[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.304986][ T26] audit: type=1800 audit(1562597143.268:25): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.344463][ T26] audit: type=1800 audit(1562597143.268:26): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.375676][ T26] audit: type=1800 audit(1562597143.268:27): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2019/07/08 14:45:54 fuzzer started 2019/07/08 14:45:57 dialing manager at 10.128.0.26:37959 2019/07/08 14:45:57 syscalls: 2465 2019/07/08 14:45:57 code coverage: enabled 2019/07/08 14:45:57 comparison tracing: enabled 2019/07/08 14:45:57 extra coverage: extra coverage is not supported by the kernel 2019/07/08 14:45:57 setuid sandbox: enabled 2019/07/08 14:45:57 namespace sandbox: enabled 2019/07/08 14:45:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/08 14:45:57 fault injection: enabled 2019/07/08 14:45:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/08 14:45:57 net packet injection: enabled 2019/07/08 14:45:57 net device setup: enabled 14:47:14 executing program 0: shmget$private(0x0, 0x4000, 0xfffffffffffffffe, &(0x7f0000ff9000/0x4000)=nil) syzkaller login: [ 152.361815][ T9088] IPVS: ftp: loaded support on port[0] = 21 14:47:14 executing program 1: mmap(&(0x7f0000007000/0x9000)=nil, 0x9000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) madvise(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f000000d000/0x4000)=nil, 0x4000) [ 152.498390][ T9088] chnl_net:caif_netlink_parms(): no params data found [ 152.558474][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.568439][ T9088] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.577095][ T9088] device bridge_slave_0 entered promiscuous mode [ 152.587577][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.595274][ T9088] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.604453][ T9088] device bridge_slave_1 entered promiscuous mode [ 152.631330][ T9088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.645133][ T9088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.670373][ T9091] IPVS: ftp: loaded support on port[0] = 21 [ 152.687746][ T9088] team0: Port device team_slave_0 added [ 152.711866][ T9088] team0: Port device team_slave_1 added 14:47:14 executing program 2: [ 152.867919][ T9088] device hsr_slave_0 entered promiscuous mode 14:47:14 executing program 3: add_key(&(0x7f0000000e00)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000700)='logon\x00', &(0x7f0000000780)={'syz'}, &(0x7f0000000dc0)='vboxnet0vmnet1^selfem1.posix_acl_access(nodev\x00', 0x0) [ 152.913760][ T9088] device hsr_slave_1 entered promiscuous mode [ 153.063010][ T9093] IPVS: ftp: loaded support on port[0] = 21 [ 153.074691][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.081881][ T9088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.089672][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.096784][ T9088] bridge0: port 1(bridge_slave_0) entered forwarding state 14:47:15 executing program 4: [ 153.140154][ T9095] IPVS: ftp: loaded support on port[0] = 21 [ 153.306859][ T9091] chnl_net:caif_netlink_parms(): no params data found [ 153.381910][ T9088] 8021q: adding VLAN 0 to HW filter on device bond0 14:47:15 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) [ 153.495481][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.510722][ T9097] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.529746][ T9097] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.541972][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 153.560242][ T9088] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.597503][ T9099] IPVS: ftp: loaded support on port[0] = 21 [ 153.638251][ T9093] chnl_net:caif_netlink_parms(): no params data found [ 153.665887][ T9091] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.672994][ T9091] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.682058][ T9091] device bridge_slave_0 entered promiscuous mode [ 153.696002][ T9091] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.703065][ T9091] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.711954][ T9091] device bridge_slave_1 entered promiscuous mode [ 153.735380][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.745377][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.753978][ T3711] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.761206][ T3711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.769559][ T9095] chnl_net:caif_netlink_parms(): no params data found [ 153.797958][ T9091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.811254][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.813585][ T9104] IPVS: ftp: loaded support on port[0] = 21 [ 153.820145][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.835042][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.842548][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.898321][ T9091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.923550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.932230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.941492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.950583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.959483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.968216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.979890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.989204][ T9095] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.996496][ T9095] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.004930][ T9095] device bridge_slave_0 entered promiscuous mode [ 154.012097][ T9093] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.019509][ T9093] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.027658][ T9093] device bridge_slave_0 entered promiscuous mode [ 154.037909][ T9093] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.045308][ T9093] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.053328][ T9093] device bridge_slave_1 entered promiscuous mode [ 154.067438][ T9091] team0: Port device team_slave_0 added [ 154.082266][ T9095] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.089952][ T9095] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.098303][ T9095] device bridge_slave_1 entered promiscuous mode [ 154.134980][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.143591][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.151999][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.161453][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.171628][ T9091] team0: Port device team_slave_1 added [ 154.189659][ T9095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.204869][ T9093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.215347][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.235923][ T9095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.261453][ T9095] team0: Port device team_slave_0 added [ 154.269097][ T9093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.291348][ T9095] team0: Port device team_slave_1 added [ 154.375669][ T9091] device hsr_slave_0 entered promiscuous mode [ 154.423964][ T9091] device hsr_slave_1 entered promiscuous mode [ 154.493275][ T9091] debugfs: File 'hsr0' already present! [ 154.556488][ T9095] device hsr_slave_0 entered promiscuous mode [ 154.593655][ T9095] device hsr_slave_1 entered promiscuous mode [ 154.633366][ T9095] debugfs: File 'hsr0' already present! [ 154.641432][ T9093] team0: Port device team_slave_0 added [ 154.669968][ T9093] team0: Port device team_slave_1 added [ 154.679020][ T9088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.775905][ T9099] chnl_net:caif_netlink_parms(): no params data found [ 154.835381][ T9093] device hsr_slave_0 entered promiscuous mode [ 154.885821][ T9093] device hsr_slave_1 entered promiscuous mode [ 154.963402][ T9093] debugfs: File 'hsr0' already present! [ 155.081115][ T9104] chnl_net:caif_netlink_parms(): no params data found [ 155.138248][ T9099] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.148971][ T9099] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.160708][ T9099] device bridge_slave_0 entered promiscuous mode [ 155.172241][ T9099] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.182429][ T9099] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.197089][ T9099] device bridge_slave_1 entered promiscuous mode [ 155.254185][ T9104] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.268051][ T9104] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.284206][ T9104] device bridge_slave_0 entered promiscuous mode 14:47:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000240)='./file0/file0/file0\x00', 0x0, 0x0) [ 155.299448][ T9104] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.315331][ T9104] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.326651][ T9104] device bridge_slave_1 entered promiscuous mode [ 155.410512][ T9099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.425057][ T9095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.435581][ T9104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.447151][ T9104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:47:17 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) [ 155.468774][ T9099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.528226][ T9095] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.548974][ T9091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.571227][ T9099] team0: Port device team_slave_0 added 14:47:17 executing program 0: getrandom(0x0, 0xaf11a336216e908d, 0x3) [ 155.585592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 14:47:17 executing program 0: getrandom(0x0, 0xaf11a336216e908d, 0x3) [ 155.627724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 14:47:17 executing program 0: getrandom(0x0, 0xaf11a336216e908d, 0x3) [ 155.685106][ T9104] team0: Port device team_slave_0 added [ 155.692723][ T9104] team0: Port device team_slave_1 added [ 155.709978][ T9099] team0: Port device team_slave_1 added [ 155.724727][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.741240][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.750128][ T9097] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.757529][ T9097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.777851][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 14:47:17 executing program 0: getrandom(0x0, 0xaf11a336216e908d, 0x3) [ 155.786729][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.795421][ T9097] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.802508][ T9097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.810291][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.820808][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:47:17 executing program 0: getrandom(0x0, 0xaf11a336216e908d, 0x0) [ 155.956808][ T9099] device hsr_slave_0 entered promiscuous mode [ 155.993556][ T9099] device hsr_slave_1 entered promiscuous mode [ 156.043568][ T9099] debugfs: File 'hsr0' already present! [ 156.053861][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.064052][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.071667][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.080853][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.089567][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.098253][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.107813][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.116414][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.136662][ T9091] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.157771][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.166606][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.235893][ T9104] device hsr_slave_0 entered promiscuous mode [ 156.303479][ T9104] device hsr_slave_1 entered promiscuous mode [ 156.353355][ T9104] debugfs: File 'hsr0' already present! [ 156.360705][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.369407][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.377964][ T9097] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.385509][ T9097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.393016][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.402004][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.410511][ T9097] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.417579][ T9097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.425317][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.441994][ T9093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.457426][ T9095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.469992][ T9095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.479372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.487345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.496221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.505078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.546581][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.555500][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.564215][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.572701][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.581927][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.590003][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.598085][ T9097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.610253][ T9093] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.632978][ T9095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.644178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.652916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.701290][ T9099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.710004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.719726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.738467][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.745579][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.753898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.762207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.771157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.802345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.811789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.820385][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.827586][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.838985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.848380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.857220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.866152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.875007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.884096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.892890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.909084][ T9099] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.929097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.940861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.949382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.958258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.966909][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.974013][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.981761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.990432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.998853][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.006033][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.016112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.024190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.032641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.048275][ T9091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.069073][ T9093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.081106][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.094030][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.102843][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.133868][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.173064][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.211472][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.220672][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.236132][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.245259][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.254359][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.279773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.292767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.310150][ T9099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.324927][ T9099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.342994][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.357249][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:47:19 executing program 1: [ 157.390811][ T9093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.422240][ T9099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.436507][ T9104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.480850][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.507093][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.528855][ T9104] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.543832][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.552539][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.561974][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.569112][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.624571][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.632620][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.656030][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.671661][ T3711] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.678808][ T3711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.689742][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.699400][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.708432][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.718032][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.761485][ T9164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.771358][ T9164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.797670][ T9164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:47:19 executing program 2: 14:47:19 executing program 0: getrandom(0x0, 0xaf11a336216e908d, 0x0) 14:47:19 executing program 3: [ 157.818368][ T9164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.840214][ T9164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.861689][ T9164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.879735][ T9164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.910958][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.982353][ T9104] 8021q: adding VLAN 0 to HW filter on device batadv0 14:47:20 executing program 5: 14:47:20 executing program 1: 14:47:20 executing program 4: 14:47:20 executing program 0: getrandom(0x0, 0xaf11a336216e908d, 0x0) 14:47:20 executing program 3: 14:47:20 executing program 2: [ 158.138651][ T9184] fuse: Bad value for 'subtype' 14:47:20 executing program 4: msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x800) 14:47:20 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000240)='./file0/file0/file0\x00', 0x0, 0x8000000001ffe) 14:47:20 executing program 5: 14:47:20 executing program 2: 14:47:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 14:47:20 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@norgrplvb='norgrplvb'}]}) 14:47:20 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 14:47:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) 14:47:20 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) [ 158.664097][ T9216] gfs2: not a GFS2 filesystem 14:47:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 14:47:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) [ 158.794528][ T9216] gfs2: not a GFS2 filesystem 14:47:20 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) [ 158.854832][ T9227] XFS (loop4): device supports 512 byte sectors (not 0) 14:47:20 executing program 5: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:47:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:21 executing program 2: 14:47:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) [ 159.327300][ C0] hrtimer: interrupt took 35024 ns 14:47:21 executing program 2: 14:47:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) 14:47:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:21 executing program 5: setpriority(0x0, 0x0, 0xfffffffffffdfeff) 14:47:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 14:47:21 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:21 executing program 5: 14:47:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:22 executing program 5: 14:47:22 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) [ 160.287624][ T9296] XFS (loop4): device supports 512 byte sectors (not 0) [ 160.408473][ T9299] XFS (loop2): device supports 512 byte sectors (not 0) 14:47:22 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:22 executing program 5: 14:47:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) 14:47:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) 14:47:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:22 executing program 3: setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:22 executing program 3: setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:22 executing program 5: 14:47:22 executing program 5: 14:47:23 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:23 executing program 3: setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 14:47:23 executing program 5: [ 161.113962][ T9374] XFS (loop4): device supports 512 byte sectors (not 0) 14:47:23 executing program 3: mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) [ 161.346934][ T9373] XFS (loop2): device supports 512 byte sectors (not 0) 14:47:23 executing program 5: 14:47:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) 14:47:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:47:23 executing program 3: mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) [ 161.905218][ T9421] XFS (loop4): device supports 512 byte sectors (not 0) 14:47:24 executing program 3: mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:24 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 162.245473][ T9429] XFS (loop5): Mounting V4 Filesystem 14:47:24 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) [ 162.316182][ T9443] XFS (loop2): device supports 512 byte sectors (not 0) [ 162.349771][ T9429] XFS (loop5): empty log check failed [ 162.372078][ T9429] XFS (loop5): log mount/recovery failed: error -5 [ 162.490944][ T9429] XFS (loop5): log mount failed 14:47:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:24 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:24 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) 14:47:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:24 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:24 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 162.921643][ T9491] XFS (loop4): device supports 512 byte sectors (not 0) [ 163.040122][ T9511] FAT-fs (loop1): bogus number of reserved sectors 14:47:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) [ 163.102937][ T9511] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:25 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 163.148254][ T9507] XFS (loop5): Mounting V4 Filesystem [ 163.208179][ T9507] XFS (loop5): empty log check failed [ 163.220349][ T9507] XFS (loop5): log mount/recovery failed: error -5 [ 163.334214][ T9507] XFS (loop5): log mount failed 14:47:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) 14:47:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:25 executing program 4: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) 14:47:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) [ 163.680723][ T9525] XFS (loop2): device supports 512 byte sectors (not 0) [ 163.684694][ T9551] FAT-fs (loop1): bogus number of reserved sectors [ 163.713423][ T9551] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:25 executing program 4: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) [ 164.056108][ T9569] FAT-fs (loop1): bogus number of reserved sectors 14:47:26 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:47:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(0x0, &(0x7f0000000140)=""/18, 0x12) [ 164.123300][ T9569] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(0x0, &(0x7f0000000140)=""/18, 0x12) 14:47:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x10001, 0x0) [ 164.389243][ T9591] XFS (loop2): device supports 512 byte sectors (not 0) [ 164.462382][ T9583] XFS (loop5): Mounting V4 Filesystem 14:47:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:26 executing program 4: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) 14:47:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(0x0, &(0x7f0000000140)=""/18, 0x12) [ 164.628173][ T9615] FAT-fs (loop1): bogus number of reserved sectors [ 164.643065][ T9583] XFS (loop5): empty log check failed [ 164.652026][ T9583] XFS (loop5): log mount/recovery failed: error -5 [ 164.673436][ T9615] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x10001, 0x0) [ 164.763892][ T9583] XFS (loop5): log mount failed [ 164.837175][ T9624] FAT-fs (loop0): bogus number of reserved sectors [ 164.873388][ T9624] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:26 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:47:26 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) [ 165.006740][ T9636] FAT-fs (loop1): bogus number of reserved sectors [ 165.039934][ T9636] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:47:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x10001, 0x0) 14:47:27 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:47:27 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) [ 165.408635][ T9654] FAT-fs (loop0): bogus number of reserved sectors [ 165.445472][ T9664] FAT-fs (loop1): bogus number of reserved sectors [ 165.453553][ T9654] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:27 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) [ 165.483964][ T9664] FAT-fs (loop1): Can't find a valid FAT filesystem [ 165.506365][ T9659] XFS (loop5): Mounting V4 Filesystem 14:47:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:27 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) [ 165.565163][ T9659] XFS (loop5): empty log check failed 14:47:27 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 165.618568][ T9659] XFS (loop5): log mount/recovery failed: error -5 [ 165.743429][ T9659] XFS (loop5): log mount failed 14:47:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x10001, 0x0) 14:47:27 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) [ 165.913462][ T9692] FAT-fs (loop0): bogus number of reserved sectors [ 165.927601][ T9692] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:27 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) [ 165.965940][ T9701] FAT-fs (loop1): bogus number of reserved sectors [ 165.998079][ T9701] FAT-fs (loop1): Can't find a valid FAT filesystem [ 166.241480][ T9711] XFS (loop4): Invalid superblock magic number 14:47:28 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x4001) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x719, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1ff, 0x1, 0x7, 0x0, 0x100000001]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0xff85) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x8000) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000340)=0xbd) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000440)=0xfff, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x9d, &(0x7f0000000000)) stat(&(0x7f0000000480)='./file0\x00', 0x0) getresuid(0x0, &(0x7f0000000680), 0x0) clone(0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x400000010000001b) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000004c0)=0x5) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffe42) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000400)) 14:47:28 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 14:47:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x10001, 0x0) 14:47:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x10001, 0x0) 14:47:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) [ 166.355399][ T9728] FAT-fs (loop0): bogus number of reserved sectors 14:47:28 executing program 3: mknod(&(0x7f00000001c0)='./bus\x00', 0x280008002, 0x2065d) open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) [ 166.400485][ T9728] FAT-fs (loop0): Can't find a valid FAT filesystem [ 166.401797][ T9731] FAT-fs (loop1): bogus number of reserved sectors [ 166.463422][ T9731] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x10001, 0x0) 14:47:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 166.693318][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 166.699275][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:47:28 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) [ 166.773998][ T9755] FAT-fs (loop0): bogus number of reserved sectors 14:47:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x10001, 0x0) [ 166.818608][ T9755] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:28 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x4001) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x719, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1ff, 0x1, 0x7, 0x0, 0x100000001]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0xff85) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x8000) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000340)=0xbd) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000440)=0xfff, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x9d, &(0x7f0000000000)) stat(&(0x7f0000000480)='./file0\x00', 0x0) getresuid(0x0, &(0x7f0000000680), 0x0) clone(0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x400000010000001b) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000004c0)=0x5) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffe42) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000400)) 14:47:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x10001, 0x0) [ 167.049245][ T9778] FAT-fs (loop1): bogus number of reserved sectors [ 167.092462][ T9778] FAT-fs (loop1): Can't find a valid FAT filesystem [ 167.099474][ T9768] XFS (loop4): Invalid superblock magic number [ 167.099905][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 167.101600][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:47:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 167.253290][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 167.259205][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:47:29 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x4001) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x719, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1ff, 0x1, 0x7, 0x0, 0x100000001]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0xff85) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x8000) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000340)=0xbd) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000440)=0xfff, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x9d, &(0x7f0000000000)) stat(&(0x7f0000000480)='./file0\x00', 0x0) getresuid(0x0, &(0x7f0000000680), 0x0) clone(0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x400000010000001b) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000004c0)=0x5) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffe42) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000400)) [ 167.394241][ T9802] FAT-fs (loop0): bogus number of reserved sectors [ 167.434852][ T9802] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{0x0}], 0x10001, 0x0) 14:47:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) 14:47:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:29 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x4001) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x719, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1ff, 0x1, 0x7, 0x0, 0x100000001]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0xff85) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x8000) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000340)=0xbd) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000440)=0xfff, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x9d, &(0x7f0000000000)) stat(&(0x7f0000000480)='./file0\x00', 0x0) getresuid(0x0, &(0x7f0000000680), 0x0) clone(0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x400000010000001b) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000004c0)=0x5) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffe42) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000400)) 14:47:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x10001, 0x0) 14:47:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 167.760545][ T9828] XFS (loop2): Invalid superblock magic number [ 167.782477][ T9837] FAT-fs (loop1): bogus number of reserved sectors [ 167.797727][ T9826] XFS (loop4): Invalid superblock magic number [ 167.841753][ T9837] FAT-fs (loop1): Can't find a valid FAT filesystem [ 167.893257][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 167.899196][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 167.984951][ T9848] FAT-fs (loop0): bogus number of reserved sectors 14:47:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{0x0}], 0x10001, 0x0) 14:47:30 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x4001) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x719, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1ff, 0x1, 0x7, 0x0, 0x100000001]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0xff85) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x8000) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000340)=0xbd) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000440)=0xfff, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x9d, &(0x7f0000000000)) stat(&(0x7f0000000480)='./file0\x00', 0x0) getresuid(0x0, &(0x7f0000000680), 0x0) clone(0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x400000010000001b) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000004c0)=0x5) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffe42) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000400)) [ 168.073437][ T9848] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 168.133274][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 168.139157][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:47:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 14:47:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x10001, 0x0) 14:47:30 executing program 5: [ 168.368238][ T9869] FAT-fs (loop1): bogus number of reserved sectors [ 168.410299][ T9869] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:30 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) [ 168.496237][ T9880] FAT-fs (loop0): bogus number of reserved sectors [ 168.551342][ T9883] XFS (loop4): Invalid superblock magic number [ 168.573423][ T9880] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{0x0}], 0x10001, 0x0) 14:47:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x10001, 0x0) 14:47:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 14:47:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 168.820516][ T9903] XFS (loop2): Invalid superblock magic number [ 168.875598][ T9916] FAT-fs (loop1): bogus number of reserved sectors 14:47:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) [ 168.920320][ T9916] FAT-fs (loop1): Can't find a valid FAT filesystem [ 169.033079][ T9922] FAT-fs (loop0): bogus number of reserved sectors [ 169.076571][ T9922] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x10001, 0x0) 14:47:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:47:31 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:47:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{0x0}], 0x10001, 0x0) [ 169.333484][ T9936] XFS (loop4): Invalid superblock magic number [ 169.352099][ T9951] FAT-fs (loop1): bogus number of reserved sectors [ 169.393521][ T9951] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:47:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x10001, 0x0) [ 169.486076][ T9958] XFS (loop2): Invalid superblock magic number [ 169.565938][ T9970] FAT-fs (loop0): bogus number of reserved sectors [ 169.633715][ T9970] FAT-fs (loop0): Can't find a valid FAT filesystem [ 169.673779][ T9977] FAT-fs (loop1): bogus number of reserved sectors 14:47:31 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{0x0}], 0x10001, 0x0) [ 169.693450][ T9977] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:31 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 14:47:31 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x10001, 0x0) 14:47:31 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 14:47:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 169.994480][ T9995] FAT-fs (loop0): bogus number of reserved sectors [ 170.023420][ T9995] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{0x0}], 0x10001, 0x0) [ 170.133090][T10007] FAT-fs (loop1): bogus number of reserved sectors 14:47:32 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 170.173699][T10007] FAT-fs (loop1): Can't find a valid FAT filesystem [ 170.249448][T10009] XFS (loop2): Invalid superblock magic number 14:47:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x10001, 0x0) [ 170.315101][T10005] XFS (loop4): Invalid superblock magic number 14:47:32 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 170.391633][T10035] FAT-fs (loop0): bogus number of reserved sectors [ 170.424327][T10035] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:32 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x10001, 0x0) [ 170.528088][T10041] FAT-fs (loop1): bogus number of reserved sectors [ 170.589522][T10041] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:32 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) [ 170.779843][T10055] FAT-fs (loop0): bogus number of reserved sectors [ 170.800485][T10055] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:32 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:47:32 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x10001, 0x0) 14:47:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', 0x0, 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:47:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x10001, 0x0) [ 170.984495][T10067] FAT-fs (loop1): bogus number of reserved sectors 14:47:33 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 171.056851][T10067] FAT-fs (loop1): Can't find a valid FAT filesystem [ 171.120188][T10066] XFS (loop2): Invalid superblock magic number 14:47:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x10001, 0x0) [ 171.197006][T10080] XFS (loop4): Invalid superblock magic number 14:47:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:33 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', 0x0, 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 171.259347][T10089] FAT-fs (loop0): bogus number of reserved sectors [ 171.293221][T10089] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x10001, 0x0) [ 171.470260][T10105] FAT-fs (loop1): bogus number of reserved sectors [ 171.492769][T10105] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:33 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 14:47:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:33 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:47:33 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', 0x0, 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:47:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x10001, 0x0) [ 171.811951][T10132] FAT-fs (loop0): bogus number of reserved sectors 14:47:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 171.889804][T10132] FAT-fs (loop0): Can't find a valid FAT filesystem [ 171.907876][T10121] XFS (loop2): Invalid superblock magic number [ 172.019907][T10142] FAT-fs (loop1): invalid media value (0x00) [ 172.047478][T10142] FAT-fs (loop1): Can't find a valid FAT filesystem [ 172.054458][ C1] net_ratelimit: 16 callbacks suppressed [ 172.054466][ C1] protocol 88fb is buggy, dev hsr_slave_0 14:47:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x10001, 0x0) 14:47:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 172.054530][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 172.157234][T10141] XFS (loop4): Invalid superblock magic number [ 172.200341][T10161] FAT-fs (loop3): bogus number of reserved sectors 14:47:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x10001, 0x0) [ 172.258769][T10161] FAT-fs (loop3): Can't find a valid FAT filesystem [ 172.293360][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 172.299175][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 172.423349][T10170] FAT-fs (loop0): bogus number of reserved sectors [ 172.444221][T10170] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:34 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 172.486060][T10175] FAT-fs (loop1): invalid media value (0x00) [ 172.492849][T10175] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:34 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:47:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:47:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x10001, 0x0) 14:47:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x10001, 0x0) [ 172.755022][T10184] XFS (loop2): Invalid superblock magic number 14:47:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 172.864498][T10202] FAT-fs (loop3): bogus number of reserved sectors [ 172.914320][T10200] XFS (loop4): Invalid superblock magic number [ 172.929798][T10202] FAT-fs (loop3): Can't find a valid FAT filesystem [ 172.943296][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 172.949244][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 172.973066][T10215] FAT-fs (loop1): invalid media value (0x00) [ 172.999434][T10214] FAT-fs (loop0): bogus number of reserved sectors [ 173.018403][T10215] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 173.063862][T10214] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x10001, 0x0) 14:47:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x10001, 0x0) 14:47:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 173.333276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 173.339152][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:47:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:35 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) [ 173.402743][T10236] FAT-fs (loop3): bogus number of reserved sectors [ 173.413702][T10235] FAT-fs (loop0): bogus number of reserved sectors [ 173.420232][T10235] FAT-fs (loop0): Can't find a valid FAT filesystem [ 173.425168][T10236] FAT-fs (loop3): Can't find a valid FAT filesystem [ 173.493276][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 173.499161][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 173.545917][T10243] FAT-fs (loop1): invalid media value (0x00) 14:47:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, 0x0, 0x0, 0x0) 14:47:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x10001, 0x0) [ 173.593584][T10243] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 173.659427][T10246] XFS (loop2): Invalid superblock magic number 14:47:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x10001, 0x0) [ 173.790484][T10257] XFS (loop4): Invalid superblock magic number 14:47:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 173.835856][T10269] FAT-fs (loop0): invalid media value (0x00) [ 173.851555][T10269] FAT-fs (loop0): Can't find a valid FAT filesystem [ 173.941691][T10278] FAT-fs (loop3): bogus number of reserved sectors [ 173.981349][T10278] FAT-fs (loop3): Can't find a valid FAT filesystem [ 173.993461][T10283] FAT-fs (loop1): invalid media value (0x00) 14:47:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x10001, 0x0) 14:47:36 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:47:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 174.061578][T10283] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, 0x0, 0x0, 0x0) 14:47:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x10001, 0x0) [ 174.269935][T10293] FAT-fs (loop0): invalid media value (0x00) 14:47:36 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 14:47:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, 0x0, 0x0) [ 174.370980][T10302] XFS (loop2): Invalid superblock magic number [ 174.377757][T10293] FAT-fs (loop0): Can't find a valid FAT filesystem [ 174.539171][T10315] FAT-fs (loop1): invalid media value (0x00) 14:47:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x10001, 0x0) 14:47:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, 0x0, 0x0) [ 174.594913][T10315] FAT-fs (loop1): Can't find a valid FAT filesystem [ 174.611795][T10322] FAT-fs (loop3): bogus number of reserved sectors [ 174.664988][T10322] FAT-fs (loop3): Can't find a valid FAT filesystem [ 174.679992][T10325] XFS (loop4): Invalid superblock magic number 14:47:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x10001, 0x0) 14:47:36 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 14:47:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, 0x0, 0x0, 0x0) [ 174.833763][T10340] FAT-fs (loop0): invalid media value (0x00) 14:47:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, 0x0, 0x0) [ 174.898520][T10340] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x10001, 0x0) [ 175.058958][T10351] FAT-fs (loop1): invalid media value (0x00) 14:47:37 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) [ 175.109884][T10362] FAT-fs (loop3): bogus number of reserved sectors [ 175.115439][T10351] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 175.153334][T10350] XFS (loop2): Invalid superblock magic number [ 175.187965][T10362] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x10001, 0x0) 14:47:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 175.318166][T10374] FAT-fs (loop0): invalid media value (0x00) [ 175.362349][T10374] FAT-fs (loop0): Can't find a valid FAT filesystem [ 175.397717][T10377] XFS (loop4): Invalid superblock magic number 14:47:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) [ 175.459390][T10390] FAT-fs (loop1): invalid media value (0x00) [ 175.507260][T10395] FAT-fs (loop3): bogus number of reserved sectors [ 175.529458][T10390] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 14:47:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x10001, 0x0) [ 175.575941][T10395] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) 14:47:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x10001, 0x0) 14:47:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, &(0x7f00000001c0), 0x0, 0x0) 14:47:37 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) [ 175.827885][T10410] FAT-fs (loop0): invalid media value (0x00) [ 175.863297][T10410] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0}, 0x2c) [ 175.922817][T10415] FAT-fs (loop1): invalid media value (0x00) [ 175.940486][T10405] XFS (loop2): Invalid superblock magic number [ 175.989735][T10415] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x10001, 0x0) [ 176.098356][T10428] FAT-fs (loop3): bogus number of reserved sectors 14:47:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 176.147243][T10434] XFS (loop4): Invalid superblock magic number [ 176.163450][T10428] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0}, 0x2c) 14:47:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, &(0x7f00000001c0), 0x0, 0x0) 14:47:38 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) [ 176.474260][T10453] FAT-fs (loop0): invalid media value (0x00) [ 176.512105][T10462] FAT-fs (loop3): bogus number of reserved sectors 14:47:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x820000, 0x0}, 0x2c) 14:47:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 176.535263][T10462] FAT-fs (loop3): Can't find a valid FAT filesystem [ 176.542221][T10453] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:38 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:47:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, 0x0) 14:47:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x0, 0x0}, 0x2c) [ 176.862730][T10468] XFS (loop2): Invalid superblock magic number 14:47:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x10001, 0x0) [ 176.924023][T10477] XFS (loop4): Invalid superblock magic number 14:47:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 177.093335][ C1] net_ratelimit: 14 callbacks suppressed [ 177.093344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 177.097370][T10505] FAT-fs (loop3): bogus number of reserved sectors [ 177.099087][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:47:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x0, 0x0}, 0x2c) [ 177.134981][T10505] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:39 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:47:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x622, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x0, 0x0}, 0x2c) [ 177.356179][T10512] FAT-fs (loop0): invalid media value (0x00) 14:47:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, 0x0) [ 177.433352][T10512] FAT-fs (loop0): Can't find a valid FAT filesystem [ 177.493337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 177.499150][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 177.505100][T10522] XFS (loop2): Invalid superblock magic number 14:47:39 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:47:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x10001, 0x0) [ 177.653248][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 177.659135][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 177.719923][T10538] FAT-fs (loop3): bogus number of reserved sectors 14:47:39 executing program 1: 14:47:39 executing program 5: [ 177.763267][T10538] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:39 executing program 1: 14:47:39 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:47:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, 0x0) 14:47:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x0, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x3c) [ 177.964515][T10557] FAT-fs (loop0): invalid media value (0x00) [ 177.973492][T10543] XFS (loop4): Invalid superblock magic number 14:47:40 executing program 1: [ 178.016399][T10557] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:40 executing program 1: [ 178.183953][T10576] FAT-fs (loop3): bogus number of reserved sectors [ 178.190633][T10576] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x10001, 0x0) [ 178.242684][T10567] XFS (loop2): Invalid superblock magic number 14:47:40 executing program 5: [ 178.293300][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 178.299112][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:47:40 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06", 0x28}], 0x0, 0x0) 14:47:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{}], 0x0, 0x0) 14:47:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000280)=0xfffffffffffffffd, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000280)) socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) pipe(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="a9db8906b0e21e087715c6b3a93e862acac3c85ef71af71c29955df79d0979f3db9e164cbc986e42c7f5bd935a6d309c5a93883773abbcbed435ad9fd0ac847db9716c59b4e23114d3fd8d2b2594498662b62ee7a703254e077571d8b763fd479c6dc5efded80cc5c62d5a801021fc4884e036b73b1c71ee1d972d1420efa4940430d069aaba56d880bc6897b8093e02afe6810c9ba7eefa9cede1f13ce934992bc65b6f08fee98268c5171156b329274a08265ff4905c13711c7acb555c5b9fbb20fe1215da0a1963c38a0345f7f0938252e7a93007f387fd22bc", 0xdb, 0x4000004, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) [ 178.483931][T10593] FAT-fs (loop0): invalid media value (0x00) 14:47:40 executing program 5: [ 178.533297][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 178.539187][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 178.559285][T10593] FAT-fs (loop0): Can't find a valid FAT filesystem [ 178.625613][T10597] FAT-fs (loop3): bogus number of reserved sectors 14:47:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) [ 178.673826][T10597] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{}], 0x0, 0x0) [ 178.762650][T10606] IPVS: ftp: loaded support on port[0] = 21 14:47:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 14:47:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 178.932660][T10608] XFS (loop4): device supports 512 byte sectors (not 0) [ 178.999204][T10619] XFS (loop2): Invalid superblock magic number [ 179.052986][T10637] FAT-fs (loop3): bogus number of reserved sectors [ 179.121016][T10637] FAT-fs (loop3): Can't find a valid FAT filesystem [ 179.187209][T10641] XFS (loop5): Mounting V4 Filesystem 14:47:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 14:47:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{}], 0x0, 0x0) [ 179.281633][T10641] XFS (loop5): empty log check failed [ 179.329540][T10641] XFS (loop5): log mount/recovery failed: error -5 14:47:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) 14:47:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) [ 179.464709][T10641] XFS (loop5): log mount failed [ 179.546051][T10662] FAT-fs (loop3): bogus number of reserved sectors [ 179.579764][T10662] FAT-fs (loop3): Can't find a valid FAT filesystem [ 179.664090][T10672] XFS (loop4): Invalid superblock magic number 