:26 executing program 2: 05:08:26 executing program 0: 05:08:26 executing program 1: 05:08:26 executing program 5: 05:08:26 executing program 2: 05:08:26 executing program 3: 05:08:26 executing program 0: 05:08:27 executing program 1: 05:08:27 executing program 5: 05:08:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:29 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) 05:08:29 executing program 3: 05:08:29 executing program 0: 05:08:29 executing program 1: 05:08:29 executing program 5: 05:08:29 executing program 1: 05:08:29 executing program 0: 05:08:29 executing program 3: 05:08:29 executing program 5: 05:08:29 executing program 2: 05:08:30 executing program 1: 05:08:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:32 executing program 5: 05:08:32 executing program 0: 05:08:32 executing program 2: 05:08:32 executing program 3: 05:08:32 executing program 1: 05:08:32 executing program 1: 05:08:32 executing program 5: 05:08:32 executing program 0: 05:08:33 executing program 3: 05:08:33 executing program 2: 05:08:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:33 executing program 2: 05:08:33 executing program 0: 05:08:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:33 executing program 3: 05:08:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000100)={'macvlan0\x00', @ifru_data=&(0x7f00000000c0)="265098333430ef82bf7e68faedf94abbc24897c0f8a7be511199ae392140ed08"}) 05:08:33 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x11) 05:08:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 05:08:33 executing program 0: r0 = socket(0x1, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:08:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}], 0x18}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x2e, &(0x7f0000000140)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x0) 05:08:33 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @in={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @broadcast, 0x3}, 0xe6}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000000)={0x9, &(0x7f00000000c0)=[{0x9, 0x1, 0x4, 0x7}, {0x7f, 0x9, 0xc, 0x2}, {0x5, 0x80, 0x4}, {0x1, 0x8, 0x79, 0x4}, {0xff, 0x38, 0xff, 0x7fff}, {0x6, 0x7, 0xfe, 0x584}, {0x707, 0x8, 0xff, 0x7000000}, {0x800, 0x8, 0x7, 0x6}, {0xfff, 0x0, 0x9, 0x7}]}) 05:08:33 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x80000001, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000014}) 05:08:33 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x68c4530e9e61a540) 05:08:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 05:08:33 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004980)={0x2020}, 0x2020) 05:08:33 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @broadcast}, 0xe6}) 05:08:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 05:08:33 executing program 3: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getrusage(0x0, &(0x7f0000000bc0)) 05:08:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)={0xa, 0x6e1d, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c, 0x0}}], 0x1, 0x0) 05:08:33 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x2c6e, &(0x7f0000000040)={0x77359400}) 05:08:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:33 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x14, 0x0, 0x4}, 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 05:08:33 executing program 0: prctl$PR_SET_KEEPCAPS(0x8, 0x8) 05:08:33 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/49) 05:08:33 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 05:08:33 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) io_setup(0x1901, &(0x7f0000002440)=0x0) r3 = fcntl$dupfd(r0, 0x0, r1) io_submit(r2, 0x1, &(0x7f0000002740)=[&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) 05:08:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:34 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee01, 0x0, 0xffffffffffffffff}}) 05:08:34 executing program 0: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1dc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:08:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 05:08:34 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x7f) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) 05:08:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000004480)=r0) 05:08:34 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x6d) 05:08:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:34 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 05:08:34 executing program 1: r0 = socket(0x2, 0x3, 0x1) r1 = signalfd(r0, &(0x7f0000000000)={[0x9]}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x100000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r2, 0x12}, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2tp={0x2, 0x0, @local, 0x1}, @in={0x2, 0x0, @local}, 0x965}) 05:08:34 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0xffffffd4) write$FUSE_POLL(r1, &(0x7f0000000180)={0x18}, 0xfffffe7e) 05:08:34 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) io_setup(0x1901, &(0x7f0000002440)=0x0) r3 = fcntl$dupfd(r0, 0x0, r1) io_submit(r2, 0x1, &(0x7f0000002740)=[&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000002480)="12", 0x1}]) 05:08:34 executing program 2: r0 = socket(0x1, 0x5, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 05:08:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:08:34 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002c80)={0x2020}, 0x2020) 05:08:34 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, &(0x7f0000000040)={0x0, 0x3938700}) 05:08:34 executing program 0: 05:08:34 executing program 2: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x2, &(0x7f0000000040)) 05:08:34 executing program 5: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 05:08:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003300)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0xfd5}], 0x1, &(0x7f0000001080)=[@dstopts_2292={{0x70, 0x29, 0x4, {0x0, 0xb, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @enc_lim, @hao={0xc9, 0x10, @private0}, @hao={0xc9, 0x10, @private1}]}}}], 0x70}}], 0x1, 0x0) 05:08:34 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000280)={0xb0002014}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 05:08:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 05:08:35 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc00) 05:08:35 executing program 5: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) signalfd(r1, &(0x7f0000000080), 0x8) 05:08:35 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0), 0x0) 05:08:37 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)) 05:08:37 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 05:08:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000940)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:08:37 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x20001, 0x0) 05:08:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:08:37 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 05:08:37 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002080)) 05:08:37 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)="9815aa", 0x3, 0x0, 0x0, 0x0) 05:08:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 05:08:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32=r2, @ANYBLOB="0000f0ff000000000000f1"], 0x24}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:08:37 executing program 0: [ 386.480435][T14736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:08:37 executing program 5: 05:08:37 executing program 1: 05:08:37 executing program 0: [ 386.593515][T14748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:08:38 executing program 2: 05:08:38 executing program 1: 05:08:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:08:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 05:08:40 executing program 5: 05:08:40 executing program 2: 05:08:40 executing program 1: 05:08:40 executing program 3: 05:08:40 executing program 3: 05:08:40 executing program 2: 05:08:40 executing program 5: 05:08:40 executing program 1: 05:08:40 executing program 0: 05:08:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:08:40 executing program 2: 05:08:41 executing program 3: 05:08:41 executing program 1: 05:08:41 executing program 5: 05:08:41 executing program 0: 05:08:41 executing program 2: 05:08:41 executing program 3: 05:08:41 executing program 1: 05:08:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000180)=ANY=[@ANYBLOB="ef"], &(0x7f00000002c0)=0x8) 05:08:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000180), &(0x7f0000000280)=0x8) 05:08:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}, @authinfo={0x10}], 0x2c}, 0x0) 05:08:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:08:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="06", 0x1}], 0x1}, 0x0) r1 = dup2(r0, r0) shutdown(r1, 0x1) 05:08:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in6={0x0, 0x1c, 0x3}, 0x10, &(0x7f00000000c0), 0x52}, 0x0) 05:08:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:08:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) 05:08:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 05:08:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x10) 05:08:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e210000000000000000000000000000ffffac1400bb00"/119, @ANYRES32=0x0, @ANYBLOB="000000000016"], 0x98) 05:08:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0x9) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x1ff}, 0x8) 05:08:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="06", 0x1}], 0x1}, 0x0) 05:08:44 executing program 5: 05:08:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)=ANY=[@ANYBLOB="ff"], 0x9) 05:08:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:08:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 05:08:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:08:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000001c0)={r2}, 0x8) 05:08:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240)=ANY=[], 0x84) 05:08:47 executing program 1: 05:08:47 executing program 5: 05:08:47 executing program 1: 05:08:47 executing program 3: 05:08:47 executing program 2: 05:08:47 executing program 0: 05:08:47 executing program 1: syz_io_uring_setup(0x288e, &(0x7f0000000040)={0x0, 0xf2fe, 0xf}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:08:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000180)='./file1\x00') write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x24000}], 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000000) 05:08:50 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='y', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 05:08:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x80) 05:08:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:08:50 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, &(0x7f0000000040)) 05:08:50 executing program 0: setitimer(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c87422bf1000020", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000080)) delete_module(&(0x7f00000001c0)='\x00', 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x1, 0x4000}) inotify_init() 05:08:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x41) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 398.891272][T14889] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 398.892943][T14884] FAT-fs (loop2): bogus number of FAT sectors 05:08:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) [ 398.973834][ T34] audit: type=1800 audit(1605416930.302:12): pid=14893 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16345 res=0 errno=0 [ 398.997989][T14897] ptrace attach of "/root/syz-executor.4"[14895] was attempted by "/root/syz-executor.4"[14897] 05:08:50 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x400, 0x107080) 05:08:50 executing program 5: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) [ 399.048614][T14884] FAT-fs (loop2): Can't find a valid FAT filesystem [ 399.065734][ T34] audit: type=1804 audit(1605416930.342:13): pid=14893 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir525389550/syzkaller.wRkJ8I/356/file1/file0" dev="sda1" ino=16345 res=1 errno=0 [ 399.160530][T14884] FAT-fs (loop2): bogus number of FAT sectors [ 399.181106][T14884] FAT-fs (loop2): Can't find a valid FAT filesystem 05:08:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 399.310176][T14889] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.321117][T14889] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.332238][T14889] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.341225][T14889] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 05:08:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:08:50 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, &(0x7f0000000040)) 05:08:50 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 399.458386][T14889] device vxlan0 entered promiscuous mode 05:08:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1}, 0x1c) 05:08:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000400)={'gre0\x00', 0x0}) [ 399.649169][T14889] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.658320][T14889] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.667591][T14889] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.676545][T14889] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 400.235683][T14927] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 400.244459][T14927] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 400.253466][T14927] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 400.262355][T14927] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 400.271738][T14927] device vxlan0 entered promiscuous mode [ 400.281138][T14927] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 400.290146][T14927] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 400.299574][T14927] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 400.308719][T14927] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 05:08:51 executing program 0: setitimer(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c87422bf1000020", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000080)) delete_module(&(0x7f00000001c0)='\x00', 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x1, 0x4000}) inotify_init() 05:08:51 executing program 2: openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x6000, 0x0) 05:08:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x76}, 0x1c) [ 400.838419][T14951] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 400.849567][T14951] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 400.859668][T14951] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 400.869448][T14951] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 400.924571][T14951] device vxlan0 entered promiscuous mode [ 401.001295][T14951] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 401.011091][T14951] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 401.031976][T14951] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 401.041082][T14951] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 05:08:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:08:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:08:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0xc008ae88, 0x0) ptrace(0x10, r0) ftruncate(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:08:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000017c0)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00@\x00)']}) 05:08:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000040)="7018dc91919398cf50e2d7b28043fd1a323cb380782db42377b1e4ea98ab0f27"}) [ 402.156405][T14971] ptrace attach of "/root/syz-executor.2"[14970] was attempted by "/root/syz-executor.2"[14971] 05:08:53 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') 05:08:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 05:08:53 executing program 1: 05:08:53 executing program 2: 05:08:53 executing program 5: 05:08:53 executing program 3: 05:08:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:56 executing program 1: 05:08:56 executing program 2: 05:08:56 executing program 5: 05:08:56 executing program 0: 05:08:56 executing program 3: 05:08:56 executing