14:47:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) [ 179.707394][T10613] IPVS: ftp: loaded support on port[0] = 21 14:47:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 179.753804][T10669] XFS (loop2): device supports 512 byte sectors (not 0) [ 179.977681][T10697] FAT-fs (loop3): bogus number of reserved sectors [ 180.044508][T10697] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:42 executing program 1: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x0) 14:47:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 14:47:42 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) 14:47:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) 14:47:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:47:42 executing program 0: 14:47:42 executing program 0: syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 180.512171][T10722] FAT-fs (loop3): bogus number of reserved sectors [ 180.530326][T10722] FAT-fs (loop3): Can't find a valid FAT filesystem [ 180.554328][T10719] XFS (loop2): Invalid superblock magic number [ 180.592058][T10721] XFS (loop4): Invalid superblock magic number 14:47:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffff9c, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) 14:47:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) [ 180.832814][T10716] XFS (loop5): Mounting V4 Filesystem [ 180.914219][T10748] XFS (loop0): device supports 512 byte sectors (not 0) 14:47:43 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) [ 181.000446][T10716] XFS (loop5): empty log check failed [ 181.022424][T10716] XFS (loop5): log mount/recovery failed: error -5 [ 181.085533][T10769] FAT-fs (loop3): bogus number of reserved sectors [ 181.093496][T10716] XFS (loop5): log mount failed [ 181.133664][T10769] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:47:43 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:47:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) [ 181.375248][T10776] XFS (loop4): Invalid superblock magic number 14:47:43 executing program 5: 14:47:43 executing program 0: [ 181.519357][T10783] XFS (loop1): Mounting V4 Filesystem [ 181.534852][T10791] XFS (loop2): Invalid superblock magic number [ 181.551643][T10783] XFS (loop1): empty log check failed [ 181.580851][T10783] XFS (loop1): log mount/recovery failed: error -5 [ 181.592545][T10808] FAT-fs (loop3): invalid media value (0x00) 14:47:43 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) [ 181.642326][T10808] FAT-fs (loop3): Can't find a valid FAT filesystem [ 181.663512][T10783] XFS (loop1): log mount failed 14:47:43 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:47:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 14:47:43 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="584653420000100000000000000010000000000000", 0x15}], 0x0, 0x0) [ 181.952450][T10819] XFS (loop5): Invalid superblock magic number 14:47:44 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) [ 182.107472][T10829] FAT-fs (loop3): invalid media value (0x00) [ 182.148334][T10829] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:44 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 182.207146][T10827] XFS (loop0): device supports 512 byte sectors (not 0) [ 182.289723][T10847] XFS (loop4): device supports 512 byte sectors (not 0) 14:47:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) [ 182.463813][ C1] net_ratelimit: 16 callbacks suppressed [ 182.463822][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 182.475724][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 182.520311][T10857] XFS (loop2): Invalid superblock magic number 14:47:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 182.639717][T10865] XFS (loop1): Mounting V4 Filesystem [ 182.665089][T10879] FAT-fs (loop3): invalid media value (0x00) [ 182.693277][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 182.699317][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 182.716563][T10865] XFS (loop1): empty log check failed [ 182.733375][T10879] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:44 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) [ 182.804384][T10865] XFS (loop1): log mount/recovery failed: error -5 [ 182.891537][T10865] XFS (loop1): log mount failed 14:47:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) 14:47:44 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) [ 183.039696][T10891] XFS (loop0): device supports 512 byte sectors (not 0) 14:47:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="584653420000100000000000000010000000000000000000", 0x18}], 0x0, 0x0) 14:47:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x10001, 0x0) [ 183.333275][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 183.339112][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 183.365631][T10908] FAT-fs (loop3): invalid media value (0x00) [ 183.371703][T10908] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:45 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 183.486906][T10909] XFS (loop4): Invalid superblock magic number [ 183.517503][T10915] XFS (loop2): device supports 512 byte sectors (not 0) 14:47:45 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) 14:47:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) [ 183.576168][T10931] FAT-fs (loop5): bogus number of reserved sectors [ 183.665470][T10931] FAT-fs (loop5): Can't find a valid FAT filesystem [ 183.733952][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 183.739840][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:47:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) [ 183.892097][T10948] FAT-fs (loop3): invalid media value (0x00) [ 183.893286][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 183.903952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 183.910491][T10948] FAT-fs (loop3): Can't find a valid FAT filesystem [ 183.922914][T10942] XFS (loop1): Mounting V4 Filesystem 14:47:46 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) [ 183.998643][T10942] XFS (loop1): empty log check failed [ 184.040786][T10945] XFS (loop0): device supports 512 byte sectors (not 0) [ 184.056262][T10942] XFS (loop1): log mount/recovery failed: error -5 14:47:46 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) [ 184.135419][T10942] XFS (loop1): log mount failed 14:47:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) 14:47:46 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) [ 184.358520][T10974] XFS (loop4): Invalid superblock magic number [ 184.451614][T10983] XFS (loop2): Invalid superblock magic number [ 184.479682][T10992] FAT-fs (loop3): invalid media value (0x00) 14:47:46 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) [ 184.555959][T10992] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:46 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:47:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, 0x0) 14:47:46 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:47:46 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) [ 184.804694][T11000] XFS (loop5): Invalid superblock magic number 14:47:46 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) [ 184.916108][T11023] FAT-fs (loop3): invalid media value (0x00) [ 184.967643][T11020] XFS (loop1): Mounting V4 Filesystem [ 184.993452][T11023] FAT-fs (loop3): Can't find a valid FAT filesystem [ 185.035290][T11020] XFS (loop1): empty log check failed [ 185.070331][T11020] XFS (loop1): log mount/recovery failed: error -5 14:47:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, 0x0) [ 185.150825][T11034] XFS (loop4): Invalid superblock magic number [ 185.173393][T11020] XFS (loop1): log mount failed [ 185.183775][T11040] XFS (loop2): Invalid superblock magic number 14:47:47 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) 14:47:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) [ 185.414271][T11064] FAT-fs (loop3): invalid media value (0x00) [ 185.477507][T11064] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, 0x0) 14:47:47 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) 14:47:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 185.713409][T11073] FAT-fs (loop5): invalid media value (0x00) 14:47:47 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="584653420000100000000000", 0xc}], 0x0, 0x0) [ 185.790549][T11073] FAT-fs (loop5): Can't find a valid FAT filesystem 14:47:48 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) 14:47:48 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) [ 185.987623][T11084] FAT-fs (loop3): invalid media value (0x00) [ 186.015146][T11084] FAT-fs (loop3): Can't find a valid FAT filesystem [ 186.148070][T11087] XFS (loop1): Mounting V4 Filesystem [ 186.183627][T11095] XFS (loop4): device supports 512 byte sectors (not 0) [ 186.183644][T11090] XFS (loop2): Invalid superblock magic number [ 186.205005][T11087] XFS (loop1): empty log check failed [ 186.249973][T11087] XFS (loop1): log mount/recovery failed: error -5 14:47:48 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) [ 186.334263][T11087] XFS (loop1): log mount failed 14:47:48 executing program 3: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000", 0x4f}], 0x0, 0x0) [ 186.430169][T11124] XFS (loop5): Invalid superblock magic number 14:47:48 executing program 3 (fault-call:0 fault-nth:0): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:47:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="58465342000010000000000000", 0xd}], 0x0, 0x0) 14:47:48 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) 14:47:48 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:47:48 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:47:48 executing program 5 (fault-call:0 fault-nth:0): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 186.890046][T11153] FAULT_INJECTION: forcing a failure. [ 186.890046][T11153] name failslab, interval 1, probability 0, space 0, times 1 [ 186.955500][T11153] CPU: 1 PID: 11153 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 186.964378][T11153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.974529][T11153] Call Trace: [ 186.977845][T11153] dump_stack+0x172/0x1f0 [ 186.982199][T11153] should_fail.cold+0xa/0x15 [ 186.986818][T11153] ? fault_create_debugfs_attr+0x180/0x180 [ 186.992640][T11153] ? ___might_sleep+0x163/0x280 [ 186.997501][T11153] __should_failslab+0x121/0x190 [ 187.002450][T11153] should_failslab+0x9/0x14 [ 187.006961][T11153] __kmalloc+0x2e0/0x770 [ 187.011211][T11153] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 187.017456][T11153] ? fput_many+0x12c/0x1a0 [ 187.021878][T11153] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 187.028117][T11153] ? strnlen_user+0x1ed/0x2e0 [ 187.032823][T11153] ? __x64_sys_memfd_create+0x13c/0x470 [ 187.038378][T11153] __x64_sys_memfd_create+0x13c/0x470 [ 187.043756][T11153] ? memfd_fcntl+0x1580/0x1580 [ 187.048520][T11153] ? do_syscall_64+0x26/0x6a0 [ 187.053202][T11153] ? lockdep_hardirqs_on+0x418/0x5d0 [ 187.058494][T11153] ? trace_hardirqs_on+0x67/0x240 [ 187.063551][T11153] do_syscall_64+0xfd/0x6a0 [ 187.068065][T11153] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.073953][T11153] RIP: 0033:0x4597c9 [ 187.078803][T11153] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 187.098410][T11153] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 187.106826][T11153] RAX: ffffffffffffffda RBX: 00000000200001c0 RCX: 00000000004597c9 [ 187.114800][T11153] RDX: 00000000200001e8 RSI: 0000000000000000 RDI: 00000000004be6cc [ 187.122773][T11153] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 187.130746][T11153] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f945f1c86d4 [ 187.138718][T11153] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 187.194797][T11148] XFS (loop2): device supports 512 byte sectors (not 0) [ 187.209918][T11168] FAULT_INJECTION: forcing a failure. [ 187.209918][T11168] name failslab, interval 1, probability 0, space 0, times 1 [ 187.222931][T11168] CPU: 1 PID: 11168 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 187.231706][T11168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.241773][T11168] Call Trace: [ 187.245086][T11168] dump_stack+0x172/0x1f0 [ 187.249438][T11168] should_fail.cold+0xa/0x15 [ 187.254051][T11168] ? fault_create_debugfs_attr+0x180/0x180 [ 187.260054][T11168] ? ___might_sleep+0x163/0x280 [ 187.264925][T11168] __should_failslab+0x121/0x190 [ 187.269872][T11168] should_failslab+0x9/0x14 [ 187.274383][T11168] __kmalloc+0x2e0/0x770 [ 187.278644][T11168] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 187.284900][T11168] ? fput_many+0x12c/0x1a0 14:47:49 executing program 3 (fault-call:0 fault-nth:1): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 187.289322][T11168] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 187.289338][T11168] ? strnlen_user+0x1ed/0x2e0 [ 187.289363][T11168] ? __x64_sys_memfd_create+0x13c/0x470 [ 187.289381][T11168] __x64_sys_memfd_create+0x13c/0x470 [ 187.305921][T11168] ? memfd_fcntl+0x1580/0x1580 [ 187.305939][T11168] ? do_syscall_64+0x26/0x6a0 [ 187.305958][T11168] ? lockdep_hardirqs_on+0x418/0x5d0 [ 187.305978][T11168] ? trace_hardirqs_on+0x67/0x240 [ 187.305999][T11168] do_syscall_64+0xfd/0x6a0 [ 187.306023][T11168] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.306035][T11168] RIP: 0033:0x4597c9 [ 187.306051][T11168] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 187.306059][T11168] RSP: 002b:00007fc750907a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 187.306074][T11168] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 00000000004597c9 [ 187.306083][T11168] RDX: 0000000020000068 RSI: 0000000000000000 RDI: 00000000004be6cc [ 187.306092][T11168] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 187.306107][T11168] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc7509086d4 [ 187.341655][T11168] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:47:49 executing program 5 (fault-call:0 fault-nth:1): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 187.503233][ C1] net_ratelimit: 14 callbacks suppressed [ 187.503242][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 187.514973][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 187.558198][T11177] FAULT_INJECTION: forcing a failure. [ 187.558198][T11177] name failslab, interval 1, probability 0, space 0, times 0 14:47:49 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) [ 187.693794][T11177] CPU: 1 PID: 11177 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 187.702585][T11177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.712655][T11177] Call Trace: [ 187.716002][T11177] dump_stack+0x172/0x1f0 [ 187.720361][T11177] should_fail.cold+0xa/0x15 [ 187.725003][T11177] ? fault_create_debugfs_attr+0x180/0x180 [ 187.730831][T11177] ? ___might_sleep+0x163/0x280 [ 187.735701][T11177] __should_failslab+0x121/0x190 [ 187.740656][T11177] ? shmem_destroy_inode+0x80/0x80 [ 187.745835][T11177] should_failslab+0x9/0x14 [ 187.750344][T11177] kmem_cache_alloc+0x2aa/0x710 [ 187.755289][T11177] ? __alloc_fd+0x487/0x620 [ 187.759814][T11177] ? shmem_destroy_inode+0x80/0x80 [ 187.764938][T11177] shmem_alloc_inode+0x1c/0x50 [ 187.769709][T11177] alloc_inode+0x68/0x1e0 [ 187.774050][T11177] new_inode_pseudo+0x19/0xf0 [ 187.778734][T11177] new_inode+0x1f/0x40 [ 187.782819][T11177] shmem_get_inode+0x84/0x7e0 [ 187.787548][T11177] __shmem_file_setup.part.0+0x7e/0x2b0 [ 187.793110][T11177] shmem_file_setup+0x66/0x90 [ 187.797807][T11177] __x64_sys_memfd_create+0x2a2/0x470 [ 187.803277][T11177] ? memfd_fcntl+0x1580/0x1580 [ 187.808044][T11177] ? do_syscall_64+0x26/0x6a0 [ 187.812730][T11177] ? lockdep_hardirqs_on+0x418/0x5d0 [ 187.818025][T11177] ? trace_hardirqs_on+0x67/0x240 [ 187.823056][T11177] do_syscall_64+0xfd/0x6a0 [ 187.827572][T11177] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.833492][T11177] RIP: 0033:0x4597c9 [ 187.837410][T11177] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 187.857052][T11177] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 187.865477][T11177] RAX: ffffffffffffffda RBX: 00000000200001c0 RCX: 00000000004597c9 [ 187.873459][T11177] RDX: 00000000200001e8 RSI: 0000000000000000 RDI: 00000000004be6cc [ 187.881442][T11177] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:47:49 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 187.889429][T11177] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f945f1c86d4 [ 187.897413][T11177] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 187.905732][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 187.911536][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 187.921324][T11166] XFS (loop4): Invalid superblock magic number [ 187.930780][T11188] FAULT_INJECTION: forcing a failure. [ 187.930780][T11188] name failslab, interval 1, probability 0, space 0, times 0 [ 187.988781][T11188] CPU: 1 PID: 11188 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 187.997605][T11188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.007672][T11188] Call Trace: [ 188.010981][T11188] dump_stack+0x172/0x1f0 [ 188.015334][T11188] should_fail.cold+0xa/0x15 [ 188.020033][T11188] ? fault_create_debugfs_attr+0x180/0x180 [ 188.025863][T11188] ? ___might_sleep+0x163/0x280 [ 188.030731][T11188] __should_failslab+0x121/0x190 14:47:49 executing program 3 (fault-call:0 fault-nth:2): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:47:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) [ 188.035686][T11188] ? shmem_destroy_inode+0x80/0x80 [ 188.040799][T11188] should_failslab+0x9/0x14 [ 188.045312][T11188] kmem_cache_alloc+0x2aa/0x710 [ 188.045327][T11188] ? __alloc_fd+0x487/0x620 [ 188.045345][T11188] ? shmem_destroy_inode+0x80/0x80 [ 188.045360][T11188] shmem_alloc_inode+0x1c/0x50 [ 188.045375][T11188] alloc_inode+0x68/0x1e0 [ 188.045389][T11188] new_inode_pseudo+0x19/0xf0 [ 188.045403][T11188] new_inode+0x1f/0x40 [ 188.045417][T11188] shmem_get_inode+0x84/0x7e0 [ 188.045440][T11188] __shmem_file_setup.part.0+0x7e/0x2b0 [ 188.053260][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 188.054782][T11188] shmem_file_setup+0x66/0x90 [ 188.054804][T11188] __x64_sys_memfd_create+0x2a2/0x470 [ 188.054825][T11188] ? memfd_fcntl+0x1580/0x1580 [ 188.059970][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 188.064668][T11188] ? do_syscall_64+0x26/0x6a0 [ 188.064687][T11188] ? lockdep_hardirqs_on+0x418/0x5d0 [ 188.064705][T11188] ? trace_hardirqs_on+0x67/0x240 [ 188.064725][T11188] do_syscall_64+0xfd/0x6a0 [ 188.088013][T11188] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.088026][T11188] RIP: 0033:0x4597c9 [ 188.133863][T11188] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.133873][T11188] RSP: 002b:00007fc750907a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 188.133888][T11188] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 00000000004597c9 [ 188.133897][T11188] RDX: 0000000020000068 RSI: 0000000000000000 RDI: 00000000004be6cc [ 188.133907][T11188] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 188.133916][T11188] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc7509086d4 [ 188.133925][T11188] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 188.159166][T11197] FAULT_INJECTION: forcing a failure. [ 188.159166][T11197] name failslab, interval 1, probability 0, space 0, times 0 [ 188.182519][T11197] CPU: 1 PID: 11197 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 14:47:50 executing program 5 (fault-call:0 fault-nth:2): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 188.205045][T11197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.205052][T11197] Call Trace: [ 188.205075][T11197] dump_stack+0x172/0x1f0 [ 188.205099][T11197] should_fail.cold+0xa/0x15 [ 188.205118][T11197] ? fault_create_debugfs_attr+0x180/0x180 [ 188.205138][T11197] ? ___might_sleep+0x163/0x280 [ 188.205159][T11197] __should_failslab+0x121/0x190 [ 188.205178][T11197] should_failslab+0x9/0x14 [ 188.205191][T11197] kmem_cache_alloc+0x2aa/0x710 [ 188.205207][T11197] ? current_time+0x6b/0x140 [ 188.205228][T11197] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 188.234630][T11197] ? lockdep_hardirqs_on+0x418/0x5d0 [ 188.234656][T11197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.234673][T11197] ? timespec64_trunc+0xf0/0x180 [ 188.234691][T11197] __d_alloc+0x2e/0x8c0 [ 188.234711][T11197] d_alloc_pseudo+0x1e/0x70 [ 188.234729][T11197] alloc_file_pseudo+0xe2/0x280 [ 188.234747][T11197] ? alloc_file+0x4d0/0x4d0 [ 188.234767][T11197] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 188.234792][T11197] __shmem_file_setup.part.0+0x108/0x2b0 [ 188.257069][T11197] shmem_file_setup+0x66/0x90 [ 188.257094][T11197] __x64_sys_memfd_create+0x2a2/0x470 [ 188.257112][T11197] ? memfd_fcntl+0x1580/0x1580 [ 188.257134][T11197] ? do_syscall_64+0x26/0x6a0 [ 188.358461][T11197] ? lockdep_hardirqs_on+0x418/0x5d0 [ 188.363763][T11197] ? trace_hardirqs_on+0x67/0x240 [ 188.368799][T11197] do_syscall_64+0xfd/0x6a0 [ 188.373321][T11197] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.379221][T11197] RIP: 0033:0x4597c9 [ 188.383114][T11197] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.402712][T11197] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 188.411123][T11197] RAX: ffffffffffffffda RBX: 00000000200001c0 RCX: 00000000004597c9 [ 188.419084][T11197] RDX: 00000000200001e8 RSI: 0000000000000000 RDI: 00000000004be6cc [ 188.427045][T11197] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 188.435025][T11197] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f945f1c86d4 [ 188.443017][T11197] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:47:50 executing program 3 (fault-call:0 fault-nth:3): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 188.557053][T11211] FAULT_INJECTION: forcing a failure. [ 188.557053][T11211] name failslab, interval 1, probability 0, space 0, times 0 [ 188.584756][T11211] CPU: 0 PID: 11211 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 188.597727][T11211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.608564][T11211] Call Trace: [ 188.611861][T11211] dump_stack+0x172/0x1f0 [ 188.616198][T11211] should_fail.cold+0xa/0x15 [ 188.620790][T11211] ? fault_create_debugfs_attr+0x180/0x180 [ 188.626605][T11211] ? ___might_sleep+0x163/0x280 [ 188.631463][T11211] __should_failslab+0x121/0x190 [ 188.636404][T11211] should_failslab+0x9/0x14 [ 188.641375][T11211] kmem_cache_alloc+0x2aa/0x710 [ 188.646239][T11211] ? current_time+0x6b/0x140 [ 188.650839][T11211] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 188.656730][T11211] ? lockdep_hardirqs_on+0x418/0x5d0 [ 188.662010][T11211] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.668859][T11211] ? timespec64_trunc+0xf0/0x180 [ 188.673794][T11211] __d_alloc+0x2e/0x8c0 [ 188.677950][T11211] d_alloc_pseudo+0x1e/0x70 [ 188.682456][T11211] alloc_file_pseudo+0xe2/0x280 [ 188.687307][T11211] ? alloc_file+0x4d0/0x4d0 [ 188.691818][T11211] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 188.698066][T11211] __shmem_file_setup.part.0+0x108/0x2b0 [ 188.703704][T11211] shmem_file_setup+0x66/0x90 [ 188.708382][T11211] __x64_sys_memfd_create+0x2a2/0x470 [ 188.713752][T11211] ? memfd_fcntl+0x1580/0x1580 [ 188.718518][T11211] ? do_syscall_64+0x26/0x6a0 [ 188.723291][T11211] ? lockdep_hardirqs_on+0x418/0x5d0 [ 188.728588][T11211] ? trace_hardirqs_on+0x67/0x240 [ 188.733616][T11211] do_syscall_64+0xfd/0x6a0 [ 188.738127][T11211] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.744020][T11211] RIP: 0033:0x4597c9 [ 188.747912][T11211] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.767518][T11211] RSP: 002b:00007fc750907a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 188.776745][T11211] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 00000000004597c9 [ 188.784712][T11211] RDX: 0000000020000068 RSI: 0000000000000000 RDI: 00000000004be6cc [ 188.792681][T11211] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:47:50 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 188.800651][T11211] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc7509086d4 [ 188.808616][T11211] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 188.823259][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 188.829066][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 188.861097][T11205] XFS (loop2): Invalid superblock magic number [ 188.931683][T11219] FAULT_INJECTION: forcing a failure. [ 188.931683][T11219] name failslab, interval 1, probability 0, space 0, times 0 [ 188.933286][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 188.950080][T11219] CPU: 1 PID: 11219 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 188.950126][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 188.958851][T11219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.958859][T11219] Call Trace: 14:47:50 executing program 5 (fault-call:0 fault-nth:3): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 188.958887][T11219] dump_stack+0x172/0x1f0 [ 188.958913][T11219] should_fail.cold+0xa/0x15 [ 188.958938][T11219] ? fault_create_debugfs_attr+0x180/0x180 [ 188.958965][T11219] ? ___might_sleep+0x163/0x280 [ 188.997782][T11219] __should_failslab+0x121/0x190 [ 189.002738][T11219] should_failslab+0x9/0x14 [ 189.007251][T11219] kmem_cache_alloc+0x2aa/0x710 [ 189.012114][T11219] ? rwlock_bug.part.0+0x90/0x90 [ 189.017072][T11219] ? lock_downgrade+0x920/0x920 [ 189.021940][T11219] __alloc_file+0x27/0x300 [ 189.026368][T11219] alloc_empty_file+0x72/0x170 [ 189.031146][T11219] alloc_file+0x5e/0x4d0 [ 189.035406][T11219] alloc_file_pseudo+0x189/0x280 [ 189.040356][T11219] ? alloc_file+0x4d0/0x4d0 [ 189.044872][T11219] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 189.051136][T11219] __shmem_file_setup.part.0+0x108/0x2b0 [ 189.056786][T11219] shmem_file_setup+0x66/0x90 [ 189.060442][T11224] FAULT_INJECTION: forcing a failure. [ 189.060442][T11224] name failslab, interval 1, probability 0, space 0, times 0 [ 189.061477][T11219] __x64_sys_memfd_create+0x2a2/0x470 [ 189.061496][T11219] ? memfd_fcntl+0x1580/0x1580 [ 189.061513][T11219] ? do_syscall_64+0x26/0x6a0 [ 189.061537][T11219] ? lockdep_hardirqs_on+0x418/0x5d0 [ 189.094193][T11219] ? trace_hardirqs_on+0x67/0x240 [ 189.099240][T11219] do_syscall_64+0xfd/0x6a0 [ 189.103755][T11219] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.109651][T11219] RIP: 0033:0x4597c9 [ 189.113549][T11219] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.133159][T11219] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 189.141584][T11219] RAX: ffffffffffffffda RBX: 00000000200001c0 RCX: 00000000004597c9 [ 189.149572][T11219] RDX: 00000000200001e8 RSI: 0000000000000000 RDI: 00000000004be6cc [ 189.157550][T11219] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 189.165530][T11219] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f945f1c86d4 [ 189.173509][T11219] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 189.182367][T11224] CPU: 0 PID: 11224 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 189.191236][T11224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.201380][T11224] Call Trace: [ 189.201407][T11224] dump_stack+0x172/0x1f0 [ 189.201427][T11224] should_fail.cold+0xa/0x15 [ 189.201446][T11224] ? fault_create_debugfs_attr+0x180/0x180 [ 189.201467][T11224] ? ___might_sleep+0x163/0x280 [ 189.201489][T11224] __should_failslab+0x121/0x190 [ 189.219487][T11224] should_failslab+0x9/0x14 [ 189.229385][T11224] kmem_cache_alloc+0x2aa/0x710 [ 189.229404][T11224] ? rwlock_bug.part.0+0x90/0x90 [ 189.229425][T11224] ? lock_downgrade+0x920/0x920 [ 189.229445][T11224] __alloc_file+0x27/0x300 [ 189.229465][T11224] alloc_empty_file+0x72/0x170 [ 189.238806][T11224] alloc_file+0x5e/0x4d0 [ 189.238828][T11224] alloc_file_pseudo+0x189/0x280 [ 189.238847][T11224] ? alloc_file+0x4d0/0x4d0 [ 189.238868][T11224] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 189.238893][T11224] __shmem_file_setup.part.0+0x108/0x2b0 [ 189.283335][T11224] shmem_file_setup+0x66/0x90 [ 189.288031][T11224] __x64_sys_memfd_create+0x2a2/0x470 [ 189.293681][T11224] ? memfd_fcntl+0x1580/0x1580 [ 189.298459][T11224] ? do_syscall_64+0x26/0x6a0 [ 189.303156][T11224] ? lockdep_hardirqs_on+0x418/0x5d0 [ 189.308454][T11224] ? trace_hardirqs_on+0x67/0x240 [ 189.313536][T11224] do_syscall_64+0xfd/0x6a0 [ 189.318056][T11224] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.323948][T11224] RIP: 0033:0x4597c9 14:47:51 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:47:51 executing program 3 (fault-call:0 fault-nth:4): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 189.323966][T11224] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.323974][T11224] RSP: 002b:00007fc750907a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 189.323995][T11224] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 00000000004597c9 [ 189.347570][T11224] RDX: 0000000020000068 RSI: 0000000000000000 RDI: 00000000004be6cc [ 189.347580][T11224] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:47:51 executing program 5 (fault-call:0 fault-nth:4): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 189.347587][T11224] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc7509086d4 [ 189.347595][T11224] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:47:51 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) [ 189.590837][T11236] FAULT_INJECTION: forcing a failure. [ 189.590837][T11236] name failslab, interval 1, probability 0, space 0, times 0 [ 189.644043][T11241] FAULT_INJECTION: forcing a failure. [ 189.644043][T11241] name failslab, interval 1, probability 0, space 0, times 0 [ 189.667629][T11241] CPU: 0 PID: 11241 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 189.676411][T11241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.676419][T11241] Call Trace: [ 189.676447][T11241] dump_stack+0x172/0x1f0 [ 189.676474][T11241] should_fail.cold+0xa/0x15 [ 189.698721][T11241] ? fault_create_debugfs_attr+0x180/0x180 [ 189.704558][T11241] ? ___might_sleep+0x163/0x280 [ 189.704582][T11241] __should_failslab+0x121/0x190 [ 189.704602][T11241] should_failslab+0x9/0x14 [ 189.704616][T11241] kmem_cache_alloc+0x2aa/0x710 [ 189.704631][T11241] ? rwlock_bug.part.0+0x90/0x90 [ 189.704650][T11241] ? lock_downgrade+0x920/0x920 [ 189.704669][T11241] __alloc_file+0x27/0x300 [ 189.704689][T11241] alloc_empty_file+0x72/0x170 [ 189.718950][T11241] alloc_file+0x5e/0x4d0 [ 189.718972][T11241] alloc_file_pseudo+0x189/0x280 [ 189.718991][T11241] ? alloc_file+0x4d0/0x4d0 [ 189.719012][T11241] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 189.719038][T11241] __shmem_file_setup.part.0+0x108/0x2b0 [ 189.768783][T11241] shmem_file_setup+0x66/0x90 [ 189.773470][T11241] __x64_sys_memfd_create+0x2a2/0x470 [ 189.778856][T11241] ? memfd_fcntl+0x1580/0x1580 [ 189.783624][T11241] ? do_syscall_64+0x26/0x6a0 [ 189.788306][T11241] ? lockdep_hardirqs_on+0x418/0x5d0 [ 189.793599][T11241] ? trace_hardirqs_on+0x67/0x240 [ 189.798636][T11241] do_syscall_64+0xfd/0x6a0 [ 189.803154][T11241] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.809049][T11241] RIP: 0033:0x4597c9 [ 189.812947][T11241] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.832555][T11241] RSP: 002b:00007fc750907a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 189.840971][T11241] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 00000000004597c9 [ 189.848946][T11241] RDX: 0000000020000068 RSI: 0000000000000000 RDI: 00000000004be6cc [ 189.857004][T11241] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 189.865326][T11241] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc7509086d4 [ 189.873399][T11241] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 189.881402][T11236] CPU: 1 PID: 11236 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 189.890202][T11236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.900531][T11236] Call Trace: [ 189.903815][T11236] dump_stack+0x172/0x1f0 [ 189.908143][T11236] should_fail.cold+0xa/0x15 [ 189.912767][T11236] ? fault_create_debugfs_attr+0x180/0x180 [ 189.918565][T11236] ? ___might_sleep+0x163/0x280 [ 189.923554][T11236] __should_failslab+0x121/0x190 [ 189.928521][T11236] should_failslab+0x9/0x14 [ 189.933029][T11236] kmem_cache_alloc+0x2aa/0x710 [ 189.937907][T11236] ? rcu_read_lock_sched_held+0x110/0x130 [ 189.943711][T11236] ? kmem_cache_alloc+0x364/0x710 [ 189.948819][T11236] security_file_alloc+0x39/0x170 [ 189.953836][T11236] __alloc_file+0xac/0x300 [ 189.958241][T11236] alloc_empty_file+0x72/0x170 [ 189.962992][T11236] alloc_file+0x5e/0x4d0 [ 189.967234][T11236] alloc_file_pseudo+0x189/0x280 [ 189.972172][T11236] ? alloc_file+0x4d0/0x4d0 [ 189.976680][T11236] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 189.982924][T11236] __shmem_file_setup.part.0+0x108/0x2b0 [ 189.988560][T11236] shmem_file_setup+0x66/0x90 [ 189.993241][T11236] __x64_sys_memfd_create+0x2a2/0x470 [ 189.998610][T11236] ? memfd_fcntl+0x1580/0x1580 [ 190.003363][T11236] ? do_syscall_64+0x26/0x6a0 [ 190.008029][T11236] ? lockdep_hardirqs_on+0x418/0x5d0 [ 190.013334][T11236] ? trace_hardirqs_on+0x67/0x240 [ 190.018383][T11236] do_syscall_64+0xfd/0x6a0 [ 190.022876][T11236] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 190.028771][T11236] RIP: 0033:0x4597c9 [ 190.032668][T11236] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 190.052261][T11236] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 190.060660][T11236] RAX: ffffffffffffffda RBX: 00000000200001c0 RCX: 00000000004597c9 [ 190.068618][T11236] RDX: 00000000200001e8 RSI: 0000000000000000 RDI: 00000000004be6cc [ 190.076607][T11236] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 190.084570][T11236] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f945f1c86d4 14:47:52 executing program 3 (fault-call:0 fault-nth:5): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 190.092535][T11236] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:47:52 executing program 5 (fault-call:0 fault-nth:5): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:47:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 190.295040][T11252] FAULT_INJECTION: forcing a failure. [ 190.295040][T11252] name failslab, interval 1, probability 0, space 0, times 0 [ 190.324860][T11248] FAULT_INJECTION: forcing a failure. [ 190.324860][T11248] name failslab, interval 1, probability 0, space 0, times 0 [ 190.363116][T11235] XFS (loop4): Invalid superblock magic number [ 190.410873][T11248] CPU: 1 PID: 11248 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 190.419668][T11248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.429724][T11248] Call Trace: [ 190.433034][T11248] dump_stack+0x172/0x1f0 [ 190.437388][T11248] should_fail.cold+0xa/0x15 [ 190.441992][T11248] ? fault_create_debugfs_attr+0x180/0x180 [ 190.447816][T11248] ? ___might_sleep+0x163/0x280 [ 190.452690][T11248] __should_failslab+0x121/0x190 [ 190.457649][T11248] should_failslab+0x9/0x14 [ 190.462162][T11248] __kmalloc+0x2e0/0x770 [ 190.466423][T11248] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 190.472152][T11248] ? rcu_read_lock_sched_held+0x110/0x130 [ 190.477873][T11248] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 190.483601][T11248] tomoyo_realpath_from_path+0xcd/0x7a0 [ 190.489160][T11248] ? tomoyo_path_perm+0x1cb/0x430 [ 190.494209][T11248] tomoyo_path_perm+0x230/0x430 [ 190.499062][T11248] ? tomoyo_path_perm+0x1cb/0x430 [ 190.504094][T11248] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 190.510186][T11248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 190.516471][T11248] tomoyo_path_truncate+0x1d/0x30 [ 190.521503][T11248] security_path_truncate+0xf2/0x150 [ 190.521541][T11248] do_sys_ftruncate+0x3d9/0x550 [ 190.521565][T11248] __x64_sys_ftruncate+0x59/0x80 [ 190.521588][T11248] do_syscall_64+0xfd/0x6a0 [ 190.541126][T11248] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 190.547015][T11248] RIP: 0033:0x459797 [ 190.547033][T11248] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 190.547042][T11248] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 190.547057][T11248] RAX: ffffffffffffffda RBX: 00000000200001c0 RCX: 0000000000459797 [ 190.547067][T11248] RDX: 00000000200001e8 RSI: 000000000000e800 RDI: 0000000000000004 [ 190.547076][T11248] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 190.547085][T11248] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 [ 190.547100][T11248] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 190.636339][T11252] CPU: 1 PID: 11252 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 190.643382][T11248] ERROR: Out of memory at tomoyo_realpath_from_path. [ 190.645206][T11252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.645212][T11252] Call Trace: [ 190.645237][T11252] dump_stack+0x172/0x1f0 [ 190.645261][T11252] should_fail.cold+0xa/0x15 [ 190.645283][T11252] ? fault_create_debugfs_attr+0x180/0x180 [ 190.645305][T11252] ? ___might_sleep+0x163/0x280 [ 190.645328][T11252] __should_failslab+0x121/0x190 [ 190.689783][T11252] should_failslab+0x9/0x14 [ 190.694299][T11252] kmem_cache_alloc+0x2aa/0x710 [ 190.699165][T11252] ? rcu_read_lock_sched_held+0x110/0x130 [ 190.704887][T11252] ? kmem_cache_alloc+0x364/0x710 [ 190.709928][T11252] security_file_alloc+0x39/0x170 [ 190.715056][T11252] __alloc_file+0xac/0x300 [ 190.719479][T11252] alloc_empty_file+0x72/0x170 [ 190.724253][T11252] alloc_file+0x5e/0x4d0 [ 190.728509][T11252] alloc_file_pseudo+0x189/0x280 [ 190.733486][T11252] ? alloc_file+0x4d0/0x4d0 [ 190.738004][T11252] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 190.745056][T11252] __shmem_file_setup.part.0+0x108/0x2b0 [ 190.750701][T11252] shmem_file_setup+0x66/0x90 [ 190.755393][T11252] __x64_sys_memfd_create+0x2a2/0x470 [ 190.760774][T11252] ? memfd_fcntl+0x1580/0x1580 [ 190.765541][T11252] ? do_syscall_64+0x26/0x6a0 [ 190.770228][T11252] ? lockdep_hardirqs_on+0x418/0x5d0 [ 190.777030][T11252] ? trace_hardirqs_on+0x67/0x240 [ 190.782073][T11252] do_syscall_64+0xfd/0x6a0 [ 190.786592][T11252] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 190.792481][T11252] RIP: 0033:0x4597c9 [ 190.792499][T11252] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 190.792508][T11252] RSP: 002b:00007fc750907a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 190.792523][T11252] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 00000000004597c9 [ 190.792533][T11252] RDX: 0000000020000068 RSI: 0000000000000000 RDI: 00000000004be6cc [ 190.792542][T11252] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 190.792551][T11252] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc7509086d4 [ 190.792561][T11252] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:47:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:47:52 executing program 5 (fault-call:0 fault-nth:6): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 190.991463][T11259] XFS (loop2): Invalid superblock magic number [ 191.037396][T11256] XFS (loop0): Invalid superblock magic number [ 191.178084][T11287] FAULT_INJECTION: forcing a failure. [ 191.178084][T11287] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 191.191342][T11287] CPU: 0 PID: 11287 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 191.200109][T11287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.210179][T11287] Call Trace: [ 191.213492][T11287] dump_stack+0x172/0x1f0 [ 191.217848][T11287] should_fail.cold+0xa/0x15 [ 191.222461][T11287] ? fault_create_debugfs_attr+0x180/0x180 [ 191.228275][T11287] ? is_bpf_text_address+0xac/0x170 [ 191.233487][T11287] should_fail_alloc_page+0x50/0x60 [ 191.238693][T11287] __alloc_pages_nodemask+0x1a1/0x900 [ 191.244078][T11287] ? __alloc_pages_slowpath+0x2520/0x2520 [ 191.249893][T11287] ? __kasan_check_read+0x11/0x20 [ 191.254940][T11287] ? fault_create_debugfs_attr+0x180/0x180 [ 191.260759][T11287] cache_grow_begin+0x90/0xd20 [ 191.265614][T11287] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 191.271425][T11287] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 191.277673][T11287] __kmalloc+0x6b2/0x770 [ 191.281926][T11287] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 191.287659][T11287] tomoyo_realpath_from_path+0xcd/0x7a0 [ 191.293210][T11287] ? tomoyo_path_perm+0x1cb/0x430 [ 191.298246][T11287] tomoyo_path_perm+0x230/0x430 [ 191.303097][T11287] ? tomoyo_path_perm+0x1cb/0x430 [ 191.308144][T11287] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 191.314240][T11287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.320612][T11287] tomoyo_path_truncate+0x1d/0x30 [ 191.325645][T11287] security_path_truncate+0xf2/0x150 [ 191.330943][T11287] do_sys_ftruncate+0x3d9/0x550 [ 191.335890][T11287] __x64_sys_ftruncate+0x59/0x80 [ 191.340834][T11287] do_syscall_64+0xfd/0x6a0 [ 191.345352][T11287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.351240][T11287] RIP: 0033:0x459797 [ 191.355144][T11287] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:47:53 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:47:53 executing program 3 (fault-call:0 fault-nth:6): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 191.374748][T11287] RSP: 002b:00007fc750907a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 191.383170][T11287] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000459797 [ 191.391147][T11287] RDX: 0000000020000068 RSI: 000000000000e000 RDI: 0000000000000004 [ 191.399118][T11287] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 191.407090][T11287] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 [ 191.415067][T11287] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:47:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:47:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) [ 191.771346][T11298] FAULT_INJECTION: forcing a failure. [ 191.771346][T11298] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 191.784585][T11298] CPU: 1 PID: 11298 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 191.793439][T11298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.803507][T11298] Call Trace: [ 191.806820][T11298] dump_stack+0x172/0x1f0 [ 191.811179][T11298] should_fail.cold+0xa/0x15 [ 191.815796][T11298] ? fault_create_debugfs_attr+0x180/0x180 [ 191.821614][T11298] ? is_bpf_text_address+0xac/0x170 [ 191.826841][T11298] should_fail_alloc_page+0x50/0x60 [ 191.832051][T11298] __alloc_pages_nodemask+0x1a1/0x900 [ 191.837534][T11298] ? __alloc_pages_slowpath+0x2520/0x2520 [ 191.843291][T11298] ? __kasan_check_read+0x11/0x20 [ 191.848346][T11298] ? fault_create_debugfs_attr+0x180/0x180 [ 191.854180][T11298] cache_grow_begin+0x90/0xd20 [ 191.859047][T11298] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 191.864775][T11298] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 191.871030][T11298] __kmalloc+0x6b2/0x770 [ 191.875285][T11298] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 191.881013][T11298] tomoyo_realpath_from_path+0xcd/0x7a0 [ 191.886665][T11298] ? tomoyo_path_perm+0x1cb/0x430 [ 191.891720][T11298] tomoyo_path_perm+0x230/0x430 [ 191.896585][T11298] ? tomoyo_path_perm+0x1cb/0x430 [ 191.901626][T11298] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 191.907733][T11298] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.914015][T11298] tomoyo_path_truncate+0x1d/0x30 [ 191.919048][T11298] security_path_truncate+0xf2/0x150 [ 191.924346][T11298] do_sys_ftruncate+0x3d9/0x550 [ 191.929217][T11298] __x64_sys_ftruncate+0x59/0x80 [ 191.934174][T11298] do_syscall_64+0xfd/0x6a0 [ 191.938694][T11298] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.944590][T11298] RIP: 0033:0x459797 [ 191.948575][T11298] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:47:53 executing program 5 (fault-call:0 fault-nth:7): syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:53 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f", 0x2f}], 0x0, 0x0) [ 191.968195][T11298] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 191.976615][T11298] RAX: ffffffffffffffda RBX: 00000000200001c0 RCX: 0000000000459797 [ 191.984605][T11298] RDX: 00000000200001e8 RSI: 000000000000e800 RDI: 0000000000000004 [ 191.992583][T11298] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 192.000652][T11298] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 [ 192.008640][T11298] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 192.352164][T11316] FAULT_INJECTION: forcing a failure. [ 192.352164][T11316] name failslab, interval 1, probability 0, space 0, times 0 14:47:54 executing program 3 (fault-call:0 fault-nth:7): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 192.408798][T11299] XFS (loop4): Invalid superblock magic number [ 192.433323][T11316] CPU: 1 PID: 11316 Comm: syz-executor.5 Not tainted 5.2.0-next-20190708 #33 [ 192.438102][T11305] XFS (loop2): Invalid superblock magic number [ 192.442115][T11316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.442123][T11316] Call Trace: [ 192.442153][T11316] dump_stack+0x172/0x1f0 [ 192.442181][T11316] should_fail.cold+0xa/0x15 [ 192.458396][T11316] ? fault_create_debugfs_attr+0x180/0x180 [ 192.458418][T11316] ? ___might_sleep+0x163/0x280 [ 192.458438][T11316] __should_failslab+0x121/0x190 [ 192.458456][T11316] should_failslab+0x9/0x14 [ 192.458468][T11316] __kmalloc+0x2e0/0x770 [ 192.458486][T11316] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.458501][T11316] ? simple_dname+0xd1/0x1f0 [ 192.458518][T11316] ? tomoyo_encode2.part.0+0xf5/0x400 [ 192.458538][T11316] tomoyo_encode2.part.0+0xf5/0x400 [ 192.458554][T11316] tomoyo_encode+0x2b/0x50 [ 192.470857][T11316] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 192.470876][T11316] ? tomoyo_path_perm+0x1cb/0x430 [ 192.470899][T11316] tomoyo_path_perm+0x230/0x430 [ 192.536388][T11316] ? tomoyo_path_perm+0x1cb/0x430 [ 192.541424][T11316] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 192.547508][T11316] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.553785][T11316] tomoyo_path_truncate+0x1d/0x30 [ 192.558812][T11316] security_path_truncate+0xf2/0x150 [ 192.564103][T11316] do_sys_ftruncate+0x3d9/0x550 [ 192.569052][T11316] __x64_sys_ftruncate+0x59/0x80 [ 192.573998][T11316] do_syscall_64+0xfd/0x6a0 [ 192.578691][T11316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 192.584578][T11316] RIP: 0033:0x459797 [ 192.591175][T11316] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 192.619552][T11316] RSP: 002b:00007fc750907a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 192.627973][T11316] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000459797 [ 192.635955][T11316] RDX: 0000000020000068 RSI: 000000000000e000 RDI: 0000000000000004 [ 192.643932][T11316] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 192.651915][T11316] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 14:47:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 192.659895][T11316] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 192.742375][T11316] ERROR: Out of memory at tomoyo_realpath_from_path. [ 192.877131][T11345] FAULT_INJECTION: forcing a failure. [ 192.877131][T11345] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 192.891047][T11345] CPU: 1 PID: 11345 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 192.899944][T11345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.910095][T11345] Call Trace: [ 192.913411][T11345] dump_stack+0x172/0x1f0 [ 192.917769][T11345] should_fail.cold+0xa/0x15 [ 192.922478][T11345] ? fault_create_debugfs_attr+0x180/0x180 [ 192.928299][T11345] ? ___might_sleep+0x163/0x280 [ 192.930925][T11337] XFS (loop1): Invalid superblock magic number [ 192.933172][T11345] should_fail_alloc_page+0x50/0x60 [ 192.933203][T11345] __alloc_pages_nodemask+0x1a1/0x900 [ 192.933224][T11345] ? __alloc_pages_slowpath+0x2520/0x2520 [ 192.933240][T11345] ? __lock_acquire+0x8a2/0x4c30 [ 192.933265][T11345] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 192.933280][T11345] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 192.933301][T11345] alloc_pages_vma+0xdd/0x560 [ 192.933323][T11345] shmem_alloc_page+0xc0/0x180 [ 192.954667][T11320] XFS (loop0): Invalid superblock magic number [ 192.955731][T11345] ? shmem_swapin+0x1a0/0x1a0 [ 192.955748][T11345] ? xas_start+0x166/0x560 [ 192.955768][T11345] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.955815][T11345] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 193.009701][T11345] ? __vm_enough_memory+0x17e/0x3a0 [ 193.014924][T11345] shmem_alloc_and_acct_page+0x165/0x990 [ 193.020563][T11345] shmem_getpage_gfp+0x598/0x2680 [ 193.025597][T11345] ? current_time+0x6b/0x140 [ 193.030193][T11345] ? mark_lock+0xc0/0x11e0 [ 193.034626][T11345] ? shmem_unuse_inode+0x1010/0x1010 [ 193.039914][T11345] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 193.045715][T11345] ? current_time+0x6b/0x140 [ 193.050299][T11345] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 193.056105][T11345] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 193.062344][T11345] ? iov_iter_fault_in_readable+0x22c/0x450 [ 193.068246][T11345] shmem_write_begin+0x105/0x1e0 [ 193.073191][T11345] generic_perform_write+0x23b/0x530 [ 193.078491][T11345] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 193.086556][T11345] ? current_time+0x140/0x140 [ 193.091243][T11345] ? __kasan_check_read+0x11/0x20 [ 193.093304][ C0] net_ratelimit: 16 callbacks suppressed [ 193.093313][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 193.096273][T11345] ? down_write+0xdf/0x150 [ 193.101953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 193.107610][T11345] __generic_file_write_iter+0x25e/0x630 [ 193.107624][T11345] ? __kasan_check_read+0x11/0x20 [ 193.107646][T11345] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 193.107667][T11345] generic_file_write_iter+0x41d/0x690 [ 193.140186][T11345] ? __generic_file_write_iter+0x630/0x630 [ 193.146000][T11345] ? __kasan_check_read+0x11/0x20 [ 193.151119][T11345] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 193.157364][T11345] ? iov_iter_init+0xee/0x210 [ 193.162043][T11345] new_sync_write+0x4d3/0x770 [ 193.166721][T11345] ? new_sync_read+0x800/0x800 [ 193.171487][T11345] ? mark_held_locks+0xf0/0xf0 [ 193.176274][T11345] __vfs_write+0xe1/0x110 [ 193.180602][T11345] vfs_write+0x268/0x5d0 [ 193.184853][T11345] ksys_pwrite64+0x183/0x1c0 [ 193.189441][T11345] ? __ia32_sys_pread64+0xf0/0xf0 [ 193.194463][T11345] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 193.199924][T11345] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 193.205388][T11345] ? do_syscall_64+0x26/0x6a0 [ 193.210062][T11345] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 193.216126][T11345] ? do_syscall_64+0x26/0x6a0 [ 193.220806][T11345] __x64_sys_pwrite64+0x97/0xf0 [ 193.225663][T11345] do_syscall_64+0xfd/0x6a0 [ 193.230173][T11345] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 193.236058][T11345] RIP: 0033:0x413717 [ 193.239950][T11345] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 193.259551][T11345] RSP: 002b:00007f945f1c7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 193.267962][T11345] RAX: ffffffffffffffda RBX: 00000000200001d0 RCX: 0000000000413717 14:47:55 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000", 0x8}], 0x0, 0x0) [ 193.275961][T11345] RDX: 0000000000000016 RSI: 0000000020000000 RDI: 0000000000000004 [ 193.283933][T11345] RBP: 0000000000000000 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 193.291902][T11345] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 [ 193.299871][T11345] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 193.308156][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 193.313986][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:47:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 193.413742][T11345] FAT-fs (loop3): bogus number of reserved sectors [ 193.431603][T11345] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:55 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000", 0x8}], 0x0, 0x0) 14:47:55 executing program 3 (fault-call:0 fault-nth:8): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:47:55 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) [ 193.709399][T11357] XFS (loop4): device supports 512 byte sectors (not 0) [ 193.743291][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 193.749298][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:47:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 193.800740][T11370] FAULT_INJECTION: forcing a failure. [ 193.800740][T11370] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 193.814424][T11370] CPU: 1 PID: 11370 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 193.823208][T11370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.833272][T11370] Call Trace: [ 193.833301][T11370] dump_stack+0x172/0x1f0 [ 193.833327][T11370] should_fail.cold+0xa/0x15 [ 193.833352][T11370] ? fault_create_debugfs_attr+0x180/0x180 [ 193.833373][T11370] ? ___might_sleep+0x163/0x280 [ 193.833404][T11370] should_fail_alloc_page+0x50/0x60 [ 193.833421][T11370] __alloc_pages_nodemask+0x1a1/0x900 [ 193.833443][T11370] ? __alloc_pages_slowpath+0x2520/0x2520 [ 193.833462][T11370] ? __lock_acquire+0x8a2/0x4c30 [ 193.833489][T11370] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 193.883734][T11370] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 193.889978][T11370] alloc_pages_vma+0xdd/0x560 [ 193.894666][T11370] shmem_alloc_page+0xc0/0x180 [ 193.899441][T11370] ? shmem_swapin+0x1a0/0x1a0 [ 193.904125][T11370] ? xas_start+0x166/0x560 [ 193.908541][T11370] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 193.914799][T11370] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 193.920514][T11370] ? __vm_enough_memory+0x17e/0x3a0 [ 193.925703][T11370] shmem_alloc_and_acct_page+0x165/0x990 [ 193.931323][T11370] shmem_getpage_gfp+0x598/0x2680 [ 193.936347][T11370] ? current_time+0x6b/0x140 [ 193.940935][T11370] ? mark_lock+0xc0/0x11e0 [ 193.945359][T11370] ? shmem_unuse_inode+0x1010/0x1010 [ 193.950646][T11370] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 193.956451][T11370] ? current_time+0x6b/0x140 [ 193.963019][T11370] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 193.968813][T11370] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 193.975056][T11370] ? iov_iter_fault_in_readable+0x22c/0x450 [ 193.981083][T11370] shmem_write_begin+0x105/0x1e0 [ 193.986025][T11370] generic_perform_write+0x23b/0x530 [ 193.991308][T11370] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 193.999385][T11370] ? current_time+0x140/0x140 [ 194.004074][T11370] ? __kasan_check_read+0x11/0x20 [ 194.009093][T11370] ? down_write+0xdf/0x150 [ 194.013511][T11370] __generic_file_write_iter+0x25e/0x630 [ 194.019142][T11370] ? __kasan_check_read+0x11/0x20 [ 194.024168][T11370] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 194.029931][T11370] generic_file_write_iter+0x41d/0x690 [ 194.035415][T11370] ? __generic_file_write_iter+0x630/0x630 [ 194.041256][T11370] ? __kasan_check_read+0x11/0x20 [ 194.046308][T11370] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 194.052544][T11370] ? iov_iter_init+0xee/0x210 [ 194.057241][T11370] new_sync_write+0x4d3/0x770 [ 194.061918][T11370] ? new_sync_read+0x800/0x800 [ 194.066675][T11370] ? mark_held_locks+0xf0/0xf0 [ 194.071461][T11370] __vfs_write+0xe1/0x110 [ 194.075796][T11370] vfs_write+0x268/0x5d0 [ 194.080040][T11370] ksys_pwrite64+0x183/0x1c0 [ 194.084626][T11370] ? __ia32_sys_pread64+0xf0/0xf0 [ 194.089667][T11370] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 194.095123][T11370] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 194.100577][T11370] ? do_syscall_64+0x26/0x6a0 [ 194.105253][T11370] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.111341][T11370] ? do_syscall_64+0x26/0x6a0 [ 194.116122][T11370] __x64_sys_pwrite64+0x97/0xf0 [ 194.120974][T11370] do_syscall_64+0xfd/0x6a0 [ 194.125470][T11370] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.131350][T11370] RIP: 0033:0x413717 [ 194.135244][T11370] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 194.154854][T11370] RSP: 002b:00007f945f1c7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 194.163273][T11370] RAX: ffffffffffffffda RBX: 00000000200001d0 RCX: 0000000000413717 [ 194.171260][T11370] RDX: 0000000000000016 RSI: 0000000020000000 RDI: 0000000000000004 [ 194.179221][T11370] RBP: 0000000000000000 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 194.187234][T11370] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 [ 194.195203][T11370] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 194.223263][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 194.229075][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 194.267135][T11370] FAT-fs (loop3): bogus number of reserved sectors [ 194.293245][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 194.299041][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 194.347632][T11370] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='\\fat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 194.487970][T11379] XFS (loop2): device supports 512 byte sectors (not 0) [ 194.504399][T11386] XFS (loop1): Invalid superblock magic number [ 194.511309][T11391] XFS (loop0): Invalid superblock magic number 14:47:56 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:47:56 executing program 3 (fault-call:0 fault-nth:9): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 194.767813][T11422] FAULT_INJECTION: forcing a failure. [ 194.767813][T11422] name failslab, interval 1, probability 0, space 0, times 0 [ 194.801352][T11422] CPU: 1 PID: 11422 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 194.810154][T11422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.820226][T11422] Call Trace: [ 194.823537][T11422] dump_stack+0x172/0x1f0 [ 194.827890][T11422] should_fail.cold+0xa/0x15 [ 194.832494][T11422] ? fault_create_debugfs_attr+0x180/0x180 [ 194.838317][T11422] ? ___might_sleep+0x163/0x280 [ 194.843185][T11422] __should_failslab+0x121/0x190 [ 194.848140][T11422] should_failslab+0x9/0x14 [ 194.852693][T11422] kmem_cache_alloc+0x2aa/0x710 [ 194.857568][T11422] getname_flags+0xd6/0x5b0 [ 194.862087][T11422] getname+0x1a/0x20 [ 194.865994][T11422] do_sys_open+0x2c9/0x5d0 [ 194.870424][T11422] ? filp_open+0x80/0x80 [ 194.874684][T11422] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 194.880338][T11422] ? do_syscall_64+0x26/0x6a0 [ 194.883495][T11414] XFS (loop4): device supports 512 byte sectors (not 0) [ 194.885011][T11422] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.885029][T11422] ? do_syscall_64+0x26/0x6a0 [ 194.885050][T11422] __x64_sys_open+0x7e/0xc0 [ 194.885071][T11422] do_syscall_64+0xfd/0x6a0 [ 194.911804][T11422] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.917790][T11422] RIP: 0033:0x4136b1 [ 194.921704][T11422] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 194.941310][T11422] RSP: 002b:00007f945f1c7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 194.949712][T11422] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 00000000004136b1 [ 194.957717][T11422] RDX: 00007f945f1c7b0a RSI: 0000000000000002 RDI: 00007f945f1c7b00 [ 194.965772][T11422] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 194.973910][T11422] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 194.981875][T11422] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:47:57 executing program 3 (fault-call:0 fault-nth:10): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 195.262731][T11437] FAULT_INJECTION: forcing a failure. [ 195.262731][T11437] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 195.276038][T11437] CPU: 0 PID: 11437 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 195.284890][T11437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.294946][T11437] Call Trace: [ 195.298236][T11437] dump_stack+0x172/0x1f0 [ 195.302576][T11437] should_fail.cold+0xa/0x15 [ 195.307207][T11437] ? fault_create_debugfs_attr+0x180/0x180 [ 195.313044][T11437] ? __kasan_check_read+0x11/0x20 [ 195.318078][T11437] ? __lock_acquire+0x1702/0x4c30 [ 195.323095][T11437] should_fail_alloc_page+0x50/0x60 [ 195.328290][T11437] __alloc_pages_nodemask+0x1a1/0x900 [ 195.333655][T11437] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 195.339376][T11437] ? __alloc_pages_slowpath+0x2520/0x2520 [ 195.345080][T11437] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 195.350702][T11437] ? fault_create_debugfs_attr+0x180/0x180 [ 195.356511][T11437] cache_grow_begin+0x90/0xd20 [ 195.361274][T11437] ? getname_flags+0xd6/0x5b0 [ 195.365935][T11437] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 195.372187][T11437] kmem_cache_alloc+0x64e/0x710 [ 195.377125][T11437] getname_flags+0xd6/0x5b0 [ 195.381621][T11437] getname+0x1a/0x20 [ 195.385500][T11437] do_sys_open+0x2c9/0x5d0 [ 195.390360][T11437] ? filp_open+0x80/0x80 [ 195.394597][T11437] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 195.400069][T11437] ? do_syscall_64+0x26/0x6a0 [ 195.405253][T11437] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 195.411308][T11437] ? do_syscall_64+0x26/0x6a0 [ 195.415997][T11437] __x64_sys_open+0x7e/0xc0 [ 195.420515][T11437] do_syscall_64+0xfd/0x6a0 [ 195.425008][T11437] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 195.430902][T11437] RIP: 0033:0x4136b1 [ 195.434797][T11437] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 195.454425][T11437] RSP: 002b:00007f945f1c7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 14:47:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='v%at\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 195.462824][T11437] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 00000000004136b1 [ 195.470976][T11437] RDX: 00007f945f1c7b0a RSI: 0000000000000002 RDI: 00007f945f1c7b00 [ 195.478945][T11437] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 195.486897][T11437] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 195.494859][T11437] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:47:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:47:57 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:47:57 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:47:57 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 14:47:57 executing program 3 (fault-call:0 fault-nth:11): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 195.869447][T11447] XFS (loop1): Invalid superblock magic number 14:47:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='v.at\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 195.980202][T11456] XFS (loop4): Invalid superblock magic number [ 196.078475][T11464] XFS (loop0): Invalid superblock magic number [ 196.111661][T11491] FAULT_INJECTION: forcing a failure. [ 196.111661][T11491] name failslab, interval 1, probability 0, space 0, times 0 [ 196.149429][T11455] XFS (loop2): Invalid superblock magic number [ 196.151357][T11491] CPU: 0 PID: 11491 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 196.164382][T11491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.174445][T11491] Call Trace: [ 196.177742][T11491] dump_stack+0x172/0x1f0 [ 196.182076][T11491] should_fail.cold+0xa/0x15 [ 196.186670][T11491] ? fault_create_debugfs_attr+0x180/0x180 [ 196.192564][T11491] ? ___might_sleep+0x163/0x280 [ 196.197492][T11491] __should_failslab+0x121/0x190 [ 196.202424][T11491] should_failslab+0x9/0x14 [ 196.206935][T11491] __kmalloc+0x2e0/0x770 [ 196.211186][T11491] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 196.217332][T11491] ? rcu_read_lock_sched_held+0x110/0x130 [ 196.223038][T11491] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 196.228756][T11491] tomoyo_realpath_from_path+0xcd/0x7a0 [ 196.234317][T11491] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 196.240571][T11491] tomoyo_check_open_permission+0x2a8/0x3f0 [ 196.246456][T11491] ? __check_heap_object+0x86/0xb3 [ 196.251556][T11491] ? tomoyo_path_number_perm+0x520/0x520 [ 196.257193][T11491] ? __kasan_check_read+0x11/0x20 [ 196.262206][T11491] ? mark_lock+0xc0/0x11e0 [ 196.266617][T11491] ? lock_downgrade+0x920/0x920 [ 196.271459][T11491] ? rwlock_bug.part.0+0x90/0x90 [ 196.276418][T11491] tomoyo_file_open+0xa9/0xd0 [ 196.281106][T11491] security_file_open+0x71/0x300 [ 196.286078][T11491] do_dentry_open+0x373/0x1250 [ 196.290837][T11491] ? __kasan_check_read+0x11/0x20 [ 196.295849][T11491] ? chown_common+0x5c0/0x5c0 [ 196.300528][T11491] ? inode_permission+0xb4/0x560 [ 196.305466][T11491] vfs_open+0xa0/0xd0 [ 196.309452][T11491] path_openat+0x10e9/0x4630 [ 196.314042][T11491] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 196.319861][T11491] ? kasan_slab_alloc+0xf/0x20 [ 196.324625][T11491] ? kmem_cache_alloc+0x121/0x710 [ 196.329647][T11491] ? getname_flags+0xd6/0x5b0 [ 196.334320][T11491] ? getname+0x1a/0x20 [ 196.338384][T11491] ? do_sys_open+0x2c9/0x5d0 [ 196.342986][T11491] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 196.348346][T11491] ? __alloc_fd+0x487/0x620 [ 196.352841][T11491] do_filp_open+0x1a1/0x280 [ 196.357331][T11491] ? may_open_dev+0x100/0x100 [ 196.361996][T11491] ? __kasan_check_read+0x11/0x20 [ 196.367006][T11491] ? do_raw_spin_unlock+0x57/0x270 [ 196.372114][T11491] ? _raw_spin_unlock+0x2d/0x50 [ 196.376975][T11491] ? __alloc_fd+0x487/0x620 [ 196.381502][T11491] do_sys_open+0x3fe/0x5d0 [ 196.385917][T11491] ? filp_open+0x80/0x80 [ 196.390177][T11491] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 196.395719][T11491] ? do_syscall_64+0x26/0x6a0 [ 196.400408][T11491] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.406473][T11491] ? do_syscall_64+0x26/0x6a0 [ 196.411172][T11491] __x64_sys_open+0x7e/0xc0 [ 196.415669][T11491] do_syscall_64+0xfd/0x6a0 [ 196.420187][T11491] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.426464][T11491] RIP: 0033:0x4136b1 [ 196.430371][T11491] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 196.449981][T11491] RSP: 002b:00007f945f1c7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 196.458408][T11491] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 00000000004136b1 [ 196.466390][T11491] RDX: 00007f945f1c7b0a RSI: 0000000000000002 RDI: 00007f945f1c7b00 [ 196.474355][T11491] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 196.482335][T11491] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 196.490292][T11491] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 196.499200][T11491] ERROR: Out of memory at tomoyo_realpath_from_path. 14:47:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 14:47:58 executing program 3 (fault-call:0 fault-nth:12): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:47:58 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:47:58 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:47:58 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 14:47:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='v/at\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 196.897199][T11513] FAULT_INJECTION: forcing a failure. [ 196.897199][T11513] name failslab, interval 1, probability 0, space 0, times 0 [ 196.920253][T11513] CPU: 0 PID: 11513 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 196.929050][T11513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.939199][T11513] Call Trace: [ 196.942499][T11513] dump_stack+0x172/0x1f0 [ 196.946827][T11513] should_fail.cold+0xa/0x15 [ 196.951442][T11513] ? fault_create_debugfs_attr+0x180/0x180 [ 196.957250][T11513] ? ___might_sleep+0x163/0x280 [ 196.962107][T11513] __should_failslab+0x121/0x190 [ 196.967048][T11513] should_failslab+0x9/0x14 [ 196.971743][T11513] kmem_cache_alloc+0x2aa/0x710 [ 196.976590][T11513] ? rcu_read_lock_sched_held+0x110/0x130 [ 196.982327][T11513] ? kmem_cache_alloc+0x364/0x710 [ 196.987363][T11513] security_file_alloc+0x39/0x170 [ 196.992380][T11513] __alloc_file+0xac/0x300 [ 196.996799][T11513] alloc_empty_file+0x72/0x170 [ 197.001572][T11513] path_openat+0xef/0x4630 [ 197.006002][T11513] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 197.011823][T11513] ? kasan_slab_alloc+0xf/0x20 [ 197.016611][T11513] ? kmem_cache_alloc+0x121/0x710 [ 197.021712][T11513] ? getname_flags+0xd6/0x5b0 [ 197.026374][T11513] ? getname+0x1a/0x20 [ 197.030435][T11513] ? do_sys_open+0x2c9/0x5d0 [ 197.035005][T11513] ? __x64_sys_open+0x7e/0xc0 [ 197.039671][T11513] ? __kasan_check_read+0x11/0x20 [ 197.044693][T11513] ? mark_lock+0xc0/0x11e0 [ 197.049115][T11513] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 197.054480][T11513] ? __alloc_fd+0x487/0x620 [ 197.058971][T11513] do_filp_open+0x1a1/0x280 [ 197.063486][T11513] ? may_open_dev+0x100/0x100 [ 197.068178][T11513] ? lock_downgrade+0x920/0x920 [ 197.073038][T11513] ? rwlock_bug.part.0+0x90/0x90 [ 197.077998][T11513] ? __kasan_check_read+0x11/0x20 [ 197.083009][T11513] ? do_raw_spin_unlock+0x57/0x270 [ 197.088112][T11513] ? _raw_spin_unlock+0x2d/0x50 [ 197.092963][T11513] ? __alloc_fd+0x487/0x620 [ 197.097458][T11513] do_sys_open+0x3fe/0x5d0 [ 197.101862][T11513] ? filp_open+0x80/0x80 [ 197.106105][T11513] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 197.111565][T11513] ? do_syscall_64+0x26/0x6a0 [ 197.116228][T11513] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.122276][T11513] ? do_syscall_64+0x26/0x6a0 [ 197.126964][T11513] __x64_sys_open+0x7e/0xc0 [ 197.131472][T11513] do_syscall_64+0xfd/0x6a0 [ 197.135966][T11513] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.141845][T11513] RIP: 0033:0x4136b1 [ 197.145725][T11513] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 197.165324][T11513] RSP: 002b:00007f945f1c7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 197.173750][T11513] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 00000000004136b1 [ 197.181711][T11513] RDX: 00007f945f1c7b0a RSI: 0000000000000002 RDI: 00007f945f1c7b00 [ 197.189671][T11513] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a 14:47:59 executing program 3 (fault-call:0 fault-nth:13): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 197.197639][T11513] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 197.205835][T11513] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 197.373335][T11507] XFS (loop1): Invalid superblock magic number [ 197.446573][T11526] FAULT_INJECTION: forcing a failure. [ 197.446573][T11526] name failslab, interval 1, probability 0, space 0, times 0 [ 197.476227][T11526] CPU: 0 PID: 11526 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 197.485844][T11526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.495907][T11526] Call Trace: [ 197.499207][T11526] dump_stack+0x172/0x1f0 [ 197.503556][T11526] should_fail.cold+0xa/0x15 [ 197.508173][T11526] ? fault_create_debugfs_attr+0x180/0x180 [ 197.513995][T11526] ? ___might_sleep+0x163/0x280 [ 197.518853][T11526] __should_failslab+0x121/0x190 [ 197.523787][T11526] should_failslab+0x9/0x14 [ 197.528284][T11526] __kmalloc+0x2e0/0x770 [ 197.532518][T11526] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 197.538244][T11526] ? rcu_read_lock_sched_held+0x110/0x130 [ 197.543986][T11526] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 197.549713][T11526] tomoyo_realpath_from_path+0xcd/0x7a0 [ 197.555277][T11526] ? tomoyo_path_number_perm+0x193/0x520 [ 197.560935][T11526] tomoyo_path_number_perm+0x1dd/0x520 [ 197.566396][T11526] ? tomoyo_path_number_perm+0x193/0x520 [ 197.572039][T11526] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 197.577874][T11526] ? __fget+0x384/0x560 [ 197.582168][T11526] ? ksys_dup3+0x3e0/0x3e0 [ 197.586579][T11526] ? do_sys_open+0x31d/0x5d0 [ 197.591162][T11526] tomoyo_file_ioctl+0x23/0x30 [ 197.595930][T11526] security_file_ioctl+0x77/0xc0 [ 197.600871][T11526] ksys_ioctl+0x57/0xd0 [ 197.605026][T11526] __x64_sys_ioctl+0x73/0xb0 [ 197.609645][T11526] do_syscall_64+0xfd/0x6a0 [ 197.614156][T11526] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.620032][T11526] RIP: 0033:0x459637 [ 197.623910][T11526] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.643533][T11526] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 197.651956][T11526] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 197.659924][T11526] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 197.667894][T11526] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 197.675873][T11526] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 197.683848][T11526] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 197.766472][T11531] XFS (loop2): Invalid superblock magic number [ 197.773331][T11526] ERROR: Out of memory at tomoyo_realpath_from_path. [ 197.786457][T11535] XFS (loop0): Invalid superblock magic number 14:47:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='v\\at\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:47:59 executing program 3 (fault-call:0 fault-nth:14): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:00 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:48:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 14:48:00 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:48:00 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) [ 198.303457][T11582] FAULT_INJECTION: forcing a failure. [ 198.303457][T11582] name failslab, interval 1, probability 0, space 0, times 0 [ 198.348010][T11566] XFS (loop4): Invalid superblock magic number [ 198.424133][T11577] XFS (loop1): Invalid superblock magic number [ 198.482296][T11582] CPU: 1 PID: 11582 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 198.491097][T11582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.501247][T11582] Call Trace: [ 198.504561][T11582] dump_stack+0x172/0x1f0 [ 198.508921][T11582] should_fail.cold+0xa/0x15 [ 198.513535][T11582] ? fault_create_debugfs_attr+0x180/0x180 [ 198.519362][T11582] ? ___might_sleep+0x163/0x280 [ 198.524235][T11582] __should_failslab+0x121/0x190 [ 198.529191][T11582] should_failslab+0x9/0x14 [ 198.533262][ C0] net_ratelimit: 16 callbacks suppressed [ 198.533270][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 198.533708][T11582] __kmalloc+0x2e0/0x770 [ 198.539634][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 198.545300][T11582] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.545316][T11582] ? d_absolute_path+0x11b/0x170 [ 198.545329][T11582] ? __d_path+0x140/0x140 [ 198.545344][T11582] ? tomoyo_encode2.part.0+0xf5/0x400 [ 198.545361][T11582] tomoyo_encode2.part.0+0xf5/0x400 [ 198.545380][T11582] tomoyo_encode+0x2b/0x50 [ 198.545398][T11582] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 198.591934][T11582] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 198.600806][T11582] tomoyo_check_open_permission+0x2a8/0x3f0 [ 198.606711][T11582] ? __check_heap_object+0x86/0xb3 [ 198.611840][T11582] ? tomoyo_path_number_perm+0x520/0x520 [ 198.617512][T11582] ? __kasan_check_read+0x11/0x20 [ 198.622550][T11582] ? mark_lock+0xc0/0x11e0 [ 198.627089][T11582] ? lock_downgrade+0x920/0x920 [ 198.631955][T11582] ? rwlock_bug.part.0+0x90/0x90 [ 198.636909][T11582] tomoyo_file_open+0xa9/0xd0 [ 198.641606][T11582] security_file_open+0x71/0x300 [ 198.646562][T11582] do_dentry_open+0x373/0x1250 [ 198.651334][T11582] ? __kasan_check_read+0x11/0x20 [ 198.656373][T11582] ? chown_common+0x5c0/0x5c0 [ 198.661080][T11582] ? inode_permission+0xb4/0x560 [ 198.666030][T11582] vfs_open+0xa0/0xd0 [ 198.670028][T11582] path_openat+0x10e9/0x4630 [ 198.674634][T11582] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 198.680459][T11582] ? kasan_slab_alloc+0xf/0x20 [ 198.685236][T11582] ? kmem_cache_alloc+0x121/0x710 [ 198.690269][T11582] ? getname_flags+0xd6/0x5b0 [ 198.695036][T11582] ? getname+0x1a/0x20 [ 198.699103][T11582] ? do_sys_open+0x2c9/0x5d0 [ 198.703726][T11582] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 198.709113][T11582] ? __alloc_fd+0x487/0x620 [ 198.713632][T11582] do_filp_open+0x1a1/0x280 [ 198.718160][T11582] ? may_open_dev+0x100/0x100 [ 198.722857][T11582] ? __kasan_check_read+0x11/0x20 [ 198.727891][T11582] ? do_raw_spin_unlock+0x57/0x270 [ 198.733963][T11582] ? _raw_spin_unlock+0x2d/0x50 [ 198.738818][T11582] ? __alloc_fd+0x487/0x620 [ 198.743343][T11582] do_sys_open+0x3fe/0x5d0 [ 198.747767][T11582] ? filp_open+0x80/0x80 [ 198.752019][T11582] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 198.757481][T11582] ? do_syscall_64+0x26/0x6a0 [ 198.762167][T11582] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.768241][T11582] ? do_syscall_64+0x26/0x6a0 [ 198.774433][T11582] __x64_sys_open+0x7e/0xc0 [ 198.778949][T11582] do_syscall_64+0xfd/0x6a0 [ 198.783467][T11582] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.789359][T11582] RIP: 0033:0x4136b1 [ 198.793277][T11582] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 198.812889][T11582] RSP: 002b:00007f945f1c7a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 198.821334][T11582] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 00000000004136b1 14:48:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vf\\t\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 198.829318][T11582] RDX: 00007f945f1c7b0a RSI: 0000000000000002 RDI: 00007f945f1c7b00 [ 198.837311][T11582] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 198.845291][T11582] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 198.853270][T11582] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 198.861595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 198.867470][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 198.906372][T11582] ERROR: Out of memory at tomoyo_realpath_from_path. [ 198.978457][T11595] XFS (loop0): Invalid superblock magic number [ 198.985740][T11601] XFS (loop2): Invalid superblock magic number 14:48:01 executing program 3 (fault-call:0 fault-nth:15): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:01 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:48:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) [ 199.333309][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 199.339125][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:48:01 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:48:01 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB\x00\x00', 0x6}], 0x0, 0x0) [ 199.628062][T11623] XFS (loop4): Invalid superblock magic number [ 199.664918][T11636] XFS (loop1): Invalid superblock magic number [ 199.695855][T11639] FAULT_INJECTION: forcing a failure. [ 199.695855][T11639] name failslab, interval 1, probability 0, space 0, times 0 [ 199.711190][T11639] CPU: 0 PID: 11639 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 199.719997][T11639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.730839][T11639] Call Trace: [ 199.734173][T11639] dump_stack+0x172/0x1f0 [ 199.738616][T11639] should_fail.cold+0xa/0x15 [ 199.743229][T11639] ? fault_create_debugfs_attr+0x180/0x180 [ 199.749053][T11639] ? ___might_sleep+0x163/0x280 [ 199.753917][T11639] __should_failslab+0x121/0x190 [ 199.758871][T11639] should_failslab+0x9/0x14 [ 199.763364][T11639] __kmalloc+0x2e0/0x770 [ 199.767595][T11639] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 199.773305][T11639] ? rcu_read_lock_sched_held+0x110/0x130 [ 199.779018][T11639] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 199.784745][T11639] tomoyo_realpath_from_path+0xcd/0x7a0 [ 199.790293][T11639] ? tomoyo_path_number_perm+0x193/0x520 [ 199.795950][T11639] tomoyo_path_number_perm+0x1dd/0x520 [ 199.801440][T11639] ? tomoyo_path_number_perm+0x193/0x520 [ 199.807080][T11639] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 199.812890][T11639] ? __fget+0x384/0x560 [ 199.817247][T11639] ? ksys_dup3+0x3e0/0x3e0 [ 199.821669][T11639] tomoyo_file_ioctl+0x23/0x30 [ 199.826444][T11639] security_file_ioctl+0x77/0xc0 [ 199.831370][T11639] ksys_ioctl+0x57/0xd0 [ 199.836549][T11639] __x64_sys_ioctl+0x73/0xb0 [ 199.841130][T11639] do_syscall_64+0xfd/0x6a0 [ 199.845671][T11639] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.851550][T11639] RIP: 0033:0x459637 [ 199.855438][T11639] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.875040][T11639] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.883455][T11639] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 199.891414][T11639] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 199.899378][T11639] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 199.907362][T11639] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 199.915327][T11639] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 199.924126][T11639] ERROR: Out of memory at tomoyo_realpath_from_path. [ 199.933341][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 199.939196][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 199.973305][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 199.979238][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:02 executing program 3 (fault-call:0 fault-nth:16): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfa%\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:02 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) [ 200.380129][T11661] XFS (loop2): device supports 512 byte sectors (not 0) 14:48:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 200.422921][T11683] FAULT_INJECTION: forcing a failure. [ 200.422921][T11683] name failslab, interval 1, probability 0, space 0, times 0 [ 200.464568][T11672] XFS (loop4): Invalid superblock magic number [ 200.465730][T11683] CPU: 0 PID: 11683 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 200.479526][T11683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.489584][T11683] Call Trace: [ 200.492891][T11683] dump_stack+0x172/0x1f0 [ 200.497240][T11683] should_fail.cold+0xa/0x15 [ 200.501847][T11683] ? fault_create_debugfs_attr+0x180/0x180 [ 200.507669][T11683] ? ___might_sleep+0x163/0x280 [ 200.512698][T11683] __should_failslab+0x121/0x190 [ 200.517631][T11683] should_failslab+0x9/0x14 [ 200.522138][T11683] __kmalloc+0x2e0/0x770 [ 200.522164][T11683] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 200.522185][T11683] ? rcu_read_lock_sched_held+0x110/0x130 [ 200.522198][T11683] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 200.522218][T11683] tomoyo_realpath_from_path+0xcd/0x7a0 [ 200.549135][T11683] ? tomoyo_path_number_perm+0x193/0x520 [ 200.554796][T11683] tomoyo_path_number_perm+0x1dd/0x520 [ 200.560268][T11683] ? tomoyo_path_number_perm+0x193/0x520 [ 200.565923][T11683] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 200.571782][T11683] ? __fget+0x384/0x560 [ 200.575959][T11683] ? ksys_dup3+0x3e0/0x3e0 [ 200.580388][T11683] ? do_sys_open+0x31d/0x5d0 [ 200.584994][T11683] tomoyo_file_ioctl+0x23/0x30 [ 200.589769][T11683] security_file_ioctl+0x77/0xc0 [ 200.589791][T11683] ksys_ioctl+0x57/0xd0 [ 200.589811][T11683] __x64_sys_ioctl+0x73/0xb0 [ 200.589830][T11683] do_syscall_64+0xfd/0x6a0 [ 200.589856][T11683] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 200.607490][T11683] RIP: 0033:0x459637 [ 200.607507][T11683] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.607515][T11683] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 200.607531][T11683] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 200.607540][T11683] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 200.607548][T11683] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 200.607557][T11683] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 200.607566][T11683] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 200.623410][T11659] XFS (loop0): Invalid superblock magic number [ 200.626864][T11683] ERROR: Out of memory at tomoyo_realpath_from_path. [ 200.770048][T11698] XFS (loop1): Invalid superblock magic number 14:48:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfa/\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:02 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:02 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:48:03 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:48:03 executing program 3 (fault-call:0 fault-nth:17): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 201.313888][T11741] FAULT_INJECTION: forcing a failure. [ 201.313888][T11741] name failslab, interval 1, probability 0, space 0, times 0 [ 201.329800][T11717] XFS (loop2): device supports 512 byte sectors (not 0) [ 201.337302][T11741] CPU: 0 PID: 11741 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 201.346089][T11741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.346096][T11741] Call Trace: [ 201.346124][T11741] dump_stack+0x172/0x1f0 [ 201.346159][T11741] should_fail.cold+0xa/0x15 [ 201.346184][T11741] ? fault_create_debugfs_attr+0x180/0x180 [ 201.374236][T11741] ? ___might_sleep+0x163/0x280 [ 201.379106][T11741] __should_failslab+0x121/0x190 [ 201.379128][T11741] should_failslab+0x9/0x14 [ 201.379150][T11741] __kmalloc+0x2e0/0x770 [ 201.379170][T11741] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 201.379191][T11741] ? d_absolute_path+0x11b/0x170 [ 201.404025][T11741] ? __d_path+0x140/0x140 [ 201.408384][T11741] ? tomoyo_encode2.part.0+0xf5/0x400 [ 201.413781][T11741] tomoyo_encode2.part.0+0xf5/0x400 [ 201.419003][T11741] tomoyo_encode+0x2b/0x50 [ 201.423438][T11741] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 201.429106][T11741] tomoyo_path_number_perm+0x1dd/0x520 [ 201.434590][T11741] ? tomoyo_path_number_perm+0x193/0x520 [ 201.440278][T11741] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 201.446139][T11741] ? __fget+0x384/0x560 [ 201.450319][T11741] ? ksys_dup3+0x3e0/0x3e0 [ 201.454763][T11741] ? do_sys_open+0x31d/0x5d0 [ 201.459372][T11741] tomoyo_file_ioctl+0x23/0x30 [ 201.459392][T11741] security_file_ioctl+0x77/0xc0 [ 201.459413][T11741] ksys_ioctl+0x57/0xd0 [ 201.459430][T11741] __x64_sys_ioctl+0x73/0xb0 [ 201.459455][T11741] do_syscall_64+0xfd/0x6a0 [ 201.469158][T11741] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.469172][T11741] RIP: 0033:0x459637 [ 201.469190][T11741] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.469198][T11741] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 201.469218][T11741] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 201.528394][T11741] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 201.536350][T11741] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 201.544308][T11741] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 201.552277][T11741] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 201.563049][T11722] XFS (loop0): Invalid superblock magic number [ 201.564376][T11741] ERROR: Out of memory at tomoyo_realpath_from_path. [ 201.651344][T11737] XFS (loop4): Invalid superblock magic number 14:48:03 executing program 3 (fault-call:0 fault-nth:18): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfa\\\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 201.748743][T11745] XFS (loop1): Invalid superblock magic number 14:48:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:48:04 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) [ 202.148794][T11781] FAULT_INJECTION: forcing a failure. [ 202.148794][T11781] name failslab, interval 1, probability 0, space 0, times 0 [ 202.168942][T11781] CPU: 1 PID: 11781 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 202.177731][T11781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.187795][T11781] Call Trace: [ 202.191100][T11781] dump_stack+0x172/0x1f0 [ 202.195459][T11781] should_fail.cold+0xa/0x15 [ 202.200053][T11781] ? fault_create_debugfs_attr+0x180/0x180 [ 202.205852][T11781] ? ___might_sleep+0x163/0x280 [ 202.210703][T11781] __should_failslab+0x121/0x190 [ 202.215650][T11781] should_failslab+0x9/0x14 [ 202.220159][T11781] __kmalloc+0x2e0/0x770 [ 202.224417][T11781] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.230671][T11781] ? d_absolute_path+0x11b/0x170 [ 202.230691][T11774] XFS (loop2): Invalid superblock magic number [ 202.235627][T11781] ? __d_path+0x140/0x140 [ 202.235652][T11781] ? tomoyo_encode2.part.0+0xf5/0x400 [ 202.235672][T11781] tomoyo_encode2.part.0+0xf5/0x400 [ 202.235690][T11781] tomoyo_encode+0x2b/0x50 [ 202.235704][T11781] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 202.235731][T11781] tomoyo_path_number_perm+0x1dd/0x520 [ 202.235747][T11781] ? tomoyo_path_number_perm+0x193/0x520 [ 202.235769][T11781] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 202.235815][T11781] ? __fget+0x384/0x560 [ 202.287810][T11781] ? ksys_dup3+0x3e0/0x3e0 [ 202.292245][T11781] tomoyo_file_ioctl+0x23/0x30 [ 202.297014][T11781] security_file_ioctl+0x77/0xc0 [ 202.301937][T11781] ksys_ioctl+0x57/0xd0 [ 202.306093][T11781] __x64_sys_ioctl+0x73/0xb0 [ 202.310682][T11781] do_syscall_64+0xfd/0x6a0 [ 202.315195][T11781] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.321074][T11781] RIP: 0033:0x459637 [ 202.324964][T11781] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.344597][T11781] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 202.353024][T11781] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 202.360987][T11781] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 202.368945][T11781] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 202.376927][T11781] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 202.384895][T11781] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 202.394340][T11781] ERROR: Out of memory at tomoyo_realpath_from_path. 14:48:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:48:04 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x02', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:04 executing program 3 (fault-call:0 fault-nth:19): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 202.617776][T11795] XFS (loop0): Invalid superblock magic number [ 202.754114][T11806] XFS (loop1): Invalid superblock magic number 14:48:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) [ 202.910503][T11828] FAULT_INJECTION: forcing a failure. [ 202.910503][T11828] name failslab, interval 1, probability 0, space 0, times 0 [ 202.915763][T11815] XFS (loop4): Invalid superblock magic number [ 202.949777][T11828] CPU: 1 PID: 11828 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 202.958560][T11828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.968611][T11828] Call Trace: [ 202.971921][T11828] dump_stack+0x172/0x1f0 [ 202.976259][T11828] should_fail.cold+0xa/0x15 [ 202.980875][T11828] ? fault_create_debugfs_attr+0x180/0x180 [ 202.986672][T11828] ? ___might_sleep+0x163/0x280 [ 202.991519][T11828] __should_failslab+0x121/0x190 [ 202.996461][T11828] should_failslab+0x9/0x14 [ 203.000978][T11828] kmem_cache_alloc+0x2aa/0x710 [ 203.005852][T11828] ? __mutex_lock+0x3da/0x1340 [ 203.010615][T11828] __kernfs_new_node+0xf0/0x6c0 [ 203.015476][T11828] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 203.020934][T11828] ? wait_for_completion+0x440/0x440 [ 203.026212][T11828] ? mutex_unlock+0xd/0x10 [ 203.030612][T11828] ? kernfs_activate+0x192/0x1f0 [ 203.035657][T11828] kernfs_new_node+0x96/0x120 [ 203.040357][T11828] __kernfs_create_file+0x51/0x33b [ 203.045474][T11828] sysfs_add_file_mode_ns+0x222/0x560 [ 203.050857][T11828] internal_create_group+0x359/0xc30 [ 203.056141][T11828] ? bd_set_size+0x3f/0xb0 [ 203.060575][T11828] ? remove_files.isra.0+0x190/0x190 [ 203.066079][T11828] ? __down_timeout+0x2d0/0x2d0 [ 203.070941][T11828] ? __kasan_check_read+0x11/0x20 [ 203.075964][T11828] ? up_write+0x9d/0x280 [ 203.080204][T11828] sysfs_create_group+0x20/0x30 [ 203.085057][T11828] loop_set_fd+0xb3b/0x10c0 [ 203.089561][T11828] lo_ioctl+0x1a3/0x1460 [ 203.093806][T11828] ? loop_set_fd+0x10c0/0x10c0 [ 203.098570][T11828] blkdev_ioctl+0xedb/0x1c1a [ 203.103155][T11828] ? blkpg_ioctl+0xa90/0xa90 [ 203.107766][T11828] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 203.113685][T11828] block_ioctl+0xee/0x130 [ 203.118020][T11828] ? blkdev_fallocate+0x410/0x410 [ 203.123038][T11828] do_vfs_ioctl+0xdb6/0x13e0 [ 203.127612][T11828] ? ioctl_preallocate+0x210/0x210 [ 203.132706][T11828] ? __fget+0x384/0x560 [ 203.136860][T11828] ? ksys_dup3+0x3e0/0x3e0 [ 203.141361][T11828] ? tomoyo_file_ioctl+0x23/0x30 [ 203.146285][T11828] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.152510][T11828] ? security_file_ioctl+0x8d/0xc0 [ 203.157618][T11828] ksys_ioctl+0xab/0xd0 [ 203.161783][T11828] __x64_sys_ioctl+0x73/0xb0 [ 203.166362][T11828] do_syscall_64+0xfd/0x6a0 [ 203.170916][T11828] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.176805][T11828] RIP: 0033:0x459637 [ 203.180709][T11828] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.200340][T11828] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.208742][T11828] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 203.216705][T11828] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 203.224679][T11828] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 203.232702][T11828] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 203.240693][T11828] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:05 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 14:48:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 14:48:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x03', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:05 executing program 3 (fault-call:0 fault-nth:20): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:05 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) [ 203.573308][ C0] net_ratelimit: 14 callbacks suppressed [ 203.573316][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 203.584907][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 203.606489][T11837] XFS (loop2): Invalid superblock magic number [ 203.752922][T11854] XFS (loop0): Invalid superblock magic number [ 203.824886][T11870] FAULT_INJECTION: forcing a failure. [ 203.824886][T11870] name failslab, interval 1, probability 0, space 0, times 0 [ 203.861357][T11870] CPU: 1 PID: 11870 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 203.870154][T11870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.880299][T11870] Call Trace: [ 203.883584][T11870] dump_stack+0x172/0x1f0 [ 203.887919][T11870] should_fail.cold+0xa/0x15 [ 203.892510][T11870] ? fault_create_debugfs_attr+0x180/0x180 [ 203.898451][T11870] ? ___might_sleep+0x163/0x280 [ 203.903296][T11870] __should_failslab+0x121/0x190 [ 203.908238][T11870] should_failslab+0x9/0x14 [ 203.912728][T11870] kmem_cache_alloc+0x2aa/0x710 [ 203.917576][T11870] ? find_held_lock+0x35/0x130 [ 203.922603][T11870] ? update_curr+0x3de/0x8d0 [ 203.927221][T11870] __kernfs_new_node+0xf0/0x6c0 [ 203.932077][T11870] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 203.934206][T11864] XFS (loop1): Invalid superblock magic number [ 203.937534][T11870] ? __kasan_check_read+0x11/0x20 [ 203.937553][T11870] ? __lock_acquire+0x1702/0x4c30 [ 203.937578][T11870] ? set_user_nice.part.0+0x292/0x5e0 [ 203.959113][T11870] kernfs_new_node+0x96/0x120 [ 203.963793][T11870] kernfs_create_dir_ns+0x52/0x160 [ 203.968896][T11870] internal_create_group+0x7f4/0xc30 [ 203.974166][T11870] ? bd_set_size+0x3f/0xb0 [ 203.978577][T11870] ? remove_files.isra.0+0x190/0x190 [ 203.983871][T11870] ? __down_timeout+0x2d0/0x2d0 [ 203.988725][T11870] ? __kasan_check_read+0x11/0x20 [ 203.993769][T11870] ? up_write+0x9d/0x280 [ 203.998177][T11870] sysfs_create_group+0x20/0x30 [ 204.003028][T11870] loop_set_fd+0xb3b/0x10c0 [ 204.007528][T11870] lo_ioctl+0x1a3/0x1460 [ 204.011781][T11870] ? loop_set_fd+0x10c0/0x10c0 [ 204.016534][T11870] blkdev_ioctl+0xedb/0x1c1a [ 204.021124][T11870] ? blkpg_ioctl+0xa90/0xa90 [ 204.025714][T11870] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 204.031531][T11870] block_ioctl+0xee/0x130 [ 204.035864][T11870] ? blkdev_fallocate+0x410/0x410 [ 204.040886][T11870] do_vfs_ioctl+0xdb6/0x13e0 [ 204.045494][T11870] ? ioctl_preallocate+0x210/0x210 [ 204.050599][T11870] ? __fget+0x384/0x560 [ 204.054742][T11870] ? ksys_dup3+0x3e0/0x3e0 [ 204.059234][T11870] ? tomoyo_file_ioctl+0x23/0x30 [ 204.064160][T11870] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.070392][T11870] ? security_file_ioctl+0x8d/0xc0 [ 204.075506][T11870] ksys_ioctl+0xab/0xd0 [ 204.079653][T11870] __x64_sys_ioctl+0x73/0xb0 [ 204.084231][T11870] do_syscall_64+0xfd/0x6a0 [ 204.088726][T11870] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.094599][T11870] RIP: 0033:0x459637 [ 204.098477][T11870] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.118067][T11870] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 204.126461][T11870] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 204.134419][T11870] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 204.142376][T11870] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 204.150333][T11870] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 204.158296][T11870] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 204.166725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 204.172530][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 204.178446][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 204.184390][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 204.252925][T11862] XFS (loop4): Invalid superblock magic number 14:48:06 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:48:06 executing program 3 (fault-call:0 fault-nth:21): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x04', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:06 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 14:48:06 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) [ 204.773443][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 204.779218][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 204.847409][T11906] FAULT_INJECTION: forcing a failure. [ 204.847409][T11906] name failslab, interval 1, probability 0, space 0, times 0 [ 204.860601][T11906] CPU: 0 PID: 11906 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 204.869380][T11906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.879503][T11906] Call Trace: [ 204.882906][T11906] dump_stack+0x172/0x1f0 [ 204.887268][T11906] should_fail.cold+0xa/0x15 [ 204.891888][T11906] ? fault_create_debugfs_attr+0x180/0x180 [ 204.897715][T11906] ? ___might_sleep+0x163/0x280 [ 204.902600][T11906] __should_failslab+0x121/0x190 [ 204.907558][T11906] should_failslab+0x9/0x14 [ 204.912064][T11906] kmem_cache_alloc+0x2aa/0x710 [ 204.916909][T11906] ? kernfs_activate+0x192/0x1f0 [ 204.921849][T11906] ? __mutex_lock+0x3da/0x1340 [ 204.926696][T11906] __kernfs_new_node+0xf0/0x6c0 [ 204.931533][T11906] ? __mutex_lock+0x3da/0x1340 [ 204.936303][T11906] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 204.941758][T11906] ? __kasan_check_read+0x11/0x20 [ 204.946785][T11906] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 204.952321][T11906] ? wait_for_completion+0x440/0x440 [ 204.957611][T11906] kernfs_new_node+0x96/0x120 [ 204.962291][T11906] __kernfs_create_file+0x51/0x33b [ 204.967389][T11906] sysfs_add_file_mode_ns+0x222/0x560 [ 204.972749][T11906] internal_create_group+0x359/0xc30 [ 204.978019][T11906] ? bd_set_size+0x3f/0xb0 [ 204.982436][T11906] ? remove_files.isra.0+0x190/0x190 [ 204.987709][T11906] ? __down_timeout+0x2d0/0x2d0 [ 204.992554][T11906] ? __kasan_check_read+0x11/0x20 [ 204.997566][T11906] ? up_write+0x9d/0x280 [ 205.001796][T11906] sysfs_create_group+0x20/0x30 [ 205.006630][T11906] loop_set_fd+0xb3b/0x10c0 [ 205.011123][T11906] lo_ioctl+0x1a3/0x1460 [ 205.015358][T11906] ? loop_set_fd+0x10c0/0x10c0 [ 205.020106][T11906] blkdev_ioctl+0xedb/0x1c1a [ 205.024681][T11906] ? blkpg_ioctl+0xa90/0xa90 [ 205.029256][T11906] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 205.035054][T11906] block_ioctl+0xee/0x130 [ 205.039368][T11906] ? blkdev_fallocate+0x410/0x410 [ 205.044406][T11906] do_vfs_ioctl+0xdb6/0x13e0 [ 205.049017][T11906] ? ioctl_preallocate+0x210/0x210 [ 205.054134][T11906] ? __fget+0x384/0x560 [ 205.058289][T11906] ? ksys_dup3+0x3e0/0x3e0 [ 205.062695][T11906] ? tomoyo_file_ioctl+0x23/0x30 [ 205.067619][T11906] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.073859][T11906] ? security_file_ioctl+0x8d/0xc0 [ 205.078971][T11906] ksys_ioctl+0xab/0xd0 [ 205.083113][T11906] __x64_sys_ioctl+0x73/0xb0 [ 205.087719][T11906] do_syscall_64+0xfd/0x6a0 [ 205.092212][T11906] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.098087][T11906] RIP: 0033:0x459637 [ 205.101970][T11906] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.122221][T11906] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.130622][T11906] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 205.138583][T11906] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 205.146542][T11906] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 205.154500][T11906] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 205.162485][T11906] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 205.253304][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 205.259177][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:07 executing program 3 (fault-call:0 fault-nth:22): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 205.373130][T11909] XFS (loop2): Invalid superblock magic number 14:48:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x05', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 205.472939][T11923] XFS (loop0): Invalid superblock magic number [ 205.528813][T11931] XFS (loop1): Invalid superblock magic number [ 205.540459][T11928] XFS (loop4): Invalid superblock magic number [ 205.572660][T11948] FAULT_INJECTION: forcing a failure. [ 205.572660][T11948] name failslab, interval 1, probability 0, space 0, times 0 [ 205.622730][T11948] CPU: 1 PID: 11948 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 205.631527][T11948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.642678][T11948] Call Trace: [ 205.645988][T11948] dump_stack+0x172/0x1f0 [ 205.650349][T11948] should_fail.cold+0xa/0x15 [ 205.654972][T11948] ? fault_create_debugfs_attr+0x180/0x180 [ 205.660784][T11948] ? ___might_sleep+0x163/0x280 [ 205.665630][T11948] __should_failslab+0x121/0x190 [ 205.670575][T11948] should_failslab+0x9/0x14 [ 205.675066][T11948] kmem_cache_alloc+0x2aa/0x710 [ 205.679996][T11948] ? __mutex_lock+0x3da/0x1340 [ 205.684756][T11948] __kernfs_new_node+0xf0/0x6c0 [ 205.689620][T11948] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 205.695095][T11948] ? wait_for_completion+0x440/0x440 [ 205.700388][T11948] ? mutex_unlock+0xd/0x10 [ 205.704787][T11948] ? kernfs_activate+0x192/0x1f0 [ 205.709711][T11948] kernfs_new_node+0x96/0x120 [ 205.714374][T11948] __kernfs_create_file+0x51/0x33b [ 205.721123][T11948] sysfs_add_file_mode_ns+0x222/0x560 [ 205.726486][T11948] internal_create_group+0x359/0xc30 [ 205.731770][T11948] ? bd_set_size+0x3f/0xb0 [ 205.736211][T11948] ? remove_files.isra.0+0x190/0x190 [ 205.741499][T11948] ? __down_timeout+0x2d0/0x2d0 [ 205.746347][T11948] ? __kasan_check_read+0x11/0x20 [ 205.751369][T11948] ? up_write+0x9d/0x280 [ 205.755597][T11948] sysfs_create_group+0x20/0x30 [ 205.760438][T11948] loop_set_fd+0xb3b/0x10c0 [ 205.764934][T11948] lo_ioctl+0x1a3/0x1460 [ 205.769168][T11948] ? loop_set_fd+0x10c0/0x10c0 [ 205.773919][T11948] blkdev_ioctl+0xedb/0x1c1a [ 205.778493][T11948] ? blkpg_ioctl+0xa90/0xa90 [ 205.783077][T11948] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 205.788879][T11948] block_ioctl+0xee/0x130 [ 205.793312][T11948] ? blkdev_fallocate+0x410/0x410 [ 205.798339][T11948] do_vfs_ioctl+0xdb6/0x13e0 [ 205.802919][T11948] ? ioctl_preallocate+0x210/0x210 [ 205.808019][T11948] ? __fget+0x384/0x560 [ 205.812182][T11948] ? ksys_dup3+0x3e0/0x3e0 [ 205.816608][T11948] ? tomoyo_file_ioctl+0x23/0x30 [ 205.821566][T11948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.827942][T11948] ? security_file_ioctl+0x8d/0xc0 [ 205.833051][T11948] ksys_ioctl+0xab/0xd0 [ 205.837200][T11948] __x64_sys_ioctl+0x73/0xb0 [ 205.841778][T11948] do_syscall_64+0xfd/0x6a0 [ 205.846270][T11948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.852171][T11948] RIP: 0033:0x459637 [ 205.856067][T11948] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.875770][T11948] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.884208][T11948] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 205.892437][T11948] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 205.900422][T11948] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 205.908405][T11948] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 205.916370][T11948] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:08 executing program 3 (fault-call:0 fault-nth:23): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:08 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:48:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x06', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 14:48:08 executing program 4: [ 206.499586][T11972] XFS (loop0): Invalid superblock magic number [ 206.533102][T11978] FAULT_INJECTION: forcing a failure. [ 206.533102][T11978] name failslab, interval 1, probability 0, space 0, times 0 [ 206.560365][T11978] CPU: 1 PID: 11978 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 206.569161][T11978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.579477][T11978] Call Trace: [ 206.582767][T11978] dump_stack+0x172/0x1f0 [ 206.587105][T11978] should_fail.cold+0xa/0x15 [ 206.591718][T11978] ? fault_create_debugfs_attr+0x180/0x180 [ 206.597546][T11978] ? ___might_sleep+0x163/0x280 [ 206.602391][T11978] __should_failslab+0x121/0x190 [ 206.607324][T11978] should_failslab+0x9/0x14 [ 206.611960][T11978] kmem_cache_alloc_trace+0x2d3/0x790 [ 206.617341][T11978] kobject_uevent_env+0x387/0x1023 [ 206.622446][T11978] ? __kasan_check_read+0x11/0x20 [ 206.627469][T11978] ? up_write+0x9d/0x280 [ 206.631720][T11978] kobject_uevent+0x20/0x26 [ 206.636215][T11978] loop_set_fd+0xbcc/0x10c0 [ 206.640716][T11978] lo_ioctl+0x1a3/0x1460 [ 206.644954][T11978] ? loop_set_fd+0x10c0/0x10c0 [ 206.649715][T11978] blkdev_ioctl+0xedb/0x1c1a [ 206.654304][T11978] ? blkpg_ioctl+0xa90/0xa90 [ 206.658915][T11978] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 206.664748][T11978] block_ioctl+0xee/0x130 [ 206.669082][T11978] ? blkdev_fallocate+0x410/0x410 [ 206.674106][T11978] do_vfs_ioctl+0xdb6/0x13e0 [ 206.678707][T11978] ? ioctl_preallocate+0x210/0x210 [ 206.683893][T11978] ? __fget+0x384/0x560 [ 206.688040][T11978] ? ksys_dup3+0x3e0/0x3e0 [ 206.692545][T11978] ? tomoyo_file_ioctl+0x23/0x30 [ 206.697496][T11978] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 206.703757][T11978] ? security_file_ioctl+0x8d/0xc0 [ 206.708877][T11978] ksys_ioctl+0xab/0xd0 [ 206.713046][T11978] __x64_sys_ioctl+0x73/0xb0 [ 206.717658][T11978] do_syscall_64+0xfd/0x6a0 [ 206.733912][T11978] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.739800][T11978] RIP: 0033:0x459637 [ 206.743693][T11978] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.763322][T11978] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 206.771744][T11978] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 206.779729][T11978] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 206.787693][T11978] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 206.795654][T11978] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 206.803612][T11978] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:09 executing program 3 (fault-call:0 fault-nth:24): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:09 executing program 