program 5: 05:08:56 executing program 0: 05:08:56 executing program 2: 05:08:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x4}, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 05:08:56 executing program 1: 05:08:56 executing program 5: 05:08:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) [ 405.338889][T15012] ptrace attach of "/root/syz-executor.4"[15009] was attempted by "/root/syz-executor.4"[15012] 05:08:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x3, 0x0, 0x0) 05:08:56 executing program 1: socket(0x25, 0x1, 0x5) 05:08:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:08:56 executing program 5 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:08:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x3, 0x80, 0x0, 0x3, 0x1200, 0xa0007c77c6c80cf3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x15b7, 0x8, 0x6, 0x800, 0x80000001, 0x808}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000180)={0x0, 0x2df22006, [0x4, 0x3, 0x4, 0x10001, 0x111, 0x3]}) 05:08:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) [ 405.543306][T15027] ptrace attach of "/root/syz-executor.4"[15024] was attempted by "/root/syz-executor.4"[15027] 05:08:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000200)="f65a075c483cc1ac5cd8e7e9410ed2db9f4ee06b9c8211fef0cf5a9a30ec75d8c5f16329600d205c9f0ac6e30f9b337878e0ae370bc8481ff84362e53d3c6a1ae885335274944b25e9c72667af9aea80c76e0a9d8bfc18bbee98c1dab04f1e76def3b83ab6ad9ff7ff977a9943494dcb1853cf99559afca5f65a3e5c36f97b416e9207dce29ab2ea21ddc707485bc6e15d2c6d0853a4fa7e8a3d633d9e3ae5cf32ded7e51ec9dfd9221b773fdb05ee79b80a40320d56dbf3e675803aa00873177d0daa267c41e180765e9ca5ab6299f821938984effc499d8a90eb962d331de6a5b04388fb7255a05c000905926b0242227bc4d1d369", &(0x7f00000000c0)=""/92, 0x4}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 05:08:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @rand_addr, 0x869e}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0xc00, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 405.698013][T15035] FAULT_INJECTION: forcing a failure. [ 405.698013][T15035] name failslab, interval 1, probability 0, space 0, times 1 [ 405.706382][T15040] ptrace attach of "/root/syz-executor.4"[15039] was attempted by "/root/syz-executor.4"[15040] [ 405.745404][T15035] CPU: 0 PID: 15035 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 405.755410][T15035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.765475][T15035] Call Trace: [ 405.768812][T15035] dump_stack+0x107/0x163 [ 405.773160][T15035] should_fail.cold+0x5/0xa [ 405.777729][T15035] ? strndup_user+0x70/0xe0 [ 405.782243][T15035] ? strndup_user+0x70/0xe0 [ 405.786791][T15035] should_failslab+0x5/0x10 [ 405.791363][T15035] __kmalloc_track_caller+0x2e5/0x3e0 [ 405.796751][T15035] memdup_user+0x22/0xd0 [ 405.801005][T15035] strndup_user+0x70/0xe0 [ 405.805355][T15035] __x64_sys_mount+0x134/0x300 [ 405.810129][T15035] ? copy_mnt_ns+0xae0/0xae0 [ 405.814747][T15035] ? syscall_enter_from_user_mode+0x1d/0x50 [ 405.820655][T15035] do_syscall_64+0x2d/0x70 [ 405.825081][T15035] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 405.830975][T15035] RIP: 0033:0x45deb9 [ 405.834877][T15035] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.855527][T15035] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 405.863952][T15035] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 405.871926][T15035] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 405.879904][T15035] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 405.887880][T15035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 05:08:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x1c}, 0x1, 0xffffff7f0e000000}, 0x20000000) 05:08:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:08:57 executing program 1: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x3c, 0x7, 0x4, 0x0, 0x1, {0x0, 0x2710}, {0x1, 0x8, 0x6, 0x0, 0x6, 0x92, "8f741496"}, 0x5, 0x2, @userptr=0x200, 0x4, 0x0, 0xffffffffffffffff}) ioctl$int_out(r0, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000010d4bf3451463696d95000000000000"], &(0x7f0000000000)='GPL\x00', 0x8, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 405.895986][T15035] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:08:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x4e, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a000000000000000000000000000600000000e90001000000800069266d0c00"}, 0xd8) bind$inet(r5, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss={0x2, 0x7}, @window, @mss, @sack_perm, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x3) r6 = dup2(r4, r2) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:08:57 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x101, 0x478402) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r2, @ANYBLOB="200427bd7000fbdbdf250c0000001c0003800500080007000000050008003f000000060004004105000008000500ffffff7f080004000200000028000380060007004e2400000800010002000000140002006970766c616e3100000000000000000008000400ff0f00003000038014000200726f7365300000000000000000000000080005007f000001080003000400000005000800fd0000000c000180060002002b000000"], 0xac}, 0x1, 0x0, 0x0, 0x34478325980cb413}, 0x20000004) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0xfffffffd, 0x4, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x83a6]}}}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3a1229b8"}, 0x0, 0x0, @fd}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 05:08:57 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) lstat(0x0, &(0x7f0000000200)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x16}, {}, {0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x9, 0x12) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000300)) 05:08:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:08:59 executing program 5 (fault-call:5 fault-nth:1): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:08:59 executing program 0: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0)=0x7000, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x4, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x20) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 05:08:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x5, 0x6, 0x6}) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:08:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) lstat(0x0, &(0x7f0000000200)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x16}, {}, {0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x9, 0x12) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000300)) [ 408.674538][T15091] FAULT_INJECTION: forcing a failure. [ 408.674538][T15091] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 408.713630][T15096] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.764938][T15091] CPU: 1 PID: 15091 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 408.774953][T15091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.785016][T15091] Call Trace: [ 408.788329][T15091] dump_stack+0x107/0x163 [ 408.792680][T15091] should_fail.cold+0x5/0xa [ 408.797261][T15091] _copy_from_user+0x2c/0x180 [ 408.801996][T15091] memdup_user+0x65/0xd0 [ 408.806250][T15091] strndup_user+0x70/0xe0 [ 408.810592][T15091] __x64_sys_mount+0x134/0x300 [ 408.815368][T15091] ? copy_mnt_ns+0xae0/0xae0 [ 408.819973][T15091] ? syscall_enter_from_user_mode+0x1d/0x50 [ 408.825893][T15091] do_syscall_64+0x2d/0x70 [ 408.830321][T15091] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.836215][T15091] RIP: 0033:0x45deb9 [ 408.840202][T15091] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:09:00 executing program 0: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0)=0x7000, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x4, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x20) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) [ 408.859810][T15091] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 408.868238][T15091] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 408.876219][T15091] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 408.884200][T15091] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 408.892175][T15091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 408.900154][T15091] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:00 executing program 5 (fault-call:5 fault-nth:2): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:00 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) lstat(0x0, &(0x7f0000000200)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x16}, {}, {0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x9, 0x12) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000300)) 05:09:00 executing program 3: [ 409.496428][T15114] FAULT_INJECTION: forcing a failure. [ 409.496428][T15114] name failslab, interval 1, probability 0, space 0, times 0 [ 409.556132][T15114] CPU: 0 PID: 15114 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 409.566138][T15114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.576198][T15114] Call Trace: [ 409.579504][T15114] dump_stack+0x107/0x163 [ 409.583853][T15114] should_fail.cold+0x5/0xa [ 409.588390][T15114] ? copy_mount_options+0x55/0x180 [ 409.593517][T15114] should_failslab+0x5/0x10 [ 409.598033][T15114] kmem_cache_alloc_trace+0x2cf/0x390 [ 409.603416][T15114] ? _copy_from_user+0x5d/0x180 [ 409.608286][T15114] copy_mount_options+0x55/0x180 [ 409.613240][T15114] __x64_sys_mount+0x1a9/0x300 [ 409.618018][T15114] ? copy_mnt_ns+0xae0/0xae0 [ 409.622624][T15114] ? syscall_enter_from_user_mode+0x1d/0x50 [ 409.628534][T15114] do_syscall_64+0x2d/0x70 [ 409.632962][T15114] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.638858][T15114] RIP: 0033:0x45deb9 [ 409.642768][T15114] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.662381][T15114] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 409.670811][T15114] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 409.678793][T15114] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 409.686777][T15114] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 409.694758][T15114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 05:09:01 executing program 3: [ 409.702739][T15114] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:01 executing program 3: 05:09:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:03 executing program 0: 05:09:03 executing program 3: 05:09:03 executing program 5 (fault-call:5 fault-nth:3): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:03 executing program 1: 05:09:03 executing program 1: [ 411.762620][T15133] FAULT_INJECTION: forcing a failure. [ 411.762620][T15133] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 411.815659][T15133] CPU: 0 PID: 15133 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 411.825665][T15133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.835745][T15133] Call Trace: [ 411.839048][T15133] dump_stack+0x107/0x163 [ 411.843386][T15133] should_fail.cold+0x5/0xa [ 411.847907][T15133] _copy_from_user+0x2c/0x180 [ 411.852595][T15133] copy_mount_options+0x76/0x180 [ 411.857545][T15133] __x64_sys_mount+0x1a9/0x300 [ 411.862321][T15133] ? copy_mnt_ns+0xae0/0xae0 [ 411.866934][T15133] ? syscall_enter_from_user_mode+0x1d/0x50 [ 411.872853][T15133] do_syscall_64+0x2d/0x70 [ 411.877279][T15133] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.883173][T15133] RIP: 0033:0x45deb9 [ 411.887075][T15133] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 411.906690][T15133] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 411.915117][T15133] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 411.923093][T15133] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 411.931069][T15133] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 411.939044][T15133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 411.947019][T15133] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:03 executing program 3: 05:09:03 executing program 0: 05:09:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:03 executing program 1: 05:09:03 executing program 5 (fault-call:5 fault-nth:4): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:03 executing program 1: 05:09:03 executing program 0: 05:09:03 executing program 3: [ 412.253244][T15157] FAULT_INJECTION: forcing a failure. [ 412.253244][T15157] name failslab, interval 1, probability 0, space 0, times 0 [ 412.279915][T15157] CPU: 0 PID: 15157 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 412.289912][T15157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.299971][T15157] Call Trace: [ 412.303274][T15157] dump_stack+0x107/0x163 [ 412.307618][T15157] should_fail.cold+0x5/0xa [ 412.312185][T15157] ? getname_flags.part.0+0x50/0x4f0 [ 412.317481][T15157] ? getname_flags.part.0+0x50/0x4f0 [ 412.322770][T15157] should_failslab+0x5/0x10 [ 412.327281][T15157] kmem_cache_alloc+0x343/0x470 [ 412.332148][T15157] getname_flags.part.0+0x50/0x4f0 [ 412.337275][T15157] user_path_at_empty+0xa1/0x100 [ 412.342222][T15157] __x64_sys_mount+0x1ea/0x300 [ 412.346998][T15157] ? copy_mnt_ns+0xae0/0xae0 [ 412.351610][T15157] ? syscall_enter_from_user_mode+0x1d/0x50 [ 412.357515][T15157] do_syscall_64+0x2d/0x70 [ 412.361939][T15157] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.367834][T15157] RIP: 0033:0x45deb9 [ 412.371741][T15157] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.391349][T15157] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 05:09:03 executing program 3: 05:09:03 executing program 0: 05:09:03 executing program 1: [ 412.399771][T15157] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 412.407746][T15157] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 412.415714][T15157] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 412.423687][T15157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 412.431662][T15157] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:03 executing program 5 (fault-call:5 fault-nth:5): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:03 executing program 1: [ 412.703676][T15167] FAULT_INJECTION: forcing a failure. [ 412.703676][T15167] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 412.724565][T15167] CPU: 1 PID: 15167 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 412.734568][T15167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.744726][T15167] Call Trace: [ 412.748036][T15167] dump_stack+0x107/0x163 [ 412.752383][T15167] should_fail.cold+0x5/0xa [ 412.757013][T15167] strncpy_from_user+0x33/0x3a0 [ 412.761885][T15167] getname_flags.part.0+0x95/0x4f0 [ 412.767011][T15167] user_path_at_empty+0xa1/0x100 [ 412.771962][T15167] __x64_sys_mount+0x1ea/0x300 [ 412.776735][T15167] ? copy_mnt_ns+0xae0/0xae0 [ 412.781340][T15167] ? syscall_enter_from_user_mode+0x1d/0x50 [ 412.787249][T15167] do_syscall_64+0x2d/0x70 [ 412.791678][T15167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.797574][T15167] RIP: 0033:0x45deb9 [ 412.801478][T15167] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.821091][T15167] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 412.829516][T15167] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 412.837495][T15167] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 412.845472][T15167] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 412.853452][T15167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 412.861429][T15167] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:06 executing program 0: 05:09:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:06 executing program 3: 05:09:06 executing program 1: 05:09:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:06 executing program 5 (fault-call:5 fault-nth:6): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:06 executing program 0: 05:09:06 executing program 3: 05:09:06 executing program 1: 05:09:06 executing program 0: [ 415.232281][T15181] FAULT_INJECTION: forcing a failure. [ 415.232281][T15181] name failslab, interval 1, probability 0, space 0, times 0 [ 415.297530][T15181] CPU: 1 PID: 15181 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 415.307539][T15181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.317598][T15181] Call Trace: [ 415.320899][T15181] dump_stack+0x107/0x163 [ 415.325248][T15181] should_fail.cold+0x5/0xa [ 