4: [ 207.003567][T11980] XFS (loop2): Invalid superblock magic number [ 207.033397][T11992] XFS (loop1): Invalid superblock magic number 14:48:09 executing program 4: 14:48:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\a', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:09 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:48:09 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:48:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) [ 207.538381][T12019] FAULT_INJECTION: forcing a failure. [ 207.538381][T12019] name failslab, interval 1, probability 0, space 0, times 0 [ 207.561921][T12019] CPU: 1 PID: 12019 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 207.570716][T12019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.580787][T12019] Call Trace: [ 207.584111][T12019] dump_stack+0x172/0x1f0 [ 207.588464][T12019] should_fail.cold+0xa/0x15 [ 207.593078][T12019] ? fault_create_debugfs_attr+0x180/0x180 [ 207.598910][T12019] ? ___might_sleep+0x163/0x280 [ 207.603790][T12019] __should_failslab+0x121/0x190 [ 207.608718][T12019] should_failslab+0x9/0x14 [ 207.613216][T12019] kmem_cache_alloc+0x2aa/0x710 [ 207.618061][T12019] ? __mutex_lock+0x3da/0x1340 [ 207.622821][T12019] __kernfs_new_node+0xf0/0x6c0 [ 207.627672][T12019] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 207.633215][T12019] ? wait_for_completion+0x440/0x440 [ 207.638520][T12019] ? mutex_unlock+0xd/0x10 [ 207.644474][T12019] ? kernfs_activate+0x192/0x1f0 [ 207.649442][T12019] kernfs_new_node+0x96/0x120 [ 207.654149][T12019] __kernfs_create_file+0x51/0x33b [ 207.659264][T12019] sysfs_add_file_mode_ns+0x222/0x560 [ 207.664673][T12019] internal_create_group+0x359/0xc30 [ 207.669966][T12019] ? bd_set_size+0x3f/0xb0 [ 207.674410][T12019] ? remove_files.isra.0+0x190/0x190 [ 207.679707][T12019] ? __down_timeout+0x2d0/0x2d0 [ 207.684664][T12019] ? __kasan_check_read+0x11/0x20 [ 207.689681][T12019] ? up_write+0x9d/0x280 [ 207.693945][T12019] sysfs_create_group+0x20/0x30 [ 207.698822][T12019] loop_set_fd+0xb3b/0x10c0 [ 207.703321][T12019] lo_ioctl+0x1a3/0x1460 [ 207.707558][T12019] ? loop_set_fd+0x10c0/0x10c0 [ 207.712313][T12019] blkdev_ioctl+0xedb/0x1c1a [ 207.716897][T12019] ? blkpg_ioctl+0xa90/0xa90 [ 207.721477][T12019] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 207.727385][T12019] block_ioctl+0xee/0x130 [ 207.731708][T12019] ? blkdev_fallocate+0x410/0x410 [ 207.736740][T12019] do_vfs_ioctl+0xdb6/0x13e0 [ 207.741328][T12019] ? ioctl_preallocate+0x210/0x210 [ 207.746427][T12019] ? __fget+0x384/0x560 [ 207.750569][T12019] ? ksys_dup3+0x3e0/0x3e0 [ 207.754985][T12019] ? tomoyo_file_ioctl+0x23/0x30 [ 207.759907][T12019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 207.766134][T12019] ? security_file_ioctl+0x8d/0xc0 [ 207.771241][T12019] ksys_ioctl+0xab/0xd0 [ 207.775382][T12019] __x64_sys_ioctl+0x73/0xb0 [ 207.779961][T12019] do_syscall_64+0xfd/0x6a0 [ 207.784456][T12019] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.790334][T12019] RIP: 0033:0x459637 [ 207.794212][T12019] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.813804][T12019] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 207.822207][T12019] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 207.830172][T12019] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 207.838144][T12019] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 207.846109][T12019] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 207.854071][T12019] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:09 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:48:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:10 executing program 3 (fault-call:0 fault-nth:25): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 208.057894][T12027] XFS (loop0): Invalid superblock magic number [ 208.149429][T12051] XFS (loop1): Invalid superblock magic number 14:48:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\b', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 208.299403][T12070] FAULT_INJECTION: forcing a failure. [ 208.299403][T12070] name failslab, interval 1, probability 0, space 0, times 0 [ 208.337630][T12070] CPU: 1 PID: 12070 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 208.346469][T12070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.356538][T12070] Call Trace: [ 208.359847][T12070] dump_stack+0x172/0x1f0 [ 208.364203][T12070] should_fail.cold+0xa/0x15 [ 208.368815][T12070] ? fault_create_debugfs_attr+0x180/0x180 [ 208.374641][T12070] ? ___might_sleep+0x163/0x280 [ 208.379501][T12070] __should_failslab+0x121/0x190 [ 208.384439][T12070] should_failslab+0x9/0x14 [ 208.388944][T12070] kmem_cache_alloc_trace+0x2d3/0x790 [ 208.394332][T12070] kobject_uevent_env+0x387/0x1023 [ 208.399449][T12070] ? __kasan_check_read+0x11/0x20 [ 208.404471][T12070] ? up_write+0x9d/0x280 [ 208.408716][T12070] kobject_uevent+0x20/0x26 [ 208.413220][T12070] loop_set_fd+0xbcc/0x10c0 [ 208.417741][T12070] lo_ioctl+0x1a3/0x1460 [ 208.421987][T12070] ? loop_set_fd+0x10c0/0x10c0 [ 208.426842][T12070] blkdev_ioctl+0xedb/0x1c1a [ 208.431447][T12070] ? blkpg_ioctl+0xa90/0xa90 [ 208.436042][T12070] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 208.441864][T12070] block_ioctl+0xee/0x130 [ 208.446189][T12070] ? blkdev_fallocate+0x410/0x410 [ 208.451216][T12070] do_vfs_ioctl+0xdb6/0x13e0 [ 208.455811][T12070] ? ioctl_preallocate+0x210/0x210 [ 208.460920][T12070] ? __fget+0x384/0x560 [ 208.465085][T12070] ? ksys_dup3+0x3e0/0x3e0 [ 208.469505][T12070] ? do_sys_open+0x31d/0x5d0 [ 208.474796][T12070] ? tomoyo_file_ioctl+0x23/0x30 [ 208.479740][T12070] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.485987][T12070] ? security_file_ioctl+0x8d/0xc0 [ 208.491104][T12070] ksys_ioctl+0xab/0xd0 [ 208.495279][T12070] __x64_sys_ioctl+0x73/0xb0 [ 208.499874][T12070] do_syscall_64+0xfd/0x6a0 [ 208.504384][T12070] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.510271][T12070] RIP: 0033:0x459637 [ 208.514166][T12070] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.533768][T12070] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 208.542183][T12070] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 208.550157][T12070] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 208.558133][T12070] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 208.566106][T12070] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 208.574251][T12070] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:10 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:48:10 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:48:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) [ 208.854810][T12074] XFS (loop2): Invalid superblock magic number 14:48:10 executing program 3 (fault-call:0 fault-nth:26): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 208.933280][ C0] net_ratelimit: 16 callbacks suppressed [ 208.933288][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 208.944862][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 209.033955][T12094] XFS (loop0): Invalid superblock magic number 14:48:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\t', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 209.249536][T12122] FAULT_INJECTION: forcing a failure. [ 209.249536][T12122] name failslab, interval 1, probability 0, space 0, times 0 [ 209.275451][T12122] CPU: 1 PID: 12122 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 209.284251][T12122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.294319][T12122] Call Trace: [ 209.297630][T12122] dump_stack+0x172/0x1f0 [ 209.301998][T12122] should_fail.cold+0xa/0x15 [ 209.306613][T12122] ? fault_create_debugfs_attr+0x180/0x180 [ 209.312447][T12122] ? ___might_sleep+0x163/0x280 [ 209.317406][T12122] __should_failslab+0x121/0x190 [ 209.322367][T12122] should_failslab+0x9/0x14 [ 209.326883][T12122] kmem_cache_alloc+0x2aa/0x710 [ 209.331767][T12122] ? __mutex_lock+0x3da/0x1340 [ 209.336528][T12122] __kernfs_new_node+0xf0/0x6c0 [ 209.341388][T12122] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 209.346868][T12122] ? wait_for_completion+0x440/0x440 [ 209.352192][T12122] ? mutex_unlock+0xd/0x10 [ 209.356598][T12122] ? kernfs_activate+0x192/0x1f0 [ 209.361526][T12122] kernfs_new_node+0x96/0x120 [ 209.366206][T12122] __kernfs_create_file+0x51/0x33b [ 209.371321][T12122] sysfs_add_file_mode_ns+0x222/0x560 [ 209.376694][T12122] internal_create_group+0x359/0xc30 [ 209.381971][T12122] ? bd_set_size+0x3f/0xb0 [ 209.386396][T12122] ? remove_files.isra.0+0x190/0x190 [ 209.391673][T12122] ? __down_timeout+0x2d0/0x2d0 [ 209.396520][T12122] ? __kasan_check_read+0x11/0x20 [ 209.401530][T12122] ? up_write+0x9d/0x280 [ 209.405778][T12122] sysfs_create_group+0x20/0x30 [ 209.410625][T12122] loop_set_fd+0xb3b/0x10c0 [ 209.415123][T12122] lo_ioctl+0x1a3/0x1460 [ 209.419371][T12122] ? loop_set_fd+0x10c0/0x10c0 [ 209.424137][T12122] blkdev_ioctl+0xedb/0x1c1a [ 209.428716][T12122] ? blkpg_ioctl+0xa90/0xa90 [ 209.433293][T12122] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 209.439100][T12122] block_ioctl+0xee/0x130 [ 209.443434][T12122] ? blkdev_fallocate+0x410/0x410 [ 209.448482][T12122] do_vfs_ioctl+0xdb6/0x13e0 [ 209.453094][T12122] ? ioctl_preallocate+0x210/0x210 [ 209.458232][T12122] ? __fget+0x384/0x560 [ 209.462394][T12122] ? ksys_dup3+0x3e0/0x3e0 [ 209.466818][T12122] ? do_sys_open+0x31d/0x5d0 [ 209.471400][T12122] ? tomoyo_file_ioctl+0x23/0x30 [ 209.476333][T12122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.482578][T12122] ? security_file_ioctl+0x8d/0xc0 [ 209.487696][T12122] ksys_ioctl+0xab/0xd0 [ 209.491872][T12122] __x64_sys_ioctl+0x73/0xb0 [ 209.496449][T12122] do_syscall_64+0xfd/0x6a0 [ 209.500948][T12122] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.506822][T12122] RIP: 0033:0x459637 [ 209.510720][T12122] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.530330][T12122] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 209.538741][T12122] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 14:48:11 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) [ 209.546740][T12122] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 209.554699][T12122] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 209.562665][T12122] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 209.570643][T12122] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 209.579198][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 209.585031][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:11 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 209.731307][T12119] XFS (loop1): Invalid superblock magic number 14:48:11 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="584653420000100000000000000010000000000000000000", 0x18}], 0x0, 0x0) 14:48:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="00a95d8407cdd6626d6d86d86efa9681307cd77aab85b5dca27448813b5a688f4e6e31bc00001a480566aa4b3143fd9aa3be", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000cd0000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000cdd000)=""/4096}, 0x48) 14:48:11 executing program 3 (fault-call:0 fault-nth:27): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 14:48:12 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) [ 210.063257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 210.069082][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:48:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) [ 210.198596][T12150] XFS (loop0): device supports 512 byte sectors (not 0) 14:48:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\n', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 210.340980][T12163] FAULT_INJECTION: forcing a failure. [ 210.340980][T12163] name failslab, interval 1, probability 0, space 0, times 0 [ 210.354093][T12163] CPU: 0 PID: 12163 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 210.362878][T12163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.372941][T12163] Call Trace: [ 210.373267][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 210.376247][T12163] dump_stack+0x172/0x1f0 [ 210.376276][T12163] should_fail.cold+0xa/0x15 [ 210.376310][T12163] ? fault_create_debugfs_attr+0x180/0x180 [ 210.382112][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 210.386354][T12163] ? ___might_sleep+0x163/0x280 [ 210.386375][T12163] __should_failslab+0x121/0x190 [ 210.386394][T12163] should_failslab+0x9/0x14 [ 210.386409][T12163] kmem_cache_alloc_trace+0x2d3/0x790 [ 210.386437][T12163] kobject_uevent_env+0x387/0x1023 [ 210.391135][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 210.396802][T12163] ? __kasan_check_read+0x11/0x20 [ 210.396817][T12163] ? up_write+0x9d/0x280 [ 210.396844][T12163] kobject_uevent+0x20/0x26 [ 210.402607][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 210.407404][T12163] loop_set_fd+0xbcc/0x10c0 [ 210.407427][T12163] lo_ioctl+0x1a3/0x1460 [ 210.407450][T12163] ? loop_set_fd+0x10c0/0x10c0 [ 210.465946][T12163] blkdev_ioctl+0xedb/0x1c1a [ 210.470527][T12163] ? blkpg_ioctl+0xa90/0xa90 [ 210.475117][T12163] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 210.480970][T12163] block_ioctl+0xee/0x130 [ 210.485298][T12163] ? blkdev_fallocate+0x410/0x410 [ 210.490309][T12163] do_vfs_ioctl+0xdb6/0x13e0 [ 210.494895][T12163] ? ioctl_preallocate+0x210/0x210 [ 210.500011][T12163] ? __fget+0x384/0x560 [ 210.504178][T12163] ? ksys_dup3+0x3e0/0x3e0 [ 210.508583][T12163] ? tomoyo_file_ioctl+0x23/0x30 [ 210.513522][T12163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.519769][T12163] ? security_file_ioctl+0x8d/0xc0 [ 210.524967][T12163] ksys_ioctl+0xab/0xd0 [ 210.529131][T12163] __x64_sys_ioctl+0x73/0xb0 [ 210.533839][T12163] do_syscall_64+0xfd/0x6a0 [ 210.538355][T12163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.544258][T12163] RIP: 0033:0x459637 [ 210.548138][T12163] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.567772][T12163] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 210.576184][T12163] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 210.584181][T12163] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 210.592133][T12163] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 210.608891][T12163] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 210.616856][T12163] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:12 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) [ 210.824714][T12168] XFS (loop4): Invalid superblock magic number 14:48:12 executing program 3 (fault-call:0 fault-nth:28): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 210.921221][T12173] XFS (loop2): Invalid superblock magic number [ 210.969775][T12194] XFS (loop1): Invalid superblock magic number 14:48:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\v', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 211.141263][T12218] FAULT_INJECTION: forcing a failure. [ 211.141263][T12218] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 211.154501][T12218] CPU: 1 PID: 12218 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 211.163276][T12218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.173345][T12218] Call Trace: [ 211.176665][T12218] dump_stack+0x172/0x1f0 [ 211.181015][T12218] should_fail.cold+0xa/0x15 [ 211.185623][T12218] ? fault_create_debugfs_attr+0x180/0x180 [ 211.191450][T12218] ? __kasan_check_read+0x11/0x20 [ 211.196493][T12218] ? __lock_acquire+0x1702/0x4c30 [ 211.201530][T12218] ? debug_smp_processor_id+0x3c/0x214 [ 211.207005][T12218] should_fail_alloc_page+0x50/0x60 [ 211.212216][T12218] __alloc_pages_nodemask+0x1a1/0x900 [ 211.217599][T12218] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 211.223243][T12218] ? __alloc_pages_slowpath+0x2520/0x2520 [ 211.228988][T12218] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 211.231952][T12211] XFS (loop0): Invalid superblock magic number [ 211.234642][T12218] ? fault_create_debugfs_attr+0x180/0x180 [ 211.234673][T12218] cache_grow_begin+0x90/0xd20 [ 211.234693][T12218] ? kobject_uevent_env+0x387/0x1023 [ 211.234711][T12218] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 211.234729][T12218] kmem_cache_alloc_trace+0x6b3/0x790 [ 211.234755][T12218] kobject_uevent_env+0x387/0x1023 [ 211.273684][T12218] ? __kasan_check_read+0x11/0x20 [ 211.278705][T12218] ? up_write+0x9d/0x280 [ 211.282952][T12218] kobject_uevent+0x20/0x26 [ 211.287465][T12218] loop_set_fd+0xbcc/0x10c0 [ 211.291990][T12218] lo_ioctl+0x1a3/0x1460 [ 211.296243][T12218] ? loop_set_fd+0x10c0/0x10c0 [ 211.300994][T12218] blkdev_ioctl+0xedb/0x1c1a [ 211.305590][T12218] ? blkpg_ioctl+0xa90/0xa90 [ 211.310192][T12218] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 211.316009][T12218] block_ioctl+0xee/0x130 [ 211.320323][T12218] ? blkdev_fallocate+0x410/0x410 [ 211.325333][T12218] do_vfs_ioctl+0xdb6/0x13e0 [ 211.329907][T12218] ? ioctl_preallocate+0x210/0x210 [ 211.335001][T12218] ? __fget+0x384/0x560 [ 211.339256][T12218] ? ksys_dup3+0x3e0/0x3e0 [ 211.343676][T12218] ? do_sys_open+0x31d/0x5d0 [ 211.348279][T12218] ? tomoyo_file_ioctl+0x23/0x30 [ 211.353239][T12218] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.359491][T12218] ? security_file_ioctl+0x8d/0xc0 [ 211.364597][T12218] ksys_ioctl+0xab/0xd0 [ 211.368743][T12218] __x64_sys_ioctl+0x73/0xb0 [ 211.373339][T12218] do_syscall_64+0xfd/0x6a0 [ 211.377837][T12218] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.383730][T12218] RIP: 0033:0x459637 [ 211.387607][T12218] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.407208][T12218] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 211.415641][T12218] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 211.423626][T12218] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 211.431590][T12218] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 211.439560][T12218] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 211.447539][T12218] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:13 executing program 3 (fault-call:0 fault-nth:29): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:13 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:13 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\f', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:48:13 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) [ 212.076064][T12244] FAULT_INJECTION: forcing a failure. [ 212.076064][T12244] name failslab, interval 1, probability 0, space 0, times 0 [ 212.119347][T12248] XFS (loop2): Invalid superblock magic number [ 212.129050][T12243] XFS (loop4): Invalid superblock magic number [ 212.156033][T12244] CPU: 0 PID: 12244 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 212.164831][T12244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.174899][T12244] Call Trace: [ 212.178214][T12244] dump_stack+0x172/0x1f0 [ 212.182572][T12244] should_fail.cold+0xa/0x15 [ 212.187187][T12244] ? fault_create_debugfs_attr+0x180/0x180 [ 212.193012][T12244] ? ___might_sleep+0x163/0x280 [ 212.197877][T12244] __should_failslab+0x121/0x190 [ 212.202836][T12244] should_failslab+0x9/0x14 [ 212.207473][T12244] kmem_cache_alloc+0x2aa/0x710 [ 212.212316][T12244] ? __fget+0x384/0x560 [ 212.216476][T12244] getname_flags+0xd6/0x5b0 [ 212.220992][T12244] do_mkdirat+0xa0/0x2a0 [ 212.225249][T12244] ? __ia32_sys_mknod+0xb0/0xb0 [ 212.230104][T12244] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 212.235665][T12244] ? do_syscall_64+0x26/0x6a0 [ 212.240355][T12244] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 212.246430][T12244] ? do_syscall_64+0x26/0x6a0 [ 212.251104][T12244] ? lockdep_hardirqs_on+0x418/0x5d0 [ 212.256385][T12244] __x64_sys_mkdir+0x5c/0x80 [ 212.256405][T12244] do_syscall_64+0xfd/0x6a0 [ 212.256427][T12244] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 212.256439][T12244] RIP: 0033:0x458be7 [ 212.256461][T12244] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.265519][T12244] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 212.265534][T12244] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 212.265543][T12244] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 14:48:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\r', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 212.265552][T12244] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 212.265562][T12244] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 212.265571][T12244] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 212.377427][T12252] XFS (loop1): device supports 512 byte sectors (not 0) 14:48:14 executing program 3 (fault-call:0 fault-nth:30): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 212.523738][T12270] XFS (loop0): Invalid superblock magic number [ 212.607394][T12292] FAULT_INJECTION: forcing a failure. [ 212.607394][T12292] name failslab, interval 1, probability 0, space 0, times 0 [ 212.624196][T12292] CPU: 1 PID: 12292 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 212.632970][T12292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.643022][T12292] Call Trace: [ 212.646325][T12292] dump_stack+0x172/0x1f0 [ 212.650673][T12292] should_fail.cold+0xa/0x15 [ 212.655272][T12292] ? fault_create_debugfs_attr+0x180/0x180 [ 212.661065][T12292] ? ___might_sleep+0x163/0x280 [ 212.665924][T12292] __should_failslab+0x121/0x190 [ 212.670862][T12292] should_failslab+0x9/0x14 [ 212.675351][T12292] kmem_cache_alloc_node+0x268/0x740 [ 212.680619][T12292] ? find_held_lock+0x35/0x130 [ 212.685380][T12292] ? netlink_has_listeners+0x23b/0x3f0 [ 212.690834][T12292] __alloc_skb+0xd5/0x5e0 [ 212.695152][T12292] ? netdev_alloc_frag+0x1b0/0x1b0 [ 212.700365][T12292] ? __kasan_check_read+0x11/0x20 [ 212.705578][T12292] alloc_uevent_skb+0x83/0x1e2 [ 212.710378][T12292] kobject_uevent_env+0xaa3/0x1023 [ 212.715520][T12292] kobject_uevent+0x20/0x26 [ 212.720037][T12292] loop_set_fd+0xbcc/0x10c0 [ 212.734823][T12292] lo_ioctl+0x1a3/0x1460 [ 212.739092][T12292] ? loop_set_fd+0x10c0/0x10c0 [ 212.743876][T12292] blkdev_ioctl+0xedb/0x1c1a [ 212.748488][T12292] ? blkpg_ioctl+0xa90/0xa90 [ 212.753099][T12292] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 212.758967][T12292] block_ioctl+0xee/0x130 [ 212.763316][T12292] ? blkdev_fallocate+0x410/0x410 [ 212.768351][T12292] do_vfs_ioctl+0xdb6/0x13e0 [ 212.772954][T12292] ? ioctl_preallocate+0x210/0x210 [ 212.778058][T12292] ? __fget+0x384/0x560 [ 212.782215][T12292] ? ksys_dup3+0x3e0/0x3e0 [ 212.786710][T12292] ? tomoyo_file_ioctl+0x23/0x30 [ 212.791646][T12292] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 212.797907][T12292] ? security_file_ioctl+0x8d/0xc0 [ 212.803019][T12292] ksys_ioctl+0xab/0xd0 [ 212.807198][T12292] __x64_sys_ioctl+0x73/0xb0 [ 212.811792][T12292] do_syscall_64+0xfd/0x6a0 [ 212.816289][T12292] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 212.822178][T12292] RIP: 0033:0x459637 [ 212.826242][T12292] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.845946][T12292] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 212.854367][T12292] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 212.862329][T12292] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 212.870293][T12292] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 212.878272][T12292] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 212.886251][T12292] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x0e', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:14 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:48:15 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB\x00\x00', 0x6}], 0x0, 0x0) 14:48:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:48:15 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='X', 0x1}], 0x0, 0x0) 14:48:15 executing program 3 (fault-call:0 fault-nth:31): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='v.at\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 213.547333][T12307] XFS (loop1): device supports 512 byte sectors (not 0) [ 213.561342][T12309] XFS (loop4): device supports 512 byte sectors (not 0) 14:48:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x0f', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 213.729688][T12347] FAULT_INJECTION: forcing a failure. [ 213.729688][T12347] name failslab, interval 1, probability 0, space 0, times 0 [ 213.729898][T12335] XFS (loop0): Invalid superblock magic number [ 213.747048][T12347] CPU: 0 PID: 12347 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 213.757805][T12347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.767886][T12347] Call Trace: [ 213.771179][T12347] dump_stack+0x172/0x1f0 [ 213.775513][T12347] should_fail.cold+0xa/0x15 [ 213.780106][T12347] ? fault_create_debugfs_attr+0x180/0x180 [ 213.785919][T12347] ? ___might_sleep+0x163/0x280 [ 213.790811][T12347] __should_failslab+0x121/0x190 [ 213.795767][T12347] should_failslab+0x9/0x14 [ 213.800294][T12347] kmem_cache_alloc+0x2aa/0x710 [ 213.805164][T12347] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 213.810973][T12347] ? __kmalloc_node_track_caller+0x4e/0x70 [ 213.816784][T12347] skb_clone+0x154/0x3d0 [ 213.821026][T12347] netlink_broadcast_filtered+0x8da/0xb90 [ 213.826764][T12347] netlink_broadcast+0x3a/0x50 [ 213.831545][T12347] kobject_uevent_env+0xad4/0x1023 [ 213.836671][T12347] kobject_uevent+0x20/0x26 [ 213.841191][T12347] loop_set_fd+0xbcc/0x10c0 [ 213.845715][T12347] lo_ioctl+0x1a3/0x1460 [ 213.849961][T12347] ? loop_set_fd+0x10c0/0x10c0 [ 213.854730][T12347] blkdev_ioctl+0xedb/0x1c1a [ 213.859331][T12347] ? blkpg_ioctl+0xa90/0xa90 [ 213.863934][T12347] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 213.869772][T12347] block_ioctl+0xee/0x130 [ 213.874117][T12347] ? blkdev_fallocate+0x410/0x410 [ 213.879177][T12347] do_vfs_ioctl+0xdb6/0x13e0 [ 213.883782][T12347] ? ioctl_preallocate+0x210/0x210 [ 213.888890][T12347] ? __fget+0x384/0x560 [ 213.893308][T12347] ? ksys_dup3+0x3e0/0x3e0 [ 213.897746][T12347] ? tomoyo_file_ioctl+0x23/0x30 [ 213.902693][T12347] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.909049][T12347] ? security_file_ioctl+0x8d/0xc0 [ 213.914186][T12347] ksys_ioctl+0xab/0xd0 [ 213.918380][T12347] __x64_sys_ioctl+0x73/0xb0 [ 213.922979][T12347] do_syscall_64+0xfd/0x6a0 [ 213.927503][T12347] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.933400][T12347] RIP: 0033:0x459637 [ 213.937299][T12347] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.956912][T12347] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 213.965340][T12347] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 213.973322][T12347] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 213.981304][T12347] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 213.989279][T12347] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 213.997251][T12347] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000", 0x8}], 0x0, 0x0) [ 214.213266][ C0] net_ratelimit: 