415.329832][T15181] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 415.335215][T15181] should_failslab+0x5/0x10 [ 415.339725][T15181] __kmalloc+0x2e9/0x400 05:09:06 executing program 3: 05:09:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40001, 0x0) write$cgroup_devices(r0, 0x0, 0xffffffffffffffad) [ 415.343983][T15181] tomoyo_encode2.part.0+0xe9/0x3a0 [ 415.349194][T15181] tomoyo_encode+0x28/0x50 [ 415.353618][T15181] tomoyo_mount_acl+0xe5/0x840 [ 415.358403][T15181] ? tomoyo_check_mount_acl+0x1a0/0x1a0 [ 415.364033][T15181] ? find_held_lock+0x2d/0x110 [ 415.368819][T15181] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 415.374860][T15181] ? debug_check_no_obj_freed+0x20c/0x420 [ 415.380618][T15181] ? lockdep_hardirqs_on+0x79/0x100 [ 415.385882][T15181] ? tomoyo_domain+0xb9/0x150 [ 415.390609][T15181] ? tomoyo_profile+0x42/0x50 [ 415.395306][T15181] tomoyo_mount_permission+0x151/0x3f0 [ 415.400771][T15181] ? tomoyo_mount_permission+0xfa/0x3f0 [ 415.406332][T15181] ? tomoyo_mount_acl+0x840/0x840 [ 415.411382][T15181] ? filename_lookup+0x3b6/0x560 [ 415.416339][T15181] security_sb_mount+0x66/0xc0 [ 415.421121][T15181] path_mount+0x12f/0x1e70 [ 415.425552][T15181] ? strncpy_from_user+0x29e/0x3a0 [ 415.430679][T15181] ? finish_automount+0xac0/0xac0 [ 415.435716][T15181] ? getname_flags.part.0+0x1dd/0x4f0 [ 415.441108][T15181] __x64_sys_mount+0x27f/0x300 [ 415.445880][T15181] ? copy_mnt_ns+0xae0/0xae0 [ 415.450483][T15181] ? syscall_enter_from_user_mode+0x1d/0x50 [ 415.456392][T15181] do_syscall_64+0x2d/0x70 [ 415.460821][T15181] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.466720][T15181] RIP: 0033:0x45deb9 [ 415.470630][T15181] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:09:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 415.490241][T15181] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 415.498666][T15181] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 415.506647][T15181] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 415.514619][T15181] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 415.522595][T15181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 415.530573][T15181] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:09:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 05:09:09 executing program 5 (fault-call:5 fault-nth:7): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:09 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001400)={&(0x7f0000001340), 0xc, &(0x7f00000013c0)={0x0}}, 0x0) 05:09:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) [ 418.302220][T15211] FAULT_INJECTION: forcing a failure. [ 418.302220][T15211] name failslab, interval 1, probability 0, space 0, times 0 05:09:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={0x0}}, 0x0) [ 418.351559][T15211] CPU: 1 PID: 15211 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 418.361565][T15211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.371626][T15211] Call Trace: [ 418.374932][T15211] dump_stack+0x107/0x163 [ 418.379280][T15211] should_fail.cold+0x5/0xa [ 418.383807][T15211] ? tomoyo_realpath_from_path+0xc3/0x620 [ 418.389536][T15211] should_failslab+0x5/0x10 [ 418.394050][T15211] __kmalloc+0x2e9/0x400 [ 418.398312][T15211] tomoyo_realpath_from_path+0xc3/0x620 [ 418.403871][T15211] ? tomoyo_fill_path_info+0x227/0x410 [ 418.409347][T15211] tomoyo_mount_acl+0x14e/0x840 [ 418.414220][T15211] ? tomoyo_check_mount_acl+0x1a0/0x1a0 [ 418.419780][T15211] ? find_held_lock+0x2d/0x110 [ 418.424560][T15211] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 418.430554][T15211] ? debug_check_no_obj_freed+0x20c/0x420 [ 418.436313][T15211] ? lockdep_hardirqs_on+0x79/0x100 [ 418.441521][T15211] ? tomoyo_domain+0xb9/0x150 [ 418.446205][T15211] ? tomoyo_profile+0x42/0x50 [ 418.450898][T15211] tomoyo_mount_permission+0x151/0x3f0 [ 418.456371][T15211] ? tomoyo_mount_permission+0xfa/0x3f0 [ 418.461925][T15211] ? tomoyo_mount_acl+0x840/0x840 [ 418.466971][T15211] ? filename_lookup+0x3b6/0x560 [ 418.471922][T15211] security_sb_mount+0x66/0xc0 [ 418.476695][T15211] path_mount+0x12f/0x1e70 [ 418.481125][T15211] ? strncpy_from_user+0x29e/0x3a0 [ 418.486245][T15211] ? finish_automount+0xac0/0xac0 [ 418.491288][T15211] ? getname_flags.part.0+0x1dd/0x4f0 [ 418.496680][T15211] __x64_sys_mount+0x27f/0x300 [ 418.501454][T15211] ? copy_mnt_ns+0xae0/0xae0 [ 418.506053][T15211] ? syscall_enter_from_user_mode+0x1d/0x50 [ 418.511953][T15211] do_syscall_64+0x2d/0x70 [ 418.516386][T15211] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 418.522285][T15211] RIP: 0033:0x45deb9 [ 418.526197][T15211] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:09:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4080) 05:09:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000100)=0x80) accept$inet6(r1, 0x0, 0x0) [ 418.545803][T15211] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 418.554224][T15211] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 418.562199][T15211] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 418.570176][T15211] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 418.578152][T15211] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 418.586220][T15211] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000004) 05:09:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100), 0x4) 05:09:10 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/57) [ 418.749301][T15211] ERROR: Out of memory at tomoyo_realpath_from_path. 05:09:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:12 executing program 5 (fault-call:5 fault-nth:8): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:12 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000006c0)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 05:09:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) 05:09:12 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x7}, 0x7) write$P9_RWALK(r0, 0x0, 0x71) 05:09:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:12 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x4c}}, 0x40004) [ 421.415816][T15253] FAULT_INJECTION: forcing a failure. [ 421.415816][T15253] name failslab, interval 1, probability 0, space 0, times 0 [ 421.484350][T15253] CPU: 0 PID: 15253 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 421.494361][T15253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.504427][T15253] Call Trace: [ 421.507731][T15253] dump_stack+0x107/0x163 [ 421.512080][T15253] should_fail.cold+0x5/0xa [ 421.516685][T15253] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 421.522063][T15253] should_failslab+0x5/0x10 [ 421.526570][T15253] __kmalloc+0x2e9/0x400 [ 421.530841][T15253] tomoyo_encode2.part.0+0xe9/0x3a0 [ 421.536072][T15253] tomoyo_encode+0x28/0x50 [ 421.540501][T15253] tomoyo_realpath_from_path+0x186/0x620 [ 421.546152][T15253] tomoyo_mount_acl+0x14e/0x840 [ 421.551029][T15253] ? tomoyo_check_mount_acl+0x1a0/0x1a0 [ 421.556591][T15253] ? find_held_lock+0x2d/0x110 [ 421.561370][T15253] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 421.567364][T15253] ? debug_check_no_obj_freed+0x20c/0x420 [ 421.573116][T15253] ? lockdep_hardirqs_on+0x79/0x100 [ 421.578326][T15253] ? tomoyo_domain+0xb9/0x150 05:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) [ 421.583012][T15253] ? tomoyo_profile+0x42/0x50 [ 421.587705][T15253] tomoyo_mount_permission+0x151/0x3f0 [ 421.593174][T15253] ? tomoyo_mount_permission+0xfa/0x3f0 [ 421.598729][T15253] ? tomoyo_mount_acl+0x840/0x840 [ 421.603775][T15253] ? filename_lookup+0x3b6/0x560 [ 421.608740][T15253] security_sb_mount+0x66/0xc0 [ 421.613525][T15253] path_mount+0x12f/0x1e70 [ 421.617957][T15253] ? strncpy_from_user+0x29e/0x3a0 [ 421.623079][T15253] ? finish_automount+0xac0/0xac0 [ 421.628110][T15253] ? getname_flags.part.0+0x1dd/0x4f0 05:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, 0x0, 0x0) [ 421.633502][T15253] __x64_sys_mount+0x27f/0x300 [ 421.638273][T15253] ? copy_mnt_ns+0xae0/0xae0 [ 421.642888][T15253] ? syscall_enter_from_user_mode+0x1d/0x50 [ 421.648797][T15253] do_syscall_64+0x2d/0x70 [ 421.653228][T15253] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 421.659128][T15253] RIP: 0033:0x45deb9 [ 421.663032][T15253] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:09:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0xd4}}, 0x0) 05:09:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040810) 05:09:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000090) [ 421.682643][T15253] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 421.691070][T15253] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 421.699051][T15253] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 421.707026][T15253] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 421.715005][T15253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 421.722980][T15253] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c [ 421.767766][T15253] ERROR: Out of memory at tomoyo_realpath_from_path. 05:09:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:15 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file1\x00'}, 0x6e) execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) 05:09:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x34}}, 0xc0) 05:09:15 executing program 5 (fault-call:5 fault-nth:9): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40001, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 05:09:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:15 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x1390c0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa2000884) [ 424.520199][T15294] FAULT_INJECTION: forcing a failure. [ 424.520199][T15294] name failslab, interval 1, probability 0, space 0, times 0 05:09:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[], 0x104}}, 0x20040000) 05:09:15 executing program 0: r0 = gettid() setpriority(0x0, r0, 0x6da6) [ 424.578365][T15294] CPU: 1 PID: 15294 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 424.588457][T15294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.598518][T15294] Call Trace: [ 424.601823][T15294] dump_stack+0x107/0x163 [ 424.606175][T15294] should_fail.cold+0x5/0xa [ 424.610693][T15294] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 424.616071][T15294] should_failslab+0x5/0x10 [ 424.620583][T15294] __kmalloc+0x2e9/0x400 05:09:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) [ 424.624843][T15294] tomoyo_encode2.part.0+0xe9/0x3a0 [ 424.630055][T15294] tomoyo_encode+0x28/0x50 [ 424.634484][T15294] tomoyo_realpath_from_path+0x186/0x620 [ 424.640133][T15294] tomoyo_mount_acl+0x14e/0x840 [ 424.645015][T15294] ? tomoyo_check_mount_acl+0x1a0/0x1a0 [ 424.650669][T15294] ? find_held_lock+0x2d/0x110 [ 424.655586][T15294] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 424.661581][T15294] ? debug_check_no_obj_freed+0x20c/0x420 [ 424.667339][T15294] ? lockdep_hardirqs_on+0x79/0x100 [ 424.672553][T15294] ? tomoyo_domain+0xb9/0x150 05:09:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4c010) [ 424.677242][T15294] ? tomoyo_profile+0x42/0x50 [ 424.681935][T15294] tomoyo_mount_permission+0x151/0x3f0 [ 424.687409][T15294] ? tomoyo_mount_permission+0xfa/0x3f0 [ 424.692963][T15294] ? tomoyo_mount_acl+0x840/0x840 [ 424.698008][T15294] ? filename_lookup+0x3b6/0x560 [ 424.703049][T15294] security_sb_mount+0x66/0xc0 [ 424.707833][T15294] path_mount+0x12f/0x1e70 [ 424.712266][T15294] ? strncpy_from_user+0x29e/0x3a0 [ 424.717389][T15294] ? finish_automount+0xac0/0xac0 [ 424.722428][T15294] ? getname_flags.part.0+0x1dd/0x4f0 [ 424.727826][T15294] __x64_sys_mount+0x27f/0x300 [ 424.732605][T15294] ? copy_mnt_ns+0xae0/0xae0 [ 424.737214][T15294] ? syscall_enter_from_user_mode+0x1d/0x50 [ 424.743208][T15294] do_syscall_64+0x2d/0x70 [ 424.747638][T15294] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 424.753533][T15294] RIP: 0033:0x45deb9 [ 424.757441][T15294] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:09:16 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}}, 0x0) [ 424.777225][T15294] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 424.785650][T15294] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 424.793631][T15294] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 424.801605][T15294] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 424.809589][T15294] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 424.817576][T15294] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20002810) [ 424.855592][T15294] ERROR: Out of memory at tomoyo_realpath_from_path. 05:09:16 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:09:16 executing program 5 (fault-call:5 fault-nth:10): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:16 executing program 1: setrlimit(0x7, &(0x7f0000000000)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:09:16 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00'}) [ 425.091343][T15323] FAULT_INJECTION: forcing a failure. [ 425.091343][T15323] name failslab, interval 1, probability 0, space 0, times 0 [ 425.109356][T15323] CPU: 1 PID: 15323 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 425.119350][T15323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.129410][T15323] Call Trace: [ 425.132718][T15323] dump_stack+0x107/0x163 [ 425.137087][T15323] should_fail.cold+0x5/0xa [ 425.141660][T15323] ? alloc_fs_context+0x57/0x9f0 [ 425.146612][T15323] should_failslab+0x5/0x10 [ 425.151127][T15323] kmem_cache_alloc_trace+0x2cf/0x390 [ 425.156515][T15323] alloc_fs_context+0x57/0x9f0 [ 425.161296][T15323] path_mount+0xa46/0x1e70 [ 425.165729][T15323] ? strncpy_from_user+0x29e/0x3a0 [ 425.170853][T15323] ? finish_automount+0xac0/0xac0 [ 425.175887][T15323] ? getname_flags.part.0+0x1dd/0x4f0 [ 425.181280][T15323] __x64_sys_mount+0x27f/0x300 [ 425.186050][T15323] ? copy_mnt_ns+0xae0/0xae0 [ 425.190655][T15323] ? syscall_enter_from_user_mode+0x1d/0x50 [ 425.196667][T15323] do_syscall_64+0x2d/0x70 [ 425.201101][T15323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 425.206995][T15323] RIP: 0033:0x45deb9 [ 425.210900][T15323] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 425.230520][T15323] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 425.238944][T15323] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 425.246922][T15323] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 425.254898][T15323] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 425.262875][T15323] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 425.270849][T15323] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x24}}, 0x40000) 05:09:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc0) 05:09:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000005a00)={0x0, 0x0, &(0x7f00000059c0)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f0000008fc0)) 05:09:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:19 executing program 5 (fault-call:5 fault-nth:11): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x2100, 0x0, 0x64) 05:09:19 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file1\x00'}, 0x6e) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 05:09:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f00000002c0)=0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) [ 427.755606][T15354] FAULT_INJECTION: forcing a failure. [ 427.755606][T15354] name failslab, interval 1, probability 0, space 0, times 0 [ 427.794815][T15354] CPU: 0 PID: 15354 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 427.804823][T15354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.814884][T15354] Call Trace: [ 427.818185][T15354] dump_stack+0x107/0x163 [ 427.822639][T15354] should_fail.cold+0x5/0xa [ 427.827162][T15354] ? legacy_init_fs_context+0x44/0xe0 [ 427.832595][T15354] should_failslab+0x5/0x10 [ 427.837111][T15354] kmem_cache_alloc_trace+0x2cf/0x390 [ 427.842513][T15354] legacy_init_fs_context+0x44/0xe0 [ 427.847720][T15354] ? generic_parse_monolithic+0x1f0/0x1f0 [ 427.853444][T15354] alloc_fs_context+0x574/0x9f0 [ 427.858311][T15354] path_mount+0xa46/0x1e70 [ 427.862738][T15354] ? strncpy_from_user+0x29e/0x3a0 [ 427.867858][T15354] ? finish_automount+0xac0/0xac0 [ 427.872892][T15354] ? getname_flags.part.0+0x1dd/0x4f0 [ 427.878280][T15354] __x64_sys_mount+0x27f/0x300 [ 427.883053][T15354] ? copy_mnt_ns+0xae0/0xae0 [ 427.887686][T15354] ? syscall_enter_from_user_mode+0x1d/0x50 [ 427.893591][T15354] do_syscall_64+0x2d/0x70 [ 427.898015][T15354] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 427.903910][T15354] RIP: 0033:0x45deb9 [ 427.907812][T15354] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 427.927420][T15354] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 427.935839][T15354] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 427.943821][T15354] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 05:09:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4) 05:09:19 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x121040, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42) [ 427.951805][T15354] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 427.959790][T15354] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 427.967766][T15354] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setresuid(r1, 0x0, 0xffffffffffffffff) 05:09:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000840) 05:09:21 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 05:09:21 executing program 1: timer_create(0x1, &(0x7f0000000440)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)) 05:09:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:22 executing program 5 (fault-call:5 fault-nth:12): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000880) 05:09:22 executing program 0: msgget$private(0x0, 0x221) 05:09:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x140) 05:09:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) [ 430.851798][T15396] FAULT_INJECTION: forcing a failure. [ 430.851798][T15396] name failslab, interval 1, probability 0, space 0, times 0 [ 430.908076][T15396] CPU: 1 PID: 15396 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 430.918090][T15396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.928146][T15396] Call Trace: [ 430.931449][T15396] dump_stack+0x107/0x163 [ 430.935827][T15396] should_fail.cold+0x5/0xa [ 430.940352][T15396] ? legacy_init_fs_context+0x44/0xe0 [ 430.945735][T15396] should_failslab+0x5/0x10 [ 430.950253][T15396] kmem_cache_alloc_trace+0x2cf/0x390 [ 430.955645][T15396] legacy_init_fs_context+0x44/0xe0 [ 430.960857][T15396] ? generic_parse_monolithic+0x1f0/0x1f0 [ 430.966582][T15396] alloc_fs_context+0x574/0x9f0 [ 430.969229][T15404] ptrace attach of "/root/syz-executor.4"[15403] was attempted by "/root/syz-executor.4"[15404] [ 430.971443][T15396] path_mount+0xa46/0x1e70 [ 430.971465][T15396] ? strncpy_from_user+0x29e/0x3a0 [ 430.971487][T15396] ? finish_automount+0xac0/0xac0 [ 430.996392][T15396] ? getname_flags.part.0+0x1dd/0x4f0 [ 431.001782][T15396] __x64_sys_mount+0x27f/0x300 [ 431.006555][T15396] ? copy_mnt_ns+0xae0/0xae0 [ 431.011160][T15396] ? syscall_enter_from_user_mode+0x1d/0x50 [ 431.017150][T15396] do_syscall_64+0x2d/0x70 [ 431.021578][T15396] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 431.027472][T15396] RIP: 0033:0x45deb9 [ 431.031373][T15396] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:09:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) [ 431.050982][T15396] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 431.059407][T15396] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 431.067384][T15396] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 431.075361][T15396] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 431.083335][T15396] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 431.091312][T15396] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20058040) 05:09:24 executing program 5 (fault-call:5 fault-nth:13): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[], 0x100}}, 0x24000810) 05:09:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0xc004) 05:09:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc004) 05:09:25 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 05:09:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20040000) [ 433.676843][T15428] FAULT_INJECTION: forcing a failure. [ 433.676843][T15428] name failslab, interval 1, probability 0, space 0, times 0 [ 433.737683][T15428] CPU: 0 PID: 15428 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 433.747868][T15428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.757935][T15428] Call Trace: [ 433.761239][T15428] dump_stack+0x107/0x163 [ 433.765581][T15428] should_fail.cold+0x5/0xa [ 433.770176][T15428] ? v9fs_session_init+0xa7/0x1770 [ 433.775304][T15428] ? v9fs_session_init+0xa7/0x1770 [ 433.780424][T15428] should_failslab+0x5/0x10 [ 433.784940][T15428] __kmalloc_track_caller+0x2e5/0x3e0 [ 433.790321][T15428] ? do_syscall_64+0x2d/0x70 [ 433.794921][T15428] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.801002][T15428] kstrdup+0x36/0x70 [ 433.804912][T15428] v9fs_session_init+0xa7/0x1770 [ 433.809873][T15428] ? find_held_lock+0x2d/0x110 [ 433.814651][T15428] ? v9fs_show_options+0x780/0x780 [ 433.819878][T15428] ? rcu_read_lock_sched_held+0x3a/0x70 [ 433.825436][T15428] ? kasan_unpoison_memory+0x3a/0x60 [ 433.830829][T15428] v9fs_mount+0x79/0x9b0 [ 433.835113][T15428] ? v9fs_write_inode+0x60/0x60 [ 433.839973][T15428] legacy_get_tree+0x105/0x220 [ 433.844750][T15428] vfs_get_tree+0x89/0x2f0 [ 433.849181][T15428] path_mount+0x12ae/0x1e70 [ 433.853697][T15428] ? strncpy_from_user+0x29e/0x3a0 [ 433.858826][T15428] ? finish_automount+0xac0/0xac0 [ 433.863870][T15428] ? getname_flags.part.0+0x1dd/0x4f0 [ 433.869258][T15428] __x64_sys_mount+0x27f/0x300 [ 433.874030][T15428] ? copy_mnt_ns+0xae0/0xae0 [ 433.878632][T15428] ? syscall_enter_from_user_mode+0x1d/0x50 [ 433.884539][T15428] do_syscall_64+0x2d/0x70 [ 433.888965][T15428] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.894874][T15428] RIP: 0033:0x45deb9 [ 433.898790][T15428] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.918401][T15428] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 433.926828][T15428] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 433.934816][T15428] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 433.942801][T15428] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 433.950785][T15428] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 433.958759][T15428] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20040000) 05:09:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:25 executing program 5 (fault-call:5 fault-nth:14): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x10) 05:09:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x88c0) 05:09:25 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x2185c76edcf7410e) 05:09:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)) [ 434.289053][T15456] FAULT_INJECTION: forcing a failure. [ 434.289053][T15456] name failslab, interval 1, probability 0, space 0, times 0 05:09:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x24040000) [ 434.365757][T15456] CPU: 0 PID: 15456 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 434.375789][T15456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.385847][T15456] Call Trace: [ 434.389151][T15456] dump_stack+0x107/0x163 [ 434.393494][T15456] should_fail.cold+0x5/0xa [ 434.398009][T15456] ? v9fs_session_init+0xe9/0x1770 [ 434.403140][T15456] ? v9fs_session_init+0xe9/0x1770 [ 434.408265][T15456] should_failslab+0x5/0x10 05:09:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) [ 434.412786][T15456] __kmalloc_track_caller+0x2e5/0x3e0 [ 434.418172][T15456] kstrdup+0x36/0x70 [ 434.422079][T15456] v9fs_session_init+0xe9/0x1770 [ 434.427034][T15456] ? find_held_lock+0x2d/0x110 [ 434.431818][T15456] ? v9fs_show_options+0x780/0x780 [ 434.436957][T15456] ? rcu_read_lock_sched_held+0x3a/0x70 [ 434.442509][T15456] ? kasan_unpoison_memory+0x3a/0x60 [ 434.447809][T15456] v9fs_mount+0x79/0x9b0 [ 434.452072][T15456] ? v9fs_write_inode+0x60/0x60 [ 434.456933][T15456] legacy_get_tree+0x105/0x220 [ 434.461717][T15456] vfs_get_tree+0x89/0x2f0 05:09:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x90) [ 434.466147][T15456] path_mount+0x12ae/0x1e70 [ 434.470664][T15456] ? strncpy_from_user+0x29e/0x3a0 [ 434.475785][T15456] ? finish_automount+0xac0/0xac0 [ 434.480821][T15456] ? getname_flags.part.0+0x1dd/0x4f0 [ 434.486214][T15456] __x64_sys_mount+0x27f/0x300 [ 434.490984][T15456] ? copy_mnt_ns+0xae0/0xae0 [ 434.495590][T15456] ? syscall_enter_from_user_mode+0x1d/0x50 [ 434.501494][T15456] do_syscall_64+0x2d/0x70 [ 434.505918][T15456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 434.511848][T15456] RIP: 0033:0x45deb9 05:09:25 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) [ 434.515753][T15456] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.535366][T15456] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 434.543808][T15456] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 434.551788][T15456] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 05:09:25 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004b00)={0x0}}, 0x0) [ 434.559767][T15456] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 434.567748][T15456] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 434.575732][T15456] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:28 executing program 3: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) 05:09:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 05:09:28 executing program 5 (fault-call:5 fault-nth:15): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:28 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) [ 437.203419][T15492] FAULT_INJECTION: forcing a failure. [ 437.203419][T15492] name failslab, interval 1, probability 0, space 0, times 0 [ 437.242125][T15492] CPU: 0 PID: 15492 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 05:09:28 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x121040, 0x15) 05:09:28 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 437.252130][T15492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.262191][T15492] Call Trace: [ 437.265493][T15492] dump_stack+0x107/0x163 [ 437.269836][T15492] should_fail.cold+0x5/0xa [ 437.274783][T15492] ? v9fs_session_init+0xe9/0x1770 [ 437.279933][T15492] ? v9fs_session_init+0xe9/0x1770 [ 437.285051][T15492] should_failslab+0x5/0x10 [ 437.289569][T15492] __kmalloc_track_caller+0x2e5/0x3e0 [ 437.294960][T15492] kstrdup+0x36/0x70 [ 437.298900][T15492] v9fs_session_init+0xe9/0x1770 05:09:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40080) [ 437.303854][T15492] ? find_held_lock+0x2d/0x110 [ 437.308635][T15492] ? v9fs_show_options+0x780/0x780 [ 437.313799][T15492] ? rcu_read_lock_sched_held+0x3a/0x70 [ 437.319352][T15492] ? kasan_unpoison_memory+0x3a/0x60 [ 437.324658][T15492] v9fs_mount+0x79/0x9b0 [ 437.328910][T15492] ? v9fs_write_inode+0x60/0x60 [ 437.333772][T15492] legacy_get_tree+0x105/0x220 [ 437.339331][T15492] vfs_get_tree+0x89/0x2f0 [ 437.343758][T15492] path_mount+0x12ae/0x1e70 [ 437.348279][T15492] ? strncpy_from_user+0x29e/0x3a0 [ 437.353409][T15492] ? finish_automount+0xac0/0xac0 [ 437.358444][T15492] ? getname_flags.part.0+0x1dd/0x4f0 [ 437.363834][T15492] __x64_sys_mount+0x27f/0x300 [ 437.368617][T15492] ? copy_mnt_ns+0xae0/0xae0 [ 437.373221][T15492] ? syscall_enter_from_user_mode+0x1d/0x50 [ 437.379125][T15492] do_syscall_64+0x2d/0x70 [ 437.383548][T15492] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 437.389438][T15492] RIP: 0033:0x45deb9 [ 437.393353][T15492] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.412960][T15492] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 437.421388][T15492] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 437.429366][T15492] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 437.437341][T15492] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 437.445314][T15492] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 437.453288][T15492] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:28 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) 05:09:28 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0xfffffffffffffd99, 0x12102, 0x0, 0xffffffffffffff85) 05:09:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x240088c4) 05:09:28 executing program 5 (fault-call:5 fault-nth:16): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4044880) 05:09:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 05:09:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:29 executing program 3: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000100)) [ 437.761707][T15523] FAULT_INJECTION: forcing a failure. [ 437.761707][T15523] name failslab, interval 1, probability 0, space 0, times 0 [ 437.810719][T15523] CPU: 1 PID: 15523 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 437.820729][T15523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.830794][T15523] Call Trace: [ 437.834100][T15523] dump_stack+0x107/0x163 [ 437.838449][T15523] should_fail.cold+0x5/0xa [ 437.843015][T15523] ? p9_client_create+0x442/0x10c0 [ 437.848144][T15523] ? p9_client_create+0x442/0x10c0 [ 437.853269][T15523] should_failslab+0x5/0x10 [ 437.857786][T15523] __kmalloc_track_caller+0x2e5/0x3e0 [ 437.863196][T15523] ? lockdep_init_map_waits+0x26a/0x720 [ 437.868755][T15523] kstrdup+0x36/0x70 [ 437.872663][T15523] p9_client_create+0x442/0x10c0 [ 437.877622][T15523] ? p9_client_flush+0x430/0x430 [ 437.882576][T15523] ? lockdep_init_map_waits+0x26a/0x720 [ 437.888251][T15523] ? __raw_spin_lock_init+0x34/0x100 [ 437.893554][T15523] v9fs_session_init+0x1dd/0x1770 [ 437.898608][T15523] ? v9fs_show_options+0x780/0x780 [ 437.903748][T15523] ? rcu_read_lock_sched_held+0x3a/0x70 [ 437.909304][T15523] ? kasan_unpoison_memory+0x3a/0x60 [ 437.914607][T15523] v9fs_mount+0x79/0x9b0 [ 437.918866][T15523] ? v9fs_write_inode+0x60/0x60 [ 437.923727][T15523] legacy_get_tree+0x105/0x220 [ 437.928506][T15523] vfs_get_tree+0x89/0x2f0 [ 437.932934][T15523] path_mount+0x12ae/0x1e70 [ 437.937461][T15523] ? strncpy_from_user+0x29e/0x3a0 [ 437.942582][T15523] ? finish_automount+0xac0/0xac0 [ 437.947615][T15523] ? getname_flags.part.0+0x1dd/0x4f0 [ 437.953007][T15523] __x64_sys_mount+0x27f/0x300 [ 437.957778][T15523] ? copy_mnt_ns+0xae0/0xae0 [ 437.962381][T15523] ? syscall_enter_from_user_mode+0x1d/0x50 [ 437.968307][T15523] do_syscall_64+0x2d/0x70 [ 437.972735][T15523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 437.978643][T15523] RIP: 0033:0x45deb9 [ 437.982553][T15523] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 438.002182][T15523] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 05:09:29 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) [ 438.010613][T15523] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 438.018595][T15523] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 438.026571][T15523] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 438.034544][T15523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000010 [ 438.042517][T15523] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000880) 05:09:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) 05:09:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000804) 05:09:31 executing program 5 (fault-call:5 fault-nth:17): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:32 executing program 1: select(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 05:09:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20004800) [ 440.726775][T15554] FAULT_INJECTION: forcing a failure. [ 440.726775][T15554] name failslab, interval 1, probability 0, space 0, times 0 05:09:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000000) [ 440.814587][T15554] CPU: 1 PID: 15554 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 440.824599][T15554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.834784][T15554] Call Trace: [ 440.838088][T15554] dump_stack+0x107/0x163 [ 440.842433][T15554] should_fail.cold+0x5/0xa [ 440.846950][T15554] ? p9_client_create+0x540/0x10c0 [ 440.852077][T15554] ? p9_client_create+0x540/0x10c0 [ 440.857198][T15554] should_failslab+0x5/0x10 [ 440.861718][T15554] __kmalloc_track_caller+0x2e5/0x3e0 [ 440.867107][T15554] kmemdup_nul+0x2d/0xa0 [ 440.871362][T15554] p9_client_create+0x540/0x10c0 [ 440.876321][T15554] ? p9_client_flush+0x430/0x430 [ 440.881367][T15554] ? lockdep_init_map_waits+0x26a/0x720 [ 440.886928][T15554] ? __raw_spin_lock_init+0x34/0x100 [ 440.892234][T15554] v9fs_session_init+0x1dd/0x1770 [ 440.897316][T15554] ? ___slab_alloc+0x148/0x790 [ 440.902092][T15554] ? v9fs_mount+0x5a/0x9b0 [ 440.906524][T15554] ? v9fs_show_options+0x780/0x780 05:09:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000080)=""/37, 0x25, 0x40010002, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004b00)={0x0}}, 0x0) [ 440.911660][T15554] ? rcu_read_lock_sched_held+0x3a/0x70 [ 440.917214][T15554] ? kasan_unpoison_memory+0x3a/0x60 [ 440.922524][T15554] v9fs_mount+0x79/0x9b0 [ 440.926784][T15554] ? v9fs_write_inode+0x60/0x60 [ 440.931649][T15554] legacy_get_tree+0x105/0x220 [ 440.936426][T15554] vfs_get_tree+0x89/0x2f0 [ 440.940856][T15554] path_mount+0x12ae/0x1e70 [ 440.945379][T15554] ? strncpy_from_user+0x29e/0x3a0 [ 440.950508][T15554] ? finish_automount+0xac0/0xac0 [ 440.955550][T15554] ? getname_flags.part.0+0x1dd/0x4f0 [ 440.961026][T15554] __x64_sys_mount+0x27f/0x300 [ 440.965799][T15554] ? copy_mnt_ns+0xae0/0xae0 [ 440.970406][T15554] ? syscall_enter_from_user_mode+0x1d/0x50 [ 440.976313][T15554] do_syscall_64+0x2d/0x70 [ 440.980741][T15554] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.986679][T15554] RIP: 0033:0x45deb9 [ 440.990585][T15554] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:09:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:32 executing program 3: [ 441.010196][T15554] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 441.018627][T15554] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 441.026604][T15554] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 441.034582][T15554] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 441.042558][T15554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000011 [ 441.050536][T15554] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:32 executing program 0: 05:09:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:35 executing program 3: 05:09:35 executing program 1: 05:09:35 executing program 5 (fault-call:5 fault-nth:18): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:35 executing program 0: 05:09:35 executing program 0: 05:09:35 executing program 3: [ 443.791279][T15584] FAULT_INJECTION: forcing a failure. [ 443.791279][T15584] name failslab, interval 1, probability 0, space 0, times 0 [ 443.851233][T15584] CPU: 1 PID: 15584 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 443.861247][T15584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.871315][T15584] Call Trace: [ 443.874622][T15584] dump_stack+0x107/0x163 [ 443.878997][T15584] should_fail.cold+0x5/0xa [ 443.883566][T15584] ? parse_opts.part.0+0x8e/0x340 [ 443.888613][T15584] ? parse_opts.part.0+0x8e/0x340 [ 443.893663][T15584] should_failslab+0x5/0x10 05:09:35 executing program 0: 05:09:35 executing program 3: [ 443.898184][T15584] __kmalloc_track_caller+0x2e5/0x3e0 [ 443.903576][T15584] kstrdup+0x36/0x70 [ 443.907487][T15584] parse_opts.part.0+0x8e/0x340 [ 443.912351][T15584] ? p9_fd_show_options+0x1c0/0x1c0 [ 443.917565][T15584] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 443.923391][T15584] ? quarantine_put+0x91/0x1b0 [ 443.928166][T15584] ? lockdep_hardirqs_on+0x79/0x100 [ 443.933393][T15584] p9_fd_create+0x98/0x420 [ 443.937824][T15584] ? p9_conn_create+0x520/0x520 [ 443.942743][T15584] ? rpc_create_client_dir+0x94/0x140 [ 443.948126][T15584] ? kfree+0xdb/0x360 [ 443.952125][T15584] p9_client_create+0x81a/0x10c0 [ 443.957083][T15584] ? p9_client_flush+0x430/0x430 [ 443.962067][T15584] ? lockdep_init_map_waits+0x26a/0x720 [ 443.967625][T15584] ? __raw_spin_lock_init+0x34/0x100 [ 443.972927][T15584] v9fs_session_init+0x1dd/0x1770 [ 443.977979][T15584] ? v9fs_show_options+0x780/0x780 [ 443.984074][T15584] ? rcu_read_lock_sched_held+0x3a/0x70 [ 443.989628][T15584] ? kasan_unpoison_memory+0x3a/0x60 [ 443.994927][T15584] v9fs_mount+0x79/0x9b0 [ 443.999182][T15584] ? v9fs_write_inode+0x60/0x60 [ 444.004071][T15584] legacy_get_tree+0x105/0x220 [ 444.008852][T15584] vfs_get_tree+0x89/0x2f0 [ 444.013279][T15584] path_mount+0x12ae/0x1e70 [ 444.017799][T15584] ? strncpy_from_user+0x29e/0x3a0 [ 444.022921][T15584] ? finish_automount+0xac0/0xac0 [ 444.027960][T15584] ? getname_flags.part.0+0x1dd/0x4f0 [ 444.033356][T15584] __x64_sys_mount+0x27f/0x300 [ 444.038130][T15584] ? copy_mnt_ns+0xae0/0xae0 [ 444.042739][T15584] ? syscall_enter_from_user_mode+0x1d/0x50 [ 444.048651][T15584] do_syscall_64+0x2d/0x70 [ 444.053084][T15584] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.058979][T15584] RIP: 0033:0x45deb9 [ 444.062886][T15584] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.082498][T15584] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 444.090926][T15584] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 444.098936][T15584] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 444.106917][T15584] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 444.114897][T15584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000012 [ 444.122874][T15584] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:35 executing program 0: 05:09:35 executing program 1: 05:09:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:35 executing program 3: 05:09:35 executing program 0: [ 444.452764][T15584] 9pnet: Insufficient options for proto=fd 05:09:35 executing program 5 (fault-call:5 fault-nth:19): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:35 executing program 1: 05:09:35 executing program 3: 05:09:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:35 executing program 0: 05:09:35 executing program 1: [ 444.660510][T15620] FAULT_INJECTION: forcing a failure. [ 444.660510][T15620] name failslab, interval 1, probability 0, space 0, times 0 [ 444.704240][T15620] CPU: 0 PID: 15620 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 444.714256][T15620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.724496][T15620] Call Trace: [ 444.727805][T15620] dump_stack+0x107/0x163 [ 444.732150][T15620] should_fail.cold+0x5/0xa [ 444.736719][T15620] ? match_number+0xaf/0x1c0 [ 444.741324][T15620] ? match_number+0xaf/0x1c0 [ 444.745925][T15620] should_failslab+0x5/0x10 [ 444.750437][T15620] __kmalloc_track_caller+0x2e5/0x3e0 [ 444.755824][T15620] kmemdup_nul+0x2d/0xa0 [ 444.760079][T15620] match_number+0xaf/0x1c0 [ 444.764510][T15620] ? match_u64+0x180/0x180 [ 444.768934][T15620] ? trace_kmalloc+0xbe/0xf0 [ 444.773539][T15620] ? memcpy+0x39/0x60 [ 444.777542][T15620] parse_opts.part.0+0x1f4/0x340 [ 444.782533][T15620] ? p9_fd_show_options+0x1c0/0x1c0 [ 444.787757][T15620] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 444.793608][T15620] ? quarantine_put+0x91/0x1b0 [ 444.798410][T15620] ? lockdep_hardirqs_on+0x79/0x100 [ 444.803627][T15620] p9_fd_create+0x98/0x420 [ 444.808055][T15620] ? p9_conn_create+0x520/0x520 [ 444.812926][T15620] ? rpc_create_client_dir+0x94/0x140 [ 444.818310][T15620] ? kfree+0xdb/0x360 [ 444.822306][T15620] p9_client_create+0x81a/0x10c0 [ 444.827264][T15620] ? p9_client_flush+0x430/0x430 [ 444.832256][T15620] ? lockdep_init_map_waits+0x26a/0x720 [ 444.837820][T15620] ? __raw_spin_lock_init+0x34/0x100 [ 444.843125][T15620] v9fs_session_init+0x1dd/0x1770 [ 444.848177][T15620] ? v9fs_show_options+0x780/0x780 [ 444.853324][T15620] ? rcu_read_lock_sched_held+0x3a/0x70 [ 444.858876][T15620] ? kasan_unpoison_memory+0x3a/0x60 [ 444.864179][T15620] v9fs_mount+0x79/0x9b0 [ 444.868554][T15620] ? v9fs_write_inode+0x60/0x60 [ 444.873417][T15620] legacy_get_tree+0x105/0x220 [ 444.878194][T15620] vfs_get_tree+0x89/0x2f0 [ 444.882619][T15620] path_mount+0x12ae/0x1e70 [ 444.887140][T15620] ? strncpy_from_user+0x29e/0x3a0 [ 444.892376][T15620] ? finish_automount+0xac0/0xac0 [ 444.897414][T15620] ? getname_flags.part.0+0x1dd/0x4f0 [ 444.902804][T15620] __x64_sys_mount+0x27f/0x300 [ 444.907581][T15620] ? copy_mnt_ns+0xae0/0xae0 [ 444.912184][T15620] ? syscall_enter_from_user_mode+0x1d/0x50 [ 444.918088][T15620] do_syscall_64+0x2d/0x70 [ 444.922515][T15620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.928413][T15620] RIP: 0033:0x45deb9 [ 444.932313][T15620] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.951924][T15620] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 444.960353][T15620] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 444.968332][T15620] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 444.976310][T15620] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 444.984288][T15620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 444.992268][T15620] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c [ 445.028395][T15620] 9pnet: Insufficient options for proto=fd 05:09:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:38 executing program 3: 05:09:38 executing program 0: 05:09:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:38 executing program 1: 05:09:38 executing program 5 (fault-call:5 fault-nth:20): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:38 executing program 1: [ 447.399289][T15636] FAULT_INJECTION: forcing a failure. [ 447.399289][T15636] name failslab, interval 1, probability 0, space 0, times 0 05:09:38 executing program 3: 05:09:38 executing program 0: 05:09:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) [ 447.484554][T15636] CPU: 1 PID: 15636 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 447.494567][T15636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.504631][T15636] Call Trace: [ 447.507941][T15636] dump_stack+0x107/0x163 [ 447.512320][T15636] should_fail.cold+0x5/0xa [ 447.516836][T15636] ? match_number+0xaf/0x1c0 [ 447.521445][T15636] ? match_number+0xaf/0x1c0 [ 447.526047][T15636] should_failslab+0x5/0x10 05:09:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) [ 447.530565][T15636] __kmalloc_track_caller+0x2e5/0x3e0 [ 447.535944][T15636] ? match_number+0x118/0x1c0 [ 447.540640][T15636] kmemdup_nul+0x2d/0xa0 [ 447.544895][T15636] match_number+0xaf/0x1c0 [ 447.549324][T15636] ? match_u64+0x180/0x180 [ 447.553751][T15636] ? trace_kmalloc+0xbe/0xf0 [ 447.558352][T15636] ? memcpy+0x39/0x60 [ 447.562347][T15636] parse_opts.part.0+0x1f4/0x340 [ 447.567298][T15636] ? p9_fd_show_options+0x1c0/0x1c0 [ 447.572513][T15636] ? quarantine_put+0x91/0x1b0 [ 447.577291][T15636] ? lockdep_hardirqs_on+0x79/0x100 05:09:38 executing program 3: [ 447.582512][T15636] p9_fd_create+0x98/0x420 [ 447.586947][T15636] ? p9_conn_create+0x520/0x520 [ 447.591818][T15636] ? rpc_create_client_dir+0x94/0x140 [ 447.597206][T15636] ? kfree+0xdb/0x360 [ 447.601207][T15636] p9_client_create+0x81a/0x10c0 [ 447.606168][T15636] ? p9_client_flush+0x430/0x430 [ 447.611123][T15636] ? lockdep_init_map_waits+0x26a/0x720 [ 447.616682][T15636] ? __raw_spin_lock_init+0x34/0x100 [ 447.622014][T15636] v9fs_session_init+0x1dd/0x1770 [ 447.627057][T15636] ? ___slab_alloc+0x148/0x790 05:09:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 447.631834][T15636] ? v9fs_mount+0x5a/0x9b0 [ 447.636272][T15636] ? v9fs_show_options+0x780/0x780 [ 447.641414][T15636] ? rcu_read_lock_sched_held+0x3a/0x70 [ 447.646976][T15636] ? kasan_unpoison_memory+0x3a/0x60 [ 447.652283][T15636] v9fs_mount+0x79/0x9b0 [ 447.656553][T15636] ? v9fs_write_inode+0x60/0x60 [ 447.661415][T15636] legacy_get_tree+0x105/0x220 [ 447.666195][T15636] vfs_get_tree+0x89/0x2f0 [ 447.670621][T15636] path_mount+0x12ae/0x1e70 [ 447.675149][T15636] ? strncpy_from_user+0x29e/0x3a0 [ 447.680272][T15636] ? finish_automount+0xac0/0xac0 [ 447.685314][T15636] ? getname_flags.part.0+0x1dd/0x4f0 [ 447.690749][T15636] __x64_sys_mount+0x27f/0x300 [ 447.695533][T15636] ? copy_mnt_ns+0xae0/0xae0 [ 447.700183][T15636] ? syscall_enter_from_user_mode+0x1d/0x50 [ 447.706093][T15636] do_syscall_64+0x2d/0x70 [ 447.710552][T15636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.716463][T15636] RIP: 0033:0x45deb9 05:09:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 447.720371][T15636] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.739988][T15636] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 447.748432][T15636] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 447.756424][T15636] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 447.764410][T15636] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 447.772389][T15636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 447.780374][T15636] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:39 executing program 0: [ 447.931606][T15636] 9pnet: Insufficient options for proto=fd 05:09:39 executing program 5 (fault-call:5 fault-nth:21): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:39 executing program 1: 05:09:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x25) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 05:09:39 executing program 3: 05:09:39 executing program 0: 05:09:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:39 executing program 1: 05:09:39 executing program 3: 05:09:39 executing program 0: [ 448.222570][T15680] FAULT_INJECTION: forcing a failure. [ 448.222570][T15680] name failslab, interval 1, probability 0, space 0, times 0 05:09:39 executing program 3: [ 448.288625][T15680] CPU: 1 PID: 15680 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 448.298659][T15680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.308717][T15680] Call Trace: [ 448.312023][T15680] dump_stack+0x107/0x163 [ 448.316368][T15680] should_fail.cold+0x5/0xa [ 448.320894][T15680] ? p9_fd_create+0x161/0x420 [ 448.325584][T15680] should_failslab+0x5/0x10 [ 448.330106][T15680] kmem_cache_alloc_trace+0x2cf/0x390 05:09:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) [ 448.335498][T15680] p9_fd_create+0x161/0x420 [ 448.340013][T15680] ? p9_conn_create+0x520/0x520 [ 448.344883][T15680] ? rpc_create_client_dir+0x94/0x140 [ 448.350262][T15680] ? kfree+0xdb/0x360 [ 448.354259][T15680] p9_client_create+0x81a/0x10c0 [ 448.359217][T15680] ? p9_client_flush+0x430/0x430 [ 448.364177][T15680] ? lockdep_init_map_waits+0x26a/0x720 [ 448.369740][T15680] ? __raw_spin_lock_init+0x34/0x100 [ 448.375043][T15680] v9fs_session_init+0x1dd/0x1770 [ 448.380095][T15680] ? ___slab_alloc+0x148/0x790 [ 448.384899][T15680] ? v9fs_mount+0x5a/0x9b0 [ 448.389331][T15680] ? v9fs_show_options+0x780/0x780 [ 448.394472][T15680] ? rcu_read_lock_sched_held+0x3a/0x70 [ 448.400028][T15680] ? kasan_unpoison_memory+0x3a/0x60 [ 448.405333][T15680] v9fs_mount+0x79/0x9b0 [ 448.409591][T15680] ? v9fs_write_inode+0x60/0x60 [ 448.414455][T15680] legacy_get_tree+0x105/0x220 [ 448.419233][T15680] vfs_get_tree+0x89/0x2f0 [ 448.423661][T15680] path_mount+0x12ae/0x1e70 [ 448.428179][T15680] ? strncpy_from_user+0x29e/0x3a0 [ 448.433299][T15680] ? finish_automount+0xac0/0xac0 [ 448.438336][T15680] ? getname_flags.part.0+0x1dd/0x4f0 [ 448.443727][T15680] __x64_sys_mount+0x27f/0x300 [ 448.448500][T15680] ? copy_mnt_ns+0xae0/0xae0 [ 448.453109][T15680] ? syscall_enter_from_user_mode+0x1d/0x50 [ 448.459013][T15680] do_syscall_64+0x2d/0x70 [ 448.463438][T15680] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.469336][T15680] RIP: 0033:0x45deb9 [ 448.473266][T15680] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 448.493484][T15680] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 448.501908][T15680] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 448.509888][T15680] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 448.517865][T15680] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 448.525869][T15680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 448.533847][T15680] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:40 executing program 5 (fault-call:5 fault-nth:22): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:40 executing program 0: 05:09:40 executing program 3: 05:09:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:09:40 executing program 1: [ 448.866356][T15701] FAULT_INJECTION: forcing a failure. [ 448.866356][T15701] name failslab, interval 1, probability 0, space 0, times 0 [ 448.888178][T15701] CPU: 0 PID: 15701 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 448.898186][T15701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.908251][T15701] Call Trace: [ 448.911590][T15701] dump_stack+0x107/0x163 [ 448.915933][T15701] should_fail.cold+0x5/0xa [ 448.920450][T15701] ? p9_client_prepare_req.part.0+0x3a/0xc20 [ 448.926443][T15701] ? p9_client_prepare_req.part.0+0x3a/0xc20 [ 448.932430][T15701] should_failslab+0x5/0x10 [ 448.936943][T15701] kmem_cache_alloc+0x343/0x470 [ 448.941814][T15701] p9_client_prepare_req.part.0+0x3a/0xc20 [ 448.947633][T15701] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 448.953026][T15701] p9_client_rpc+0x21c/0x1240 [ 448.957722][T15701] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 448.963547][T15701] ? lockdep_hardirqs_on+0x79/0x100 [ 448.968760][T15701] ? p9_client_prepare_req.part.0+0xc20/0xc20 [ 448.974842][T15701] ? pipe_poll+0x1dd/0x7a0 [ 448.979267][T15701] ? p9_fd_poll+0x2c0/0x2c0 [ 448.983778][T15701] ? anon_pipe_buf_release+0x380/0x380 [ 448.989251][T15701] ? p9_fd_poll+0x1db/0x2c0 [ 448.993773][T15701] ? p9_fd_create+0x2eb/0x420 [ 448.998462][T15701] ? p9_conn_create+0x520/0x520 [ 449.003325][T15701] ? kfree+0xdb/0x360 [ 449.007320][T15701] p9_client_create+0xa8f/0x10c0 [ 449.012277][T15701] ? p9_client_flush+0x430/0x430 [ 449.017232][T15701] ? lockdep_init_map_waits+0x26a/0x720 [ 449.022788][T15701] ? __raw_spin_lock_init+0x34/0x100 [ 449.028089][T15701] v9fs_session_init+0x1dd/0x1770 [ 449.033137][T15701] ? v9fs_show_options+0x780/0x780 [ 449.038275][T15701] ? rcu_read_lock_sched_held+0x3a/0x70 [ 449.043840][T15701] ? kasan_unpoison_memory+0x3a/0x60 [ 449.049143][T15701] v9fs_mount+0x79/0x9b0 [ 449.053400][T15701] ? v9fs_write_inode+0x60/0x60 [ 449.058295][T15701] legacy_get_tree+0x105/0x220 [ 449.063073][T15701] vfs_get_tree+0x89/0x2f0 [ 449.067504][T15701] path_mount+0x12ae/0x1e70 [ 449.072029][T15701] ? strncpy_from_user+0x29e/0x3a0 [ 449.077497][T15701] ? finish_automount+0xac0/0xac0 [ 449.082542][T15701] ? getname_flags.part.0+0x1dd/0x4f0 [ 449.087934][T15701] __x64_sys_mount+0x27f/0x300 [ 449.092708][T15701] ? copy_mnt_ns+0xae0/0xae0 [ 449.097312][T15701] ? syscall_enter_from_user_mode+0x1d/0x50 [ 449.103219][T15701] do_syscall_64+0x2d/0x70 [ 449.107647][T15701] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 449.113548][T15701] RIP: 0033:0x45deb9 [ 449.117450][T15701] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 449.137061][T15701] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 449.145603][T15701] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 449.153584][T15701] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 449.161565][T15701] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 449.169548][T15701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 449.177532][T15701] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:42 executing program 3: 05:09:42 executing program 0: 05:09:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:42 executing program 1: 05:09:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:09:42 executing program 5 (fault-call:5 fault-nth:23): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:42 executing program 0: 05:09:42 executing program 3: 05:09:42 executing program 1: [ 451.247377][T15714] FAULT_INJECTION: forcing a failure. [ 451.247377][T15714] name failslab, interval 1, probability 0, space 0, times 0 [ 451.323207][T15714] CPU: 0 PID: 15714 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 451.333209][T15714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.343272][T15714] Call Trace: [ 451.346625][T15714] dump_stack+0x107/0x163 [ 451.350972][T15714] should_fail.cold+0x5/0xa [ 451.355496][T15714] ? p9_fcall_init+0x97/0x210 [ 451.360188][T15714] should_failslab+0x5/0x10 [ 451.364733][T15714] __kmalloc+0x2e9/0x400 [ 451.368999][T15714] p9_fcall_init+0x97/0x210 [ 451.373520][T15714] p9_client_prepare_req.part.0+0x8c/0xc20 [ 451.379348][T15714] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 451.384737][T15714] p9_client_rpc+0x21c/0x1240 [ 451.389425][T15714] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 451.395244][T15714] ? lockdep_hardirqs_on+0x79/0x100 [ 451.400457][T15714] ? p9_client_prepare_req.part.0+0xc20/0xc20 [ 451.406542][T15714] ? pipe_poll+0x1dd/0x7a0 [ 451.410968][T15714] ? p9_fd_poll+0x2c0/0x2c0 [ 451.415482][T15714] ? anon_pipe_buf_release+0x380/0x380 05:09:42 executing program 0: 05:09:42 executing program 1: [ 451.420953][T15714] ? p9_fd_poll+0x1db/0x2c0 [ 451.425474][T15714] ? p9_fd_create+0x2eb/0x420 [ 451.430165][T15714] ? p9_conn_create+0x520/0x520 [ 451.435032][T15714] ? kfree+0xdb/0x360 [ 451.439034][T15714] p9_client_create+0xa8f/0x10c0 [ 451.443992][T15714] ? p9_client_flush+0x430/0x430 [ 451.448949][T15714] ? lockdep_init_map_waits+0x26a/0x720 [ 451.454509][T15714] ? __raw_spin_lock_init+0x34/0x100 [ 451.459825][T15714] v9fs_session_init+0x1dd/0x1770 [ 451.464868][T15714] ? ___slab_alloc+0x148/0x790 [ 451.469647][T15714] ? v9fs_mount+0x5a/0x9b0 [ 451.474079][T15714] ? v9fs_show_options+0x780/0x780 [ 451.479220][T15714] ? rcu_read_lock_sched_held+0x3a/0x70 [ 451.484810][T15714] ? kasan_unpoison_memory+0x3a/0x60 [ 451.490113][T15714] v9fs_mount+0x79/0x9b0 [ 451.494370][T15714] ? v9fs_write_inode+0x60/0x60 [ 451.499235][T15714] legacy_get_tree+0x105/0x220 [ 451.504023][T15714] vfs_get_tree+0x89/0x2f0 [ 451.508451][T15714] path_mount+0x12ae/0x1e70 [ 451.512969][T15714] ? strncpy_from_user+0x29e/0x3a0 [ 451.518091][T15714] ? finish_automount+0xac0/0xac0 [ 451.523128][T15714] ? getname_flags.part.0+0x1dd/0x4f0 [ 451.528528][T15714] __x64_sys_mount+0x27f/0x300 [ 451.533302][T15714] ? copy_mnt_ns+0xae0/0xae0 [ 451.537909][T15714] ? syscall_enter_from_user_mode+0x1d/0x50 [ 451.543817][T15714] do_syscall_64+0x2d/0x70 [ 451.548244][T15714] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 451.554144][T15714] RIP: 0033:0x45deb9 05:09:42 executing program 0: 05:09:42 executing program 1: [ 451.558047][T15714] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.577660][T15714] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 451.586105][T15714] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 451.594084][T15714] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 451.602064][T15714] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 451.610045][T15714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000017 [ 451.618023][T15714] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:43 executing program 3: 05:09:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:45 executing program 0: 05:09:45 executing program 1: 05:09:45 executing program 5 (fault-call:5 fault-nth:24): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:45 executing program 3: 05:09:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 454.356746][T15744] FAULT_INJECTION: forcing a failure. [ 454.356746][T15744] name failslab, interval 1, probability 0, space 0, times 0 [ 454.380363][T15744] CPU: 0 PID: 15744 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 454.390356][T15744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.400619][T15744] Call Trace: 05:09:45 executing program 3: 05:09:45 executing program 1: [ 454.403925][T15744] dump_stack+0x107/0x163 [ 454.408272][T15744] should_fail.cold+0x5/0xa [ 454.412799][T15744] ? p9_fcall_init+0x97/0x210 [ 454.417487][T15744] should_failslab+0x5/0x10 [ 454.422001][T15744] __kmalloc+0x2e9/0x400 [ 454.426269][T15744] p9_fcall_init+0x97/0x210 [ 454.430794][T15744] p9_client_prepare_req.part.0+0xf0/0xc20 [ 454.436618][T15744] p9_client_rpc+0x21c/0x1240 [ 454.441311][T15744] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 454.447132][T15744] ? lockdep_hardirqs_on+0x79/0x100 [ 454.452350][T15744] ? p9_client_prepare_req.part.0+0xc20/0xc20 [ 454.458425][T15744] ? pipe_poll+0x1dd/0x7a0 [ 454.462874][T15744] ? p9_fd_poll+0x2c0/0x2c0 [ 454.467391][T15744] ? anon_pipe_buf_release+0x380/0x380 [ 454.471341][T15750] ptrace attach of "/root/syz-executor.4"[15748] was attempted by "/root/syz-executor.4"[15750] [ 454.472854][T15744] ? p9_fd_poll+0x1db/0x2c0 [ 454.472880][T15744] ? p9_fd_create+0x2eb/0x420 [ 454.472906][T15744] ? p9_conn_create+0x520/0x520 [ 454.497296][T15744] ? kfree+0xdb/0x360 [ 454.501304][T15744] p9_client_create+0xa8f/0x10c0 [ 454.506264][T15744] ? p9_client_flush+0x430/0x430 [ 454.511226][T15744] ? lockdep_init_map_waits+0x26a/0x720 [ 454.516786][T15744] ? __raw_spin_lock_init+0x34/0x100 [ 454.522088][T15744] v9fs_session_init+0x1dd/0x1770 [ 454.527138][T15744] ? v9fs_show_options+0x780/0x780 [ 454.532280][T15744] ? rcu_read_lock_sched_held+0x3a/0x70 [ 454.537831][T15744] ? kasan_unpoison_memory+0x3a/0x60 [ 454.543131][T15744] v9fs_mount+0x79/0x9b0 [ 454.547388][T15744] ? v9fs_write_inode+0x60/0x60 [ 454.552250][T15744] legacy_get_tree+0x105/0x220 [ 454.557034][T15744] vfs_get_tree+0x89/0x2f0 [ 454.561462][T15744] path_mount+0x12ae/0x1e70 [ 454.565979][T15744] ? strncpy_from_user+0x29e/0x3a0 [ 454.571536][T15744] ? finish_automount+0xac0/0xac0 [ 454.576571][T15744] ? getname_flags.part.0+0x1dd/0x4f0 [ 454.581964][T15744] __x64_sys_mount+0x27f/0x300 [ 454.586739][T15744] ? copy_mnt_ns+0xae0/0xae0 [ 454.591342][T15744] ? syscall_enter_from_user_mode+0x1d/0x50 [ 454.597251][T15744] do_syscall_64+0x2d/0x70 [ 454.601685][T15744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 05:09:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) [ 454.607583][T15744] RIP: 0033:0x45deb9 [ 454.611484][T15744] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 454.631097][T15744] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 454.639521][T15744] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 454.647499][T15744] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 05:09:46 executing program 0: [ 454.655612][T15744] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 454.663613][T15744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000018 [ 454.671592][T15744] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:46 executing program 3: 05:09:46 executing program 1: 05:09:46 executing program 0: 05:09:46 executing program 3: 05:09:46 executing program 1: 05:09:46 executing program 5 (fault-call:5 fault-nth:25): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:46 executing program 0: [ 455.272571][T15774] FAULT_INJECTION: forcing a failure. [ 455.272571][T15774] name failslab, interval 1, probability 0, space 0, times 0 [ 455.285620][T15774] CPU: 1 PID: 15774 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 455.295604][T15774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.305666][T15774] Call Trace: [ 455.308966][T15774] dump_stack+0x107/0x163 [ 455.313315][T15774] should_fail.cold+0x5/0xa [ 455.317836][T15774] ? radix_tree_node_alloc.constprop.0+0x1e4/0x350 [ 455.324347][T15774] should_failslab+0x5/0x10 [ 455.328861][T15774] kmem_cache_alloc+0x5b/0x470 [ 455.333645][T15774] radix_tree_node_alloc.constprop.0+0x1e4/0x350 [ 455.340047][T15774] idr_get_free+0x4c5/0x940 [ 455.344581][T15774] idr_alloc_u32+0x170/0x2d0 [ 455.349190][T15774] ? __fprop_inc_percpu_max+0x120/0x120 [ 455.354760][T15774] ? lock_release+0x710/0x710 [ 455.359457][T15774] idr_alloc+0xc2/0x130 [ 455.363626][T15774] ? idr_alloc_u32+0x2d0/0x2d0 [ 455.368434][T15774] ? rwlock_bug.part.0+0x90/0x90 [ 455.373394][T15774] p9_client_prepare_req.part.0+0x696/0xc20 [ 455.379305][T15774] p9_client_rpc+0x21c/0x1240 [ 455.384029][T15774] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 455.389847][T15774] ? lockdep_hardirqs_on+0x79/0x100 [ 455.395062][T15774] ? p9_client_prepare_req.part.0+0xc20/0xc20 [ 455.401143][T15774] ? pipe_poll+0x1dd/0x7a0 [ 455.405575][T15774] ? p9_fd_poll+0x2c0/0x2c0 [ 455.410083][T15774] ? anon_pipe_buf_release+0x380/0x380 [ 455.415561][T15774] ? p9_fd_poll+0x1db/0x2c0 [ 455.420084][T15774] ? p9_fd_create+0x2eb/0x420 [ 455.424772][T15774] ? p9_conn_create+0x520/0x520 [ 455.429634][T15774] ? kfree+0xdb/0x360 [ 455.433637][T15774] p9_client_create+0xa8f/0x10c0 [ 455.438599][T15774] ? p9_client_flush+0x430/0x430 [ 455.443547][T15774] ? lockdep_init_map_waits+0x26a/0x720 [ 455.449091][T15774] ? __raw_spin_lock_init+0x34/0x100 [ 455.454366][T15774] v9fs_session_init+0x1dd/0x1770 [ 455.459384][T15774] ? v9fs_show_options+0x780/0x780 [ 455.464515][T15774] ? rcu_read_lock_sched_held+0x3a/0x70 [ 455.470055][T15774] ? kasan_unpoison_memory+0x3a/0x60 [ 455.475328][T15774] v9fs_mount+0x79/0x9b0 [ 455.479569][T15774] ? v9fs_write_inode+0x60/0x60 [ 455.484413][T15774] legacy_get_tree+0x105/0x220 [ 455.489163][T15774] vfs_get_tree+0x89/0x2f0 [ 455.493578][T15774] path_mount+0x12ae/0x1e70 [ 455.498078][T15774] ? strncpy_from_user+0x29e/0x3a0 [ 455.503173][T15774] ? finish_automount+0xac0/0xac0 [ 455.508229][T15774] ? getname_flags.part.0+0x1dd/0x4f0 [ 455.513603][T15774] __x64_sys_mount+0x27f/0x300 [ 455.518360][T15774] ? copy_mnt_ns+0xae0/0xae0 [ 455.522950][T15774] ? syscall_enter_from_user_mode+0x1d/0x50 [ 455.528885][T15774] do_syscall_64+0x2d/0x70 [ 455.533304][T15774] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.539204][T15774] RIP: 0033:0x45deb9 [ 455.543083][T15774] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 455.562672][T15774] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 455.571090][T15774] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 455.579047][T15774] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 455.587024][T15774] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 455.594996][T15774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000019 [ 455.602960][T15774] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:48 executing program 1: 05:09:48 executing program 3: 05:09:48 executing program 0: 05:09:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:09:49 executing program 5 (fault-call:5 fault-nth:26): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:49 executing program 3: 05:09:49 executing program 1: 05:09:49 executing program 0: 05:09:49 executing program 1: 05:09:49 executing program 0: [ 457.840022][T15797] FAULT_INJECTION: forcing a failure. [ 457.840022][T15797] name failslab, interval 1, probability 0, space 0, times 0 [ 457.853085][T15797] CPU: 1 PID: 15797 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 457.863066][T15797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.873303][T15797] Call Trace: [ 457.876608][T15797] dump_stack+0x107/0x163 [ 457.880964][T15797] should_fail.cold+0x5/0xa [ 457.885486][T15797] ? radix_tree_node_alloc.constprop.0+0x1e4/0x350 [ 457.892005][T15797] should_failslab+0x5/0x10 [ 457.896527][T15797] kmem_cache_alloc+0x5b/0x470 [ 457.901314][T15797] radix_tree_node_alloc.constprop.0+0x1e4/0x350 [ 457.907664][T15797] idr_get_free+0x4c5/0x940 [ 457.912197][T15797] idr_alloc_u32+0x170/0x2d0 [ 457.916804][T15797] ? __fprop_inc_percpu_max+0x120/0x120 [ 457.922377][T15797] ? lock_release+0x710/0x710 [ 457.927073][T15797] idr_alloc+0xc2/0x130 [ 457.931273][T15797] ? idr_alloc_u32+0x2d0/0x2d0 [ 457.936045][T15797] ? rwlock_bug.part.0+0x90/0x90 [ 457.941006][T15797] p9_client_prepare_req.part.0+0x696/0xc20 [ 457.946922][T15797] p9_client_rpc+0x21c/0x1240 [ 457.951612][T15797] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 457.957433][T15797] ? lockdep_hardirqs_on+0x79/0x100 [ 457.962650][T15797] ? p9_client_prepare_req.part.0+0xc20/0xc20 [ 457.968732][T15797] ? pipe_poll+0x1dd/0x7a0 [ 457.973163][T15797] ? p9_fd_poll+0x2c0/0x2c0 [ 457.977675][T15797] ? anon_pipe_buf_release+0x380/0x380 [ 457.983157][T15797] ? p9_fd_poll+0x1db/0x2c0 [ 457.987677][T15797] ? p9_fd_create+0x2eb/0x420 [ 457.992366][T15797] ? p9_conn_create+0x520/0x520 [ 457.997236][T15797] ? kfree+0xdb/0x360 [ 458.001236][T15797] p9_client_create+0xa8f/0x10c0 [ 458.006195][T15797] ? p9_client_flush+0x430/0x430 [ 458.011154][T15797] ? lockdep_init_map_waits+0x26a/0x720 [ 458.016717][T15797] ? __raw_spin_lock_init+0x34/0x100 [ 458.022019][T15797] v9fs_session_init+0x1dd/0x1770 [ 458.027073][T15797] ? v9fs_show_options+0x780/0x780 [ 458.032212][T15797] ? rcu_read_lock_sched_held+0x3a/0x70 [ 458.037765][T15797] ? kasan_unpoison_memory+0x3a/0x60 [ 458.043070][T15797] v9fs_mount+0x79/0x9b0 [ 458.047329][T15797] ? v9fs_write_inode+0x60/0x60 [ 458.052191][T15797] legacy_get_tree+0x105/0x220 [ 458.056968][T15797] vfs_get_tree+0x89/0x2f0 [ 458.061396][T15797] path_mount+0x12ae/0x1e70 [ 458.065914][T15797] ? strncpy_from_user+0x29e/0x3a0 [ 458.071037][T15797] ? finish_automount+0xac0/0xac0 [ 458.076077][T15797] ? getname_flags.part.0+0x1dd/0x4f0 [ 458.081471][T15797] __x64_sys_mount+0x27f/0x300 [ 458.086248][T15797] ? copy_mnt_ns+0xae0/0xae0 [ 458.090860][T15797] ? syscall_enter_from_user_mode+0x1d/0x50 [ 458.096770][T15797] do_syscall_64+0x2d/0x70 [ 458.101198][T15797] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.107095][T15797] RIP: 0033:0x45deb9 [ 458.110998][T15797] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 458.130694][T15797] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 05:09:49 executing program 0: 05:09:49 executing program 0: 05:09:49 executing program 0: [ 458.139121][T15797] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 458.147102][T15797] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 458.160816][T15797] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 458.168798][T15797] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001a [ 458.176784][T15797] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:49 executing program 1: 05:09:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:52 executing program 3: 05:09:52 executing program 0: 05:09:52 executing program 5 (fault-call:5 fault-nth:27): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:52 executing program 1: 05:09:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 460.912116][T15827] FAULT_INJECTION: forcing a failure. [ 460.912116][T15827] name failslab, interval 1, probability 0, space 0, times 0 [ 460.924760][T15827] CPU: 1 PID: 15827 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 460.934740][T15827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.944803][T15827] Call Trace: [ 460.948110][T15827] dump_stack+0x107/0x163 [ 460.952455][T15827] should_fail.cold+0x5/0xa [ 460.956975][T15827] ? radix_tree_node_alloc.constprop.0+0x1e4/0x350 [ 460.963505][T15827] should_failslab+0x5/0x10 [ 460.968021][T15827] kmem_cache_alloc+0x5b/0x470 [ 460.972805][T15827] radix_tree_node_alloc.constprop.0+0x1e4/0x350 [ 460.979151][T15827] idr_get_free+0x4c5/0x940 [ 460.983683][T15827] idr_alloc_u32+0x170/0x2d0 [ 460.988294][T15827] ? __fprop_inc_percpu_max+0x120/0x120 [ 460.993859][T15827] ? lock_release+0x710/0x710 [ 460.998581][T15827] idr_alloc+0xc2/0x130 [ 461.002750][T15827] ? idr_alloc_u32+0x2d0/0x2d0 [ 461.007541][T15827] ? rwlock_bug.part.0+0x90/0x90 [ 461.012503][T15827] p9_client_prepare_req.part.0+0x696/0xc20 [ 461.018416][T15827] p9_client_rpc+0x21c/0x1240 [ 461.023107][T15827] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 461.028965][T15827] ? lockdep_hardirqs_on+0x79/0x100 [ 461.034179][T15827] ? p9_client_prepare_req.part.0+0xc20/0xc20 [ 461.040268][T15827] ? pipe_poll+0x1dd/0x7a0 [ 461.044698][T15827] ? p9_fd_poll+0x2c0/0x2c0 [ 461.049212][T15827] ? anon_pipe_buf_release+0x380/0x380 [ 461.054688][T15827] ? p9_fd_poll+0x1db/0x2c0 [ 461.059210][T15827] ? p9_fd_create+0x2eb/0x420 [ 461.063906][T15827] ? p9_conn_create+0x520/0x520 [ 461.068773][T15827] ? kfree+0xdb/0x360 [ 461.072773][T15827] p9_client_create+0xa8f/0x10c0 [ 461.077725][T15827] ? p9_client_flush+0x430/0x430 [ 461.082680][T15827] ? lockdep_init_map_waits+0x26a/0x720 [ 461.088255][T15827] ? __raw_spin_lock_init+0x34/0x100 [ 461.093559][T15827] v9fs_session_init+0x1dd/0x1770 [ 461.098613][T15827] ? v9fs_show_options+0x780/0x780 [ 461.103758][T15827] ? rcu_read_lock_sched_held+0x3a/0x70 [ 461.109309][T15827] ? kasan_unpoison_memory+0x3a/0x60 [ 461.114607][T15827] v9fs_mount+0x79/0x9b0 [ 461.118863][T15827] ? v9fs_write_inode+0x60/0x60 [ 461.123723][T15827] legacy_get_tree+0x105/0x220 [ 461.128503][T15827] vfs_get_tree+0x89/0x2f0 [ 461.132699][T15837] ptrace attach of "/root/syz-executor.2"[15836] was attempted by "/root/syz-executor.2"[15837] [ 461.132951][T15827] path_mount+0x12ae/0x1e70 [ 461.147853][T15827] ? strncpy_from_user+0x29e/0x3a0 [ 461.152975][T15827] ? finish_automount+0xac0/0xac0 [ 461.158018][T15827] ? getname_flags.part.0+0x1dd/0x4f0 [ 461.163406][T15827] __x64_sys_mount+0x27f/0x300 [ 461.168190][T15827] ? copy_mnt_ns+0xae0/0xae0 [ 461.172798][T15827] ? syscall_enter_from_user_mode+0x1d/0x50 [ 461.178709][T15827] do_syscall_64+0x2d/0x70 [ 461.183136][T15827] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.189033][T15827] RIP: 0033:0x45deb9 [ 461.192936][T15827] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:09:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:09:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 461.212554][T15827] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 461.220990][T15827] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 461.228972][T15827] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 461.236957][T15827] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 461.239348][T15842] ptrace attach of "/root/syz-executor.2"[15841] was attempted by "/root/syz-executor.2"[15842] [ 461.244931][T15827] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001b 05:09:52 executing program 1: 05:09:52 executing program 3: [ 461.244942][T15827] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:52 executing program 0: 05:09:52 executing program 1: 05:09:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:55 executing program 3: 05:09:55 executing program 1: 05:09:55 executing program 0: 05:09:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:09:55 executing program 5 (fault-call:5 fault-nth:28): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) [ 464.038663][T15866] FAULT_INJECTION: forcing a failure. [ 464.038663][T15866] name failslab, interval 1, probability 0, space 0, times 0 [ 464.051278][T15866] CPU: 0 PID: 15866 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 464.061255][T15866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.071320][T15866] Call Trace: [ 464.074623][T15866] dump_stack+0x107/0x163 [ 464.079315][T15866] should_fail.cold+0x5/0xa 05:09:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 464.083839][T15866] ? radix_tree_node_alloc.constprop.0+0x1e4/0x350 [ 464.090351][T15866] should_failslab+0x5/0x10 [ 464.094866][T15866] kmem_cache_alloc+0x5b/0x470 [ 464.099652][T15866] radix_tree_node_alloc.constprop.0+0x1e4/0x350 [ 464.106000][T15866] idr_get_free+0x4c5/0x940 [ 464.110531][T15866] idr_alloc_u32+0x170/0x2d0 [ 464.115141][T15866] ? __fprop_inc_percpu_max+0x120/0x120 [ 464.120705][T15866] ? lock_release+0x710/0x710 [ 464.125406][T15866] idr_alloc+0xc2/0x130 [ 464.129574][T15866] ? idr_alloc_u32+0x2d0/0x2d0 [ 464.134348][T15866] ? rwlock_bug.part.0+0x90/0x90 [ 464.139310][T15866] p9_client_prepare_req.part.0+0x696/0xc20 [ 464.145223][T15866] p9_client_rpc+0x21c/0x1240 [ 464.149939][T15866] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 464.155759][T15866] ? lockdep_hardirqs_on+0x79/0x100 [ 464.160974][T15866] ? p9_client_prepare_req.part.0+0xc20/0xc20 [ 464.167054][T15866] ? pipe_poll+0x1dd/0x7a0 [ 464.171484][T15866] ? p9_fd_poll+0x2c0/0x2c0 [ 464.175995][T15866] ? anon_pipe_buf_release+0x380/0x380 [ 464.181469][T15866] ? p9_fd_poll+0x1db/0x2c0 [ 464.185992][T15866] ? p9_fd_create+0x2eb/0x420 [ 464.190680][T15866] ? p9_conn_create+0x520/0x520 [ 464.195544][T15866] ? kfree+0xdb/0x360 [ 464.199542][T15866] p9_client_create+0xa8f/0x10c0 [ 464.204499][T15866] ? p9_client_flush+0x430/0x430 [ 464.209455][T15866] ? lockdep_init_map_waits+0x26a/0x720 [ 464.215012][T15866] ? __raw_spin_lock_init+0x34/0x100 [ 464.220313][T15866] v9fs_session_init+0x1dd/0x1770 [ 464.225369][T15866] ? v9fs_show_options+0x780/0x780 [ 464.230512][T15866] ? rcu_read_lock_sched_held+0x3a/0x70 [ 464.236065][T15866] ? kasan_unpoison_memory+0x3a/0x60 [ 464.241369][T15866] v9fs_mount+0x79/0x9b0 [ 464.245630][T15866] ? v9fs_write_inode+0x60/0x60 [ 464.250493][T15866] legacy_get_tree+0x105/0x220 [ 464.255271][T15866] vfs_get_tree+0x89/0x2f0 [ 464.259698][T15866] path_mount+0x12ae/0x1e70 [ 464.264216][T15866] ? strncpy_from_user+0x29e/0x3a0 [ 464.269338][T15866] ? finish_automount+0xac0/0xac0 [ 464.274373][T15866] ? getname_flags.part.0+0x1dd/0x4f0 [ 464.279773][T15866] __x64_sys_mount+0x27f/0x300 [ 464.284547][T15866] ? copy_mnt_ns+0xae0/0xae0 [ 464.289149][T15866] ? syscall_enter_from_user_mode+0x1d/0x50 [ 464.295055][T15866] do_syscall_64+0x2d/0x70 [ 464.299483][T15866] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 464.305387][T15866] RIP: 0033:0x45deb9 [ 464.309287][T15866] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 464.329079][T15866] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 05:09:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001100)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000001140)='syzkaller\x00', 0x3, 0xcd, &(0x7f0000001180)=""/205, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 464.337506][T15866] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 464.345485][T15866] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 464.353463][T15866] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 464.361438][T15866] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001c [ 464.369415][T15866] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:09:55 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003940)={0x0}, 0x10) 05:09:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000012c0)={@broadcast, @random="008010000800", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @loopback}}}}}}, 0x0) 05:09:55 executing program 0: clock_gettime(0x3, &(0x7f0000006500)) 05:09:55 executing program 3: getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) 05:09:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:09:58 executing program 1: getpeername$inet(0xffffffffffffff9c, 0x0, 0x0) 05:09:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:09:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140), 0x0) 05:09:58 executing program 3: lchown(0x0, 0x0, 0xffffffffffffffff) 05:09:58 executing program 5 (fault-call:5 fault-nth:29): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:09:58 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="ac22bb31e3d5e346a03e925ef6d0a8a3a18071408da2cba809e7f719b7", 0x1d) 05:09:58 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002680)=[{0x0}], 0x1}, 0x0) 05:09:58 executing program 1: r0 = msgget$private(0x0, 0x2000000186) msgrcv(r0, 0x0, 0x1, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 467.146512][T15910] FAULT_INJECTION: forcing a failure. [ 467.146512][T15910] name failslab, interval 1, probability 0, space 0, times 0 [ 467.218005][T15910] CPU: 0 PID: 15910 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 467.228018][T15910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.238081][T15910] Call Trace: [ 467.241383][T15910] dump_stack+0x107/0x163 [ 467.245736][T15910] should_fail.cold+0x5/0xa [ 467.250257][T15910] ? __kmem_cache_create+0x12f/0x5a0 [ 467.255551][T15910] should_failslab+0x5/0x10 [ 467.260061][T15910] kmem_cache_alloc_node+0x35b/0x490 05:09:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 467.265353][T15910] ? calculate_sizes.constprop.0+0x135/0x2d0 [ 467.271349][T15910] __kmem_cache_create+0x12f/0x5a0 [ 467.276475][T15910] kmem_cache_create_usercopy+0x1ed/0x300 [ 467.282217][T15910] p9_client_create+0xc4d/0x10c0 [ 467.287180][T15910] ? p9_client_flush+0x430/0x430 [ 467.292137][T15910] ? lockdep_init_map_waits+0x26a/0x720 [ 467.297696][T15910] ? __raw_spin_lock_init+0x34/0x100 [ 467.302999][T15910] v9fs_session_init+0x1dd/0x1770 [ 467.308055][T15910] ? v9fs_show_options+0x780/0x780 [ 467.313195][T15910] ? rcu_read_lock_sched_held+0x3a/0x70 [ 467.318747][T15910] ? kasan_unpoison_memory+0x3a/0x60 [ 467.324048][T15910] v9fs_mount+0x79/0x9b0 [ 467.328302][T15910] ? v9fs_write_inode+0x60/0x60 [ 467.333162][T15910] legacy_get_tree+0x105/0x220 [ 467.337944][T15910] vfs_get_tree+0x89/0x2f0 [ 467.342373][T15910] path_mount+0x12ae/0x1e70 [ 467.346890][T15910] ? strncpy_from_user+0x29e/0x3a0 [ 467.352010][T15910] ? finish_automount+0xac0/0xac0 [ 467.357053][T15910] ? getname_flags.part.0+0x1dd/0x4f0 [ 467.362448][T15910] __x64_sys_mount+0x27f/0x300 05:09:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 467.367223][T15910] ? copy_mnt_ns+0xae0/0xae0 [ 467.371828][T15910] ? syscall_enter_from_user_mode+0x1d/0x50 [ 467.377736][T15910] do_syscall_64+0x2d/0x70 [ 467.382165][T15910] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.388066][T15910] RIP: 0033:0x45deb9 [ 467.391967][T15910] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:09:58 executing program 3: [ 467.411574][T15910] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 467.419997][T15910] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 467.427976][T15910] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 467.435951][T15910] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 467.443929][T15910] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001d [ 467.451909][T15910] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c [ 467.614773][T15910] kmem_cache_create(9p-fcall-cache) failed with error -22 [ 467.621998][T15910] CPU: 0 PID: 15910 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 467.631985][T15910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.642041][T15910] Call Trace: [ 467.645349][T15910] dump_stack+0x107/0x163 [ 467.649720][T15910] kmem_cache_create_usercopy.cold+0x1a/0x6b [ 467.655719][T15910] p9_client_create+0xc4d/0x10c0 [ 467.660685][T15910] ? p9_client_flush+0x430/0x430 [ 467.665639][T15910] ? lockdep_init_map_waits+0x26a/0x720 [ 467.671202][T15910] ? __raw_spin_lock_init+0x34/0x100 [ 467.676504][T15910] v9fs_session_init+0x1dd/0x1770 [ 467.681556][T15910] ? v9fs_show_options+0x780/0x780 [ 467.686692][T15910] ? rcu_read_lock_sched_held+0x3a/0x70 [ 467.692239][T15910] ? kasan_unpoison_memory+0x3a/0x60 [ 467.697534][T15910] v9fs_mount+0x79/0x9b0 [ 467.701787][T15910] ? v9fs_write_inode+0x60/0x60 [ 467.706642][T15910] legacy_get_tree+0x105/0x220 [ 467.711417][T15910] vfs_get_tree+0x89/0x2f0 [ 467.715847][T15910] path_mount+0x12ae/0x1e70 [ 467.720368][T15910] ? strncpy_from_user+0x29e/0x3a0 [ 467.725492][T15910] ? finish_automount+0xac0/0xac0 [ 467.730523][T15910] ? getname_flags.part.0+0x1dd/0x4f0 [ 467.736028][T15910] __x64_sys_mount+0x27f/0x300 [ 467.740807][T15910] ? copy_mnt_ns+0xae0/0xae0 [ 467.745413][T15910] ? syscall_enter_from_user_mode+0x1d/0x50 [ 467.751841][T15910] do_syscall_64+0x2d/0x70 [ 467.756269][T15910] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.762166][T15910] RIP: 0033:0x45deb9 [ 467.766069][T15910] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 467.785680][T15910] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 467.794105][T15910] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 467.802083][T15910] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 467.810062][T15910] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 467.818041][T15910] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001d [ 467.826153][T15910] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:10:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:10:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f98ce3e0ed9c6cca4f7c1780dd349d75fd1a1e24b5590cc5d74e624cbff9429c2a394459c1d44ec824462742416dc5f3f70088d9aeb035ad1c56a53fa237524a1e592e178bbdc4f015289f1d1e495ad0927635acc26905c5227bb805cf08f02bbc14156cc0f1b25209f526c383bef5d58a67fa6f9e3f5e32a55a8a4dd456bc8bbc76d666af41a3b9be516c8c424ac232f1a6750de252f9af9192b69c5dd40b83115d97076e6a9a46030c701185224918749df2c6f44f97a26db19134e83a2784b6b789fb973b538f8597e667bca37f3b8f18d7a68f3cb29065330ede9ec43cc5d700b7264e7b04c47cc2c694c270000000000000000", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:10:01 executing program 0: 05:10:01 executing program 1: 05:10:01 executing program 3: 05:10:01 executing program 5 (fault-call:5 fault-nth:30): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:10:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:10:01 executing program 3: 05:10:01 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001600)={0x0, "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"}, 0x808, 0x800) 05:10:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000001c0)="1346fffdb15eb67d1a7ae541210d12204f3c98f5ec97cd0ef24c79f71a2c6bd253fb40cb008628c9d9d50889f8393548172c1869ae8b40b8d7c80364f80ae2d04148e9a4aba4adda2cdc53132f3bdc620a6eb506fec419d182e6b089915203a3b02826494b74e7ef6f18069979b2d2b61067861b80d1a24a8c6f69dfc089b0a5aca3ead7ba9daa7ad3cf16c3bb9f1b1750954740d190373440", 0x99}, {&(0x7f0000001400)="d951bd6b035004dc4861e78a25ef3e622e4de9647b5d1fa54f1dcb17c35c989f3e53e40d7f04cea320cac9789458e921449f86b2e3264200eedfd55b3c6915f70e63c5dfe5f8faf1cbe95dc76cf3433835d2dc03577f7dd67405ef4884be6fd5f34bc34019557f6566e4f36ef90c96f22eba3f69fad6812624baf654955e87758b26c3df735363cc57344f19a3171394fe195ea36187424e2ba5a046adfb8fc0b455ab4c2aa821294bb7c653e6eb139021c00c12a887abb75bca5fd52a919ade1b52bec04c41988606c2aa872e5c91c7f97a639f06639a38112f1b1e7cc7394933dc9397714f393190e7330879d830cf11fb", 0xf2}, {&(0x7f0000001500)="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", 0x676}], 0x3, &(0x7f0000003740)=[@rights], 0x10}, 0x0) [ 470.235400][T15948] FAULT_INJECTION: forcing a failure. [ 470.235400][T15948] name failslab, interval 1, probability 0, space 0, times 0 [ 470.301840][T15948] CPU: 1 PID: 15948 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 470.311849][T15948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.321911][T15948] Call Trace: [ 470.325222][T15948] dump_stack+0x107/0x163 [ 470.329567][T15948] should_fail.cold+0x5/0xa [ 470.334095][T15948] ? p9pdu_readf+0x3c6/0x1c50 [ 470.338784][T15948] should_failslab+0x5/0x10 [ 470.343296][T15948] __kmalloc+0x2e9/0x400 [ 470.347554][T15948] p9pdu_readf+0x3c6/0x1c50 [ 470.352075][T15948] ? p9pdu_writef+0xf0/0xf0 [ 470.356629][T15948] ? add_wait_queue+0x150/0x150 [ 470.361510][T15948] ? p9_fd_create+0x2eb/0x420 [ 470.366198][T15948] ? p9_conn_create+0x520/0x520 [ 470.379148][T15948] p9_client_create+0xb09/0x10c0 [ 470.384104][T15948] ? p9_client_flush+0x430/0x430 [ 470.389057][T15948] ? lockdep_init_map_waits+0x26a/0x720 [ 470.394617][T15948] ? __raw_spin_lock_init+0x34/0x100 [ 470.399918][T15948] v9fs_session_init+0x1dd/0x1770 [ 470.404967][T15948] ? v9fs_show_options+0x780/0x780 [ 470.410106][T15948] ? rcu_read_lock_sched_held+0x3a/0x70 [ 470.415667][T15948] ? kasan_unpoison_memory+0x3a/0x60 [ 470.420964][T15948] v9fs_mount+0x79/0x9b0 [ 470.425219][T15948] ? v9fs_write_inode+0x60/0x60 [ 470.430080][T15948] legacy_get_tree+0x105/0x220 [ 470.434857][T15948] vfs_get_tree+0x89/0x2f0 [ 470.439283][T15948] path_mount+0x12ae/0x1e70 [ 470.443799][T15948] ? strncpy_from_user+0x29e/0x3a0 [ 470.448916][T15948] ? finish_automount+0xac0/0xac0 [ 470.453952][T15948] ? getname_flags.part.0+0x1dd/0x4f0 [ 470.459342][T15948] __x64_sys_mount+0x27f/0x300 [ 470.464114][T15948] ? copy_mnt_ns+0xae0/0xae0 [ 470.468722][T15948] ? syscall_enter_from_user_mode+0x1d/0x50 [ 470.474627][T15948] do_syscall_64+0x2d/0x70 [ 470.479054][T15948] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 470.484946][T15948] RIP: 0033:0x45deb9 [ 470.488847][T15948] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 470.508452][T15948] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 470.516880][T15948] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 470.524863][T15948] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 470.532841][T15948] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 470.540816][T15948] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001e 05:10:01 executing program 3: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) 05:10:01 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x108) [ 470.548792][T15948] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c 05:10:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 05:10:04 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$sock_timeval(r2, 0xffff, 0x0, 0x0, 0x0) 05:10:04 executing program 3: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) 05:10:04 executing program 5 (fault-call:5 fault-nth:31): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 05:10:04 executing program 1: 05:10:04 executing program 3: 05:10:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:10:04 executing program 0: 05:10:04 executing program 1: [ 473.333728][T15981] FAULT_INJECTION: forcing a failure. [ 473.333728][T15981] name failslab, interval 1, probability 0, space 0, times 0 [ 473.404987][T15981] CPU: 0 PID: 15981 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 473.414995][T15981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.425055][T15981] Call Trace: [ 473.428364][T15981] dump_stack+0x107/0x163 [ 473.432710][T15981] should_fail.cold+0x5/0xa [ 473.437288][T15981] ? __kernfs_new_node+0xd4/0x8b0 [ 473.442326][T15981] ? __kernfs_new_node+0xd4/0x8b0 [ 473.447372][T15981] should_failslab+0x5/0x10 [ 473.451891][T15981] kmem_cache_alloc+0x343/0x470 [ 473.456756][T15981] __kernfs_new_node+0xd4/0x8b0 [ 473.461627][T15981] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 473.467104][T15981] ? lockdep_hardirqs_on+0x79/0x100 [ 473.472314][T15981] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 473.478322][T15981] kernfs_create_dir_ns+0x9c/0x220 [ 473.483453][T15981] sysfs_create_dir_ns+0x127/0x290 [ 473.488581][T15981] ? sysfs_create_mount_point+0xb0/0xb0 [ 473.494138][T15981] ? rwlock_bug.part.0+0x90/0x90 [ 473.499086][T15981] ? do_raw_spin_unlock+0x171/0x230 [ 473.504295][T15981] kobject_add_internal+0x2d2/0xa60 [ 473.509513][T15981] kobject_init_and_add+0x101/0x160 [ 473.514727][T15981] ? kobject_create_and_add+0xb0/0xb0 [ 473.520112][T15981] ? wait_for_completion_io+0x260/0x260 [ 473.525674][T15981] ? kernfs_find_ns+0x256/0x370 [ 473.530548][T15981] sysfs_slab_add+0x64/0x1d0 [ 473.535157][T15981] __kmem_cache_create+0x471/0x5a0 [ 473.540294][T15981] kmem_cache_create_usercopy+0x1ed/0x300 [ 473.546209][T15981] p9_client_create+0xc4d/0x10c0 [ 473.551165][T15981] ? p9_client_flush+0x430/0x430 [ 473.556124][T15981] ? lockdep_init_map_waits+0x26a/0x720 [ 473.561693][T15981] ? __raw_spin_lock_init+0x34/0x100 [ 473.567001][T15981] v9fs_session_init+0x1dd/0x1770 [ 473.572057][T15981] ? v9fs_show_options+0x780/0x780 [ 473.577201][T15981] ? rcu_read_lock_sched_held+0x3a/0x70 [ 473.582754][T15981] ? kasan_unpoison_memory+0x3a/0x60 [ 473.588073][T15981] v9fs_mount+0x79/0x9b0 [ 473.592329][T15981] ? v9fs_write_inode+0x60/0x60 [ 473.597192][T15981] legacy_get_tree+0x105/0x220 [ 473.601968][T15981] vfs_get_tree+0x89/0x2f0 [ 473.606401][T15981] path_mount+0x12ae/0x1e70 [ 473.610914][T15981] ? strncpy_from_user+0x29e/0x3a0 [ 473.616037][T15981] ? finish_automount+0xac0/0xac0 [ 473.621068][T15981] ? getname_flags.part.0+0x1dd/0x4f0 [ 473.626475][T15981] __x64_sys_mount+0x27f/0x300 [ 473.631250][T15981] ? copy_mnt_ns+0xae0/0xae0 [ 473.635851][T15981] ? syscall_enter_from_user_mode+0x1d/0x50 [ 473.641759][T15981] do_syscall_64+0x2d/0x70 [ 473.646230][T15981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.652128][T15981] RIP: 0033:0x45deb9 [ 473.656026][T15981] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 473.675640][T15981] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 473.684072][T15981] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 473.692055][T15981] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 05:10:05 executing program 0: 05:10:05 executing program 1: 05:10:05 executing program 3: [ 473.700034][T15981] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 473.708011][T15981] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001f [ 473.715987][T15981] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c [ 473.836795][T15981] kobject_add_internal failed for 9p-fcall-cache (error: -12 parent: slab) [ 473.861262][T15981] ================================================================== [ 473.869741][T15981] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x82/0x350 [ 473.878064][T15981] [ 473.880408][T15981] CPU: 0 PID: 15981 Comm: syz-executor.5 Not tainted 5.10.0-rc3-next-20201113-syzkaller #0 [ 473.890379][T15981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.900435][T15981] Call Trace: [ 473.903738][T15981] dump_stack+0x107/0x163 [ 473.908085][T15981] ? kmem_cache_free+0x82/0x350 [ 473.912956][T15981] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 473.919999][T15981] ? kmem_cache_free+0x82/0x350 [ 473.924859][T15981] ? kmem_cache_free+0x82/0x350 [ 473.929722][T15981] kasan_report_invalid_free+0x51/0x80 [ 473.935191][T15981] ____kasan_slab_free+0x100/0x110 [ 473.940314][T15981] slab_free_freelist_hook+0x5d/0x150 [ 473.945698][T15981] ? kmem_cache_create_usercopy+0x2ab/0x300 [ 473.951603][T15981] kmem_cache_free+0x82/0x350 [ 473.956298][T15981] kmem_cache_create_usercopy+0x2ab/0x300 [ 473.962036][T15981] p9_client_create+0xc4d/0x10c0 [ 473.966996][T15981] ? p9_client_flush+0x430/0x430 [ 473.971954][T15981] ? lockdep_init_map_waits+0x26a/0x720 [ 473.977511][T15981] ? __raw_spin_lock_init+0x34/0x100 [ 473.982813][T15981] v9fs_session_init+0x1dd/0x1770 [ 473.987868][T15981] ? v9fs_show_options+0x780/0x780 [ 473.993015][T15981] ? rcu_read_lock_sched_held+0x3a/0x70 [ 473.998583][T15981] ? kasan_unpoison_memory+0x3a/0x60 [ 474.003884][T15981] v9fs_mount+0x79/0x9b0 [ 474.008140][T15981] ? v9fs_write_inode+0x60/0x60 [ 474.013019][T15981] legacy_get_tree+0x105/0x220 [ 474.017801][T15981] vfs_get_tree+0x89/0x2f0 [ 474.022226][T15981] path_mount+0x12ae/0x1e70 [ 474.026743][T15981] ? strncpy_from_user+0x29e/0x3a0 [ 474.031864][T15981] ? finish_automount+0xac0/0xac0 [ 474.036897][T15981] ? getname_flags.part.0+0x1dd/0x4f0 [ 474.042292][T15981] __x64_sys_mount+0x27f/0x300 [ 474.047060][T15981] ? copy_mnt_ns+0xae0/0xae0 [ 474.051656][T15981] ? syscall_enter_from_user_mode+0x1d/0x50 [ 474.057560][T15981] do_syscall_64+0x2d/0x70 [ 474.061987][T15981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 474.067889][T15981] RIP: 0033:0x45deb9 [ 474.071796][T15981] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 474.091409][T15981] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.099841][T15981] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 474.107819][T15981] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 474.115801][T15981] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 474.123777][T15981] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001f [ 474.131757][T15981] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c [ 474.139750][T15981] [ 474.142086][T15981] Allocated by task 15981: [ 474.146515][T15981] kasan_save_stack+0x1b/0x40 [ 474.151203][T15981] ____kasan_kmalloc.constprop.0+0x82/0xa0 [ 474.157018][T15981] kmem_cache_alloc+0x12a/0x470 [ 474.161890][T15981] kmem_cache_create_usercopy+0x1a6/0x300 [ 474.167621][T15981] p9_client_create+0xc4d/0x10c0 [ 474.172568][T15981] v9fs_session_init+0x1dd/0x1770 [ 474.177609][T15981] v9fs_mount+0x79/0x9b0 [ 474.181860][T15981] legacy_get_tree+0x105/0x220 [ 474.186633][T15981] vfs_get_tree+0x89/0x2f0 [ 474.191053][T15981] path_mount+0x12ae/0x1e70 [ 474.195565][T15981] __x64_sys_mount+0x27f/0x300 [ 474.200420][T15981] do_syscall_64+0x2d/0x70 [ 474.204844][T15981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 474.210730][T15981] [ 474.213059][T15981] Freed by task 15981: [ 474.217137][T15981] kasan_save_stack+0x1b/0x40 [ 474.221820][T15981] kasan_set_track+0x1c/0x30 [ 474.226423][T15981] kasan_set_free_info+0x20/0x30 [ 474.231364][T15981] ____kasan_slab_free+0xe1/0x110 [ 474.236392][T15981] slab_free_freelist_hook+0x5d/0x150 [ 474.241771][T15981] kmem_cache_free+0x82/0x350 [ 474.246456][T15981] kobject_put+0x1c8/0x540 [ 474.250879][T15981] sysfs_slab_add+0x164/0x1d0 [ 474.255569][T15981] __kmem_cache_create+0x471/0x5a0 [ 474.260686][T15981] kmem_cache_create_usercopy+0x1ed/0x300 [ 474.266425][T15981] p9_client_create+0xc4d/0x10c0 [ 474.271371][T15981] v9fs_session_init+0x1dd/0x1770 [ 474.276404][T15981] v9fs_mount+0x79/0x9b0 [ 474.280654][T15981] legacy_get_tree+0x105/0x220 [ 474.285419][T15981] vfs_get_tree+0x89/0x2f0 [ 474.289843][T15981] path_mount+0x12ae/0x1e70 [ 474.294352][T15981] __x64_sys_mount+0x27f/0x300 [ 474.299119][T15981] do_syscall_64+0x2d/0x70 [ 474.303543][T15981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 474.309430][T15981] [ 474.311764][T15981] The buggy address belongs to the object at ffff888013a45b40 [ 474.311764][T15981] which belongs to the cache kmem_cache of size 224 [ 474.325730][T15981] The buggy address is located 0 bytes inside of [ 474.325730][T15981] 224-byte region [ffff888013a45b40, ffff888013a45c20) [ 474.338824][T15981] The buggy address belongs to the page: [ 474.344493][T15981] page:00000000cfbbc7ff refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888013a45c80 pfn:0x13a45 [ 474.355945][T15981] flags: 0xfff00000000200(slab) [ 474.360805][T15981] raw: 00fff00000000200 dead000000000100 dead000000000122 ffff888010041000 [ 474.369398][T15981] raw: ffff888013a45c80 00000000800c0004 00000001ffffffff 0000000000000000 [ 474.377978][T15981] page dumped because: kasan: bad access detected [ 474.384384][T15981] [ 474.386713][T15981] Memory state around the buggy address: [ 474.392348][T15981] ffff888013a45a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 474.400417][T15981] ffff888013a45a80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 474.408482][T15981] >ffff888013a45b00: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 474.416541][T15981] ^ [ 474.422696][T15981] ffff888013a45b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 474.430762][T15981] ffff888013a45c00: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 474.438827][T15981] ================================================================== [ 474.446882][T15981] Disabling lock debugging due to kernel taint [ 474.459627][T15981] Kernel panic - not syncing: panic_on_warn set ... [ 474.466237][T15981] CPU: 1 PID: 15981 Comm: syz-executor.5 Tainted: G B 5.10.0-rc3-next-20201113-syzkaller #0 [ 474.477595][T15981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.487636][T15981] Call Trace: [ 474.490907][T15981] dump_stack+0x107/0x163 [ 474.495240][T15981] panic+0x306/0x73d [ 474.499180][T15981] ? __warn_printk+0xf3/0xf3 [ 474.503751][T15981] ? preempt_schedule_common+0x59/0xc0 [ 474.509225][T15981] ? kmem_cache_free+0x82/0x350 [ 474.514051][T15981] ? kmem_cache_free+0x82/0x350 [ 474.518892][T15981] ? preempt_schedule_thunk+0x16/0x18 [ 474.524271][T15981] ? trace_hardirqs_on+0x51/0x1c0 [ 474.529273][T15981] ? kmem_cache_free+0x82/0x350 [ 474.534101][T15981] ? kmem_cache_free+0x82/0x350 [ 474.538946][T15981] end_report+0x58/0x5e [ 474.543081][T15981] kasan_report_invalid_free+0x6d/0x80 [ 474.548522][T15981] ____kasan_slab_free+0x100/0x110 [ 474.553607][T15981] slab_free_freelist_hook+0x5d/0x150 [ 474.559013][T15981] ? kmem_cache_create_usercopy+0x2ab/0x300 [ 474.564927][T15981] kmem_cache_free+0x82/0x350 [ 474.569579][T15981] kmem_cache_create_usercopy+0x2ab/0x300 [ 474.575278][T15981] p9_client_create+0xc4d/0x10c0 [ 474.580192][T15981] ? p9_client_flush+0x430/0x430 [ 474.585104][T15981] ? lockdep_init_map_waits+0x26a/0x720 [ 474.590626][T15981] ? __raw_spin_lock_init+0x34/0x100 [ 474.595886][T15981] v9fs_session_init+0x1dd/0x1770 [ 474.600887][T15981] ? v9fs_show_options+0x780/0x780 [ 474.605976][T15981] ? rcu_read_lock_sched_held+0x3a/0x70 [ 474.611494][T15981] ? kasan_unpoison_memory+0x3a/0x60 [ 474.616765][T15981] v9fs_mount+0x79/0x9b0 [ 474.620994][T15981] ? v9fs_write_inode+0x60/0x60 [ 474.625833][T15981] legacy_get_tree+0x105/0x220 [ 474.630572][T15981] vfs_get_tree+0x89/0x2f0 [ 474.634977][T15981] path_mount+0x12ae/0x1e70 [ 474.639460][T15981] ? strncpy_from_user+0x29e/0x3a0 [ 474.644561][T15981] ? finish_automount+0xac0/0xac0 [ 474.649560][T15981] ? getname_flags.part.0+0x1dd/0x4f0 [ 474.654919][T15981] __x64_sys_mount+0x27f/0x300 [ 474.659660][T15981] ? copy_mnt_ns+0xae0/0xae0 [ 474.664227][T15981] ? syscall_enter_from_user_mode+0x1d/0x50 [ 474.670092][T15981] do_syscall_64+0x2d/0x70 [ 474.674486][T15981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 474.680349][T15981] RIP: 0033:0x45deb9 [ 474.684219][T15981] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 474.703818][T15981] RSP: 002b:00007fa358076c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.712205][T15981] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 474.720166][T15981] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 474.728129][T15981] RBP: 00007fa358076ca0 R08: 0000000020000080 R09: 0000000000000000 [ 474.736101][T15981] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000001f [ 474.744054][T15981] R13: 00007fff7dcf224f R14: 00007fa3580779c0 R15: 000000000118bf2c [ 474.752898][T15981] Kernel Offset: disabled [ 474.757209][T15981] Rebooting in 86400 seconds..