14 callbacks suppressed [ 214.213275][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 214.224798][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:48:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:48:16 executing program 3 (fault-call:0 fault-nth:32): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:16 executing program 4 (fault-call:0 fault-nth:0): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:16 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="58465342000010000000000000", 0xd}], 0x0, 0x0) [ 214.364265][T12362] XFS (loop2): device supports 512 byte sectors (not 0) 14:48:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x10', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 214.533268][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 214.539292][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 214.545229][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 214.551008][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 214.563248][T12380] FAULT_INJECTION: forcing a failure. [ 214.563248][T12380] name failslab, interval 1, probability 0, space 0, times 0 [ 214.581965][T12380] CPU: 1 PID: 12380 Comm: syz-executor.4 Not tainted 5.2.0-next-20190708 #33 [ 214.599258][T12380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.606088][T12371] XFS (loop0): device supports 512 byte sectors (not 0) [ 214.609326][T12380] Call Trace: [ 214.609356][T12380] dump_stack+0x172/0x1f0 [ 214.609384][T12380] should_fail.cold+0xa/0x15 [ 214.609417][T12380] ? fault_create_debugfs_attr+0x180/0x180 [ 214.634510][T12380] ? ___might_sleep+0x163/0x280 [ 214.639382][T12380] __should_failslab+0x121/0x190 [ 214.644337][T12380] should_failslab+0x9/0x14 [ 214.648941][T12380] __kmalloc+0x2e0/0x770 [ 214.653289][T12380] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 214.659544][T12380] ? fput_many+0x12c/0x1a0 [ 214.663973][T12380] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 214.670248][T12380] ? strnlen_user+0x1ed/0x2e0 [ 214.674938][T12380] ? __x64_sys_memfd_create+0x13c/0x470 [ 214.680504][T12380] __x64_sys_memfd_create+0x13c/0x470 [ 214.685889][T12380] ? memfd_fcntl+0x1580/0x1580 [ 214.690670][T12380] ? do_syscall_64+0x26/0x6a0 [ 214.695454][T12380] ? lockdep_hardirqs_on+0x418/0x5d0 [ 214.700750][T12380] ? trace_hardirqs_on+0x67/0x240 [ 214.705788][T12380] do_syscall_64+0xfd/0x6a0 [ 214.710309][T12380] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.716211][T12380] RIP: 0033:0x4597c9 [ 214.720115][T12380] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.739785][T12380] RSP: 002b:00007f4179c87a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 214.748327][T12380] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 214.756308][T12380] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 214.764293][T12380] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 214.773729][T12380] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4179c886d4 [ 214.781748][T12380] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 [ 214.805113][T12376] XFS (loop1): device supports 512 byte sectors (not 0) [ 214.814958][T12394] FAULT_INJECTION: forcing a failure. [ 214.814958][T12394] name failslab, interval 1, probability 0, space 0, times 0 [ 214.839426][T12394] CPU: 1 PID: 12394 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 214.848414][T12394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.858484][T12394] Call Trace: [ 214.861795][T12394] dump_stack+0x172/0x1f0 [ 214.866155][T12394] should_fail.cold+0xa/0x15 [ 214.870764][T12394] ? fault_create_debugfs_attr+0x180/0x180 [ 214.876590][T12394] ? ___might_sleep+0x163/0x280 [ 214.881464][T12394] __should_failslab+0x121/0x190 [ 214.886419][T12394] should_failslab+0x9/0x14 [ 214.890937][T12394] kmem_cache_alloc+0x2aa/0x710 [ 214.895806][T12394] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 214.901641][T12394] ? __kmalloc_node_track_caller+0x4e/0x70 [ 214.907476][T12394] skb_clone+0x154/0x3d0 [ 214.911743][T12394] netlink_broadcast_filtered+0x8da/0xb90 [ 214.917492][T12394] netlink_broadcast+0x3a/0x50 [ 214.922274][T12394] kobject_uevent_env+0xad4/0x1023 [ 214.927413][T12394] kobject_uevent+0x20/0x26 [ 214.931924][T12394] loop_set_fd+0xbcc/0x10c0 [ 214.936454][T12394] lo_ioctl+0x1a3/0x1460 [ 214.940714][T12394] ? loop_set_fd+0x10c0/0x10c0 [ 214.945497][T12394] blkdev_ioctl+0xedb/0x1c1a [ 214.950104][T12394] ? blkpg_ioctl+0xa90/0xa90 [ 214.954710][T12394] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 214.960555][T12394] block_ioctl+0xee/0x130 [ 214.964896][T12394] ? blkdev_fallocate+0x410/0x410 [ 214.969937][T12394] do_vfs_ioctl+0xdb6/0x13e0 [ 214.974540][T12394] ? ioctl_preallocate+0x210/0x210 [ 214.979670][T12394] ? __fget+0x384/0x560 [ 214.983844][T12394] ? ksys_dup3+0x3e0/0x3e0 [ 214.988280][T12394] ? tomoyo_file_ioctl+0x23/0x30 [ 214.993320][T12394] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 214.999576][T12394] ? security_file_ioctl+0x8d/0xc0 [ 215.004701][T12394] ksys_ioctl+0xab/0xd0 [ 215.008868][T12394] __x64_sys_ioctl+0x73/0xb0 [ 215.013501][T12394] do_syscall_64+0xfd/0x6a0 [ 215.018022][T12394] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.023989][T12394] RIP: 0033:0x459637 [ 215.027981][T12394] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.047595][T12394] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 215.056014][T12394] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000459637 [ 215.064008][T12394] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 215.071984][T12394] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 215.079963][T12394] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 14:48:17 executing program 4 (fault-call:0 fault-nth:1): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 215.087942][T12394] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x0f', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:17 executing program 3 (fault-call:0 fault-nth:33): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 215.173243][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.179171][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 215.189986][T12401] FAULT_INJECTION: forcing a failure. [ 215.189986][T12401] name failslab, interval 1, probability 0, space 0, times 0 [ 215.234603][T12401] CPU: 1 PID: 12401 Comm: syz-executor.4 Not tainted 5.2.0-next-20190708 #33 [ 215.243412][T12401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.253480][T12401] Call Trace: [ 215.256778][T12401] dump_stack+0x172/0x1f0 [ 215.261117][T12401] should_fail.cold+0xa/0x15 [ 215.265723][T12401] ? fault_create_debugfs_attr+0x180/0x180 [ 215.271641][T12401] ? ___might_sleep+0x163/0x280 [ 215.276516][T12401] __should_failslab+0x121/0x190 [ 215.281511][T12401] ? shmem_destroy_inode+0x80/0x80 [ 215.286633][T12401] should_failslab+0x9/0x14 [ 215.291147][T12401] kmem_cache_alloc+0x2aa/0x710 [ 215.296006][T12401] ? __alloc_fd+0x487/0x620 [ 215.300526][T12401] ? shmem_destroy_inode+0x80/0x80 [ 215.305643][T12401] shmem_alloc_inode+0x1c/0x50 [ 215.310425][T12401] alloc_inode+0x68/0x1e0 [ 215.314763][T12401] new_inode_pseudo+0x19/0xf0 [ 215.319445][T12401] new_inode+0x1f/0x40 [ 215.323531][T12401] shmem_get_inode+0x84/0x7e0 [ 215.328222][T12401] __shmem_file_setup.part.0+0x7e/0x2b0 [ 215.333782][T12401] shmem_file_setup+0x66/0x90 [ 215.338472][T12401] __x64_sys_memfd_create+0x2a2/0x470 [ 215.343856][T12401] ? memfd_fcntl+0x1580/0x1580 [ 215.348627][T12401] ? do_syscall_64+0x26/0x6a0 [ 215.353317][T12401] ? lockdep_hardirqs_on+0x418/0x5d0 [ 215.358613][T12401] ? trace_hardirqs_on+0x67/0x240 [ 215.363661][T12401] do_syscall_64+0xfd/0x6a0 [ 215.368188][T12401] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.374083][T12401] RIP: 0033:0x4597c9 [ 215.377984][T12401] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.397594][T12401] RSP: 002b:00007f4179c87a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 215.406013][T12401] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 215.414030][T12401] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 215.422004][T12401] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:48:17 executing program 4 (fault-call:0 fault-nth:2): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 215.429979][T12401] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4179c886d4 [ 215.437954][T12401] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:48:17 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:48:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat#', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 215.654090][T12409] FAULT_INJECTION: forcing a failure. [ 215.654090][T12409] name failslab, interval 1, probability 0, space 0, times 0 [ 215.674020][T12407] FAULT_INJECTION: forcing a failure. [ 215.674020][T12407] name failslab, interval 1, probability 0, space 0, times 0 [ 215.727518][T12409] CPU: 1 PID: 12409 Comm: syz-executor.4 Not tainted 5.2.0-next-20190708 #33 [ 215.736323][T12409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.746386][T12409] Call Trace: [ 215.749703][T12409] dump_stack+0x172/0x1f0 [ 215.754064][T12409] should_fail.cold+0xa/0x15 [ 215.758680][T12409] ? fault_create_debugfs_attr+0x180/0x180 [ 215.764513][T12409] ? ___might_sleep+0x163/0x280 [ 215.769383][T12409] __should_failslab+0x121/0x190 [ 215.774342][T12409] should_failslab+0x9/0x14 [ 215.778858][T12409] kmem_cache_alloc+0x2aa/0x710 [ 215.783723][T12409] ? current_time+0x6b/0x140 [ 215.788328][T12409] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 215.794160][T12409] ? lockdep_hardirqs_on+0x418/0x5d0 [ 215.799460][T12409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 215.805816][T12409] ? timespec64_trunc+0xf0/0x180 [ 215.810773][T12409] __d_alloc+0x2e/0x8c0 [ 215.814950][T12409] d_alloc_pseudo+0x1e/0x70 [ 215.819595][T12409] alloc_file_pseudo+0xe2/0x280 [ 215.824461][T12409] ? alloc_file+0x4d0/0x4d0 [ 215.828979][T12409] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 215.835250][T12409] __shmem_file_setup.part.0+0x108/0x2b0 [ 215.840902][T12409] shmem_file_setup+0x66/0x90 [ 215.845603][T12409] __x64_sys_memfd_create+0x2a2/0x470 [ 215.850993][T12409] ? memfd_fcntl+0x1580/0x1580 [ 215.855773][T12409] ? do_syscall_64+0x26/0x6a0 [ 215.860473][T12409] ? lockdep_hardirqs_on+0x418/0x5d0 [ 215.865781][T12409] ? trace_hardirqs_on+0x67/0x240 [ 215.870830][T12409] do_syscall_64+0xfd/0x6a0 [ 215.875393][T12409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.881303][T12409] RIP: 0033:0x4597c9 [ 215.885238][T12409] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.904853][T12409] RSP: 002b:00007f4179c87a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 215.913290][T12409] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 215.921433][T12409] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 215.929417][T12409] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 215.937403][T12409] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4179c886d4 [ 215.945384][T12409] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 [ 215.954369][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.960166][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 215.964325][T12407] CPU: 0 PID: 12407 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 215.974757][T12407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.974765][T12407] Call Trace: [ 215.974794][T12407] dump_stack+0x172/0x1f0 [ 215.974822][T12407] should_fail.cold+0xa/0x15 [ 215.974854][T12407] ? fault_create_debugfs_attr+0x180/0x180 [ 215.992507][T12407] ? ___might_sleep+0x163/0x280 [ 216.007737][T12407] __should_failslab+0x121/0x190 [ 216.012721][T12407] should_failslab+0x9/0x14 [ 216.017242][T12407] kmem_cache_alloc+0x2aa/0x710 [ 216.022102][T12407] ? __fget+0x384/0x560 [ 216.026284][T12407] getname_flags+0xd6/0x5b0 [ 216.030973][T12407] do_mkdirat+0xa0/0x2a0 [ 216.035582][T12407] ? __ia32_sys_mknod+0xb0/0xb0 [ 216.040446][T12407] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.045910][T12407] ? do_syscall_64+0x26/0x6a0 [ 216.050604][T12407] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.056681][T12407] ? do_syscall_64+0x26/0x6a0 [ 216.061371][T12407] ? lockdep_hardirqs_on+0x418/0x5d0 [ 216.066673][T12407] __x64_sys_mkdir+0x5c/0x80 [ 216.071286][T12407] do_syscall_64+0xfd/0x6a0 [ 216.075812][T12407] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.081712][T12407] RIP: 0033:0x458be7 [ 216.085615][T12407] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.105239][T12407] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 216.113659][T12407] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 216.121635][T12407] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 216.129609][T12407] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 216.137581][T12407] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 216.145551][T12407] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:18 executing program 4 (fault-call:0 fault-nth:3): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x0f', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:18 executing program 3 (fault-call:0 fault-nth:34): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 216.414676][T12417] XFS (loop1): device supports 512 byte sectors (not 0) [ 216.439868][T12433] FAULT_INJECTION: forcing a failure. [ 216.439868][T12433] name failslab, interval 1, probability 0, space 0, times 0 [ 216.474478][T12433] CPU: 0 PID: 12433 Comm: syz-executor.4 Not tainted 5.2.0-next-20190708 #33 [ 216.483284][T12433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.493350][T12433] Call Trace: [ 216.496670][T12433] dump_stack+0x172/0x1f0 [ 216.501024][T12433] should_fail.cold+0xa/0x15 [ 216.505638][T12433] ? fault_create_debugfs_attr+0x180/0x180 [ 216.511465][T12433] ? ___might_sleep+0x163/0x280 [ 216.516339][T12433] __should_failslab+0x121/0x190 [ 216.521299][T12433] should_failslab+0x9/0x14 [ 216.525811][T12433] kmem_cache_alloc+0x2aa/0x710 [ 216.530668][T12433] ? rwlock_bug.part.0+0x90/0x90 [ 216.535708][T12433] ? lock_downgrade+0x920/0x920 [ 216.540566][T12433] __alloc_file+0x27/0x300 [ 216.544997][T12433] alloc_empty_file+0x72/0x170 [ 216.549769][T12433] alloc_file+0x5e/0x4d0 [ 216.554024][T12433] alloc_file_pseudo+0x189/0x280 [ 216.558978][T12433] ? alloc_file+0x4d0/0x4d0 [ 216.563500][T12433] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 216.570640][T12433] __shmem_file_setup.part.0+0x108/0x2b0 [ 216.576287][T12433] shmem_file_setup+0x66/0x90 [ 216.580976][T12433] __x64_sys_memfd_create+0x2a2/0x470 [ 216.586361][T12433] ? memfd_fcntl+0x1580/0x1580 [ 216.591134][T12433] ? do_syscall_64+0x26/0x6a0 [ 216.595829][T12433] ? lockdep_hardirqs_on+0x418/0x5d0 [ 216.601120][T12433] ? trace_hardirqs_on+0x67/0x240 [ 216.606170][T12433] do_syscall_64+0xfd/0x6a0 [ 216.610687][T12433] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.616587][T12433] RIP: 0033:0x4597c9 [ 216.620499][T12433] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.640128][T12433] RSP: 002b:00007f4179c87a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 216.649032][T12433] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 216.657015][T12433] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 216.665000][T12433] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 216.672977][T12433] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4179c886d4 [ 216.680952][T12433] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfatH', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:18 executing program 4 (fault-call:0 fault-nth:4): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 216.753922][T12424] XFS (loop0): Invalid superblock magic number [ 216.823313][T12444] FAULT_INJECTION: forcing a failure. [ 216.823313][T12444] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 216.836555][T12444] CPU: 0 PID: 12444 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 216.836567][T12444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.836574][T12444] Call Trace: [ 216.836600][T12444] dump_stack+0x172/0x1f0 [ 216.836626][T12444] should_fail.cold+0xa/0x15 [ 216.836649][T12444] ? fault_create_debugfs_attr+0x180/0x180 [ 216.836671][T12444] ? __kasan_check_read+0x11/0x20 [ 216.836692][T12444] ? __lock_acquire+0x1702/0x4c30 [ 216.836718][T12444] should_fail_alloc_page+0x50/0x60 [ 216.836733][T12444] __alloc_pages_nodemask+0x1a1/0x900 [ 216.836752][T12444] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 216.836772][T12444] ? __alloc_pages_slowpath+0x2520/0x2520 [ 216.836789][T12444] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 216.836815][T12444] ? fault_create_debugfs_attr+0x180/0x180 [ 216.836836][T12444] cache_grow_begin+0x90/0xd20 14:48:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x0f', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 216.836855][T12444] ? getname_flags+0xd6/0x5b0 [ 216.836872][T12444] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 216.836892][T12444] kmem_cache_alloc+0x64e/0x710 [ 216.836905][T12444] ? __fget+0x384/0x560 [ 216.836934][T12444] getname_flags+0xd6/0x5b0 [ 216.911295][T12444] do_mkdirat+0xa0/0x2a0 [ 216.911318][T12444] ? __ia32_sys_mknod+0xb0/0xb0 [ 216.911336][T12444] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 216.911352][T12444] ? do_syscall_64+0x26/0x6a0 [ 216.911371][T12444] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.911393][T12444] ? do_syscall_64+0x26/0x6a0 [ 216.928625][T12451] FAULT_INJECTION: forcing a failure. [ 216.928625][T12451] name failslab, interval 1, probability 0, space 0, times 0 [ 216.932885][T12444] ? lockdep_hardirqs_on+0x418/0x5d0 [ 216.932910][T12444] __x64_sys_mkdir+0x5c/0x80 [ 216.932929][T12444] do_syscall_64+0xfd/0x6a0 [ 216.932953][T12444] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.932973][T12444] RIP: 0033:0x458be7 [ 216.946447][T12444] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.946458][T12444] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 216.946473][T12444] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 216.946483][T12444] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 216.946492][T12444] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 216.946501][T12444] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 216.946510][T12444] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 216.971980][T12451] CPU: 1 PID: 12451 Comm: syz-executor.4 Not tainted 5.2.0-next-20190708 #33 [ 216.989369][T12451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.989377][T12451] Call Trace: [ 216.989403][T12451] dump_stack+0x172/0x1f0 [ 216.989424][T12451] should_fail.cold+0xa/0x15 [ 216.989443][T12451] ? fault_create_debugfs_attr+0x180/0x180 [ 216.989464][T12451] ? ___might_sleep+0x163/0x280 [ 216.989484][T12451] __should_failslab+0x121/0x190 [ 216.989508][T12451] should_failslab+0x9/0x14 [ 216.999547][T12451] kmem_cache_alloc+0x2aa/0x710 [ 216.999568][T12451] ? rcu_read_lock_sched_held+0x110/0x130 [ 216.999589][T12451] ? kmem_cache_alloc+0x364/0x710 [ 217.148404][T12451] security_file_alloc+0x39/0x170 [ 217.153450][T12451] __alloc_file+0xac/0x300 [ 217.157885][T12451] alloc_empty_file+0x72/0x170 [ 217.162669][T12451] alloc_file+0x5e/0x4d0 [ 217.166927][T12451] alloc_file_pseudo+0x189/0x280 [ 217.171877][T12451] ? alloc_file+0x4d0/0x4d0 [ 217.176404][T12451] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 217.182678][T12451] __shmem_file_setup.part.0+0x108/0x2b0 [ 217.188338][T12451] shmem_file_setup+0x66/0x90 [ 217.193035][T12451] __x64_sys_memfd_create+0x2a2/0x470 [ 217.198418][T12451] ? memfd_fcntl+0x1580/0x1580 [ 217.203189][T12451] ? do_syscall_64+0x26/0x6a0 [ 217.207881][T12451] ? lockdep_hardirqs_on+0x418/0x5d0 [ 217.213178][T12451] ? trace_hardirqs_on+0x67/0x240 [ 217.218313][T12451] do_syscall_64+0xfd/0x6a0 [ 217.222848][T12451] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.229619][T12451] RIP: 0033:0x4597c9 [ 217.233532][T12451] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.253143][T12451] RSP: 002b:00007f4179c87a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 217.261567][T12451] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 217.269551][T12451] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 217.277539][T12451] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 217.285604][T12451] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4179c886d4 [ 217.293581][T12451] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:19 executing program 3 (fault-call:0 fault-nth:35): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:19 executing program 4 (fault-call:0 fault-nth:5): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) [ 217.539455][T12459] FAULT_INJECTION: forcing a failure. [ 217.539455][T12459] name failslab, interval 1, probability 0, space 0, times 0 [ 217.559979][T12459] CPU: 1 PID: 12459 Comm: syz-executor.4 Not tainted 5.2.0-next-20190708 #33 [ 217.569546][T12459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.569554][T12459] Call Trace: [ 217.569584][T12459] dump_stack+0x172/0x1f0 [ 217.569612][T12459] should_fail.cold+0xa/0x15 [ 217.591883][T12459] ? fault_create_debugfs_attr+0x180/0x180 [ 217.597722][T12459] ? ___might_sleep+0x163/0x280 [ 217.597745][T12459] __should_failslab+0x121/0x190 [ 217.597764][T12459] should_failslab+0x9/0x14 [ 217.597777][T12459] __kmalloc+0x2e0/0x770 [ 217.597796][T12459] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 217.597819][T12459] ? rcu_read_lock_sched_held+0x110/0x130 [ 217.627741][T12459] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 217.633486][T12459] tomoyo_realpath_from_path+0xcd/0x7a0 [ 217.639053][T12459] ? tomoyo_path_perm+0x1cb/0x430 [ 217.645212][T12459] tomoyo_path_perm+0x230/0x430 [ 217.650081][T12459] ? tomoyo_path_perm+0x1cb/0x430 [ 217.655134][T12459] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 217.661240][T12459] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.667543][T12459] tomoyo_path_truncate+0x1d/0x30 [ 217.672589][T12459] security_path_truncate+0xf2/0x150 [ 217.677898][T12459] do_sys_ftruncate+0x3d9/0x550 [ 217.682769][T12459] __x64_sys_ftruncate+0x59/0x80 [ 217.687719][T12459] do_syscall_64+0xfd/0x6a0 [ 217.692276][T12459] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.698172][T12459] RIP: 0033:0x459797 [ 217.702080][T12459] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.721706][T12459] RSP: 002b:00007f4179c87a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 217.730134][T12459] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000000459797 [ 217.738117][T12459] RDX: 0000000020000128 RSI: 0000000008100000 RDI: 0000000000000004 [ 217.746100][T12459] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 217.754081][T12459] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 [ 217.762065][T12459] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 [ 217.776458][T12459] ERROR: Out of memory at tomoyo_realpath_from_path. 14:48:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfatL', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:19 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) [ 217.941580][T12464] XFS (loop1): device supports 512 byte sectors (not 0) [ 217.964274][T12472] FAULT_INJECTION: forcing a failure. [ 217.964274][T12472] name failslab, interval 1, probability 0, space 0, times 0 [ 217.988871][T12472] CPU: 0 PID: 12472 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 217.997666][T12472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.007729][T12472] Call Trace: [ 218.011027][T12472] dump_stack+0x172/0x1f0 [ 218.015363][T12472] should_fail.cold+0xa/0x15 [ 218.019972][T12472] ? fault_create_debugfs_attr+0x180/0x180 [ 218.025797][T12472] ? ___might_sleep+0x163/0x280 [ 218.030672][T12472] __should_failslab+0x121/0x190 [ 218.035646][T12472] should_failslab+0x9/0x14 [ 218.040166][T12472] kmem_cache_alloc+0x2aa/0x710 [ 218.045028][T12472] ? __d_lookup+0x42f/0x760 [ 218.049541][T12472] ? lookup_dcache+0x23/0x140 [ 218.054224][T12472] ? d_lookup+0xf9/0x260 [ 218.058483][T12472] ? lockdep_hardirqs_on+0x418/0x5d0 [ 218.063785][T12472] __d_alloc+0x2e/0x8c0 [ 218.067953][T12472] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 218.073684][T12472] d_alloc+0x4d/0x280 [ 218.077676][T12472] __lookup_hash+0xcd/0x190 [ 218.082207][T12472] filename_create+0x1a7/0x4f0 [ 218.086996][T12472] ? kern_path_mountpoint+0x40/0x40 [ 218.092203][T12472] ? strncpy_from_user+0x2b4/0x400 [ 218.097332][T12472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.103585][T12472] ? getname_flags+0x277/0x5b0 [ 218.108367][T12472] do_mkdirat+0xb5/0x2a0 [ 218.112623][T12472] ? __ia32_sys_mknod+0xb0/0xb0 [ 218.117572][T12472] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 218.123049][T12472] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.129123][T12472] ? do_syscall_64+0x26/0x6a0 [ 218.133818][T12472] ? lockdep_hardirqs_on+0x418/0x5d0 14:48:20 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 218.139112][T12472] __x64_sys_mkdir+0x5c/0x80 [ 218.143727][T12472] do_syscall_64+0xfd/0x6a0 [ 218.148252][T12472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.154235][T12472] RIP: 0033:0x458be7 [ 218.158137][T12472] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.178543][T12472] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 218.186971][T12472] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 218.195120][T12472] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 218.203097][T12472] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 218.211073][T12472] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 218.219060][T12472] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 218.233113][T12459] XFS (loop4): device supports 512 byte sectors (not 0) 14:48:20 executing program 3 (fault-call:0 fault-nth:36): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 218.423695][T12484] XFS (loop0): Invalid superblock magic number 14:48:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfath', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:20 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 218.521834][T12500] FAULT_INJECTION: forcing a failure. [ 218.521834][T12500] name failslab, interval 1, probability 0, space 0, times 0 [ 218.553785][T12500] CPU: 1 PID: 12500 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 218.562589][T12500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.572744][T12500] Call Trace: [ 218.576044][T12500] dump_stack+0x172/0x1f0 [ 218.576083][T12500] should_fail.cold+0xa/0x15 [ 218.585006][T12500] ? fault_create_debugfs_attr+0x180/0x180 [ 218.594417][T12500] ? ___might_sleep+0x163/0x280 [ 218.600595][T12500] __should_failslab+0x121/0x190 [ 218.605560][T12500] should_failslab+0x9/0x14 [ 218.610074][T12500] __kmalloc+0x2e0/0x770 [ 218.614329][T12500] ? mark_lock+0xc0/0x11e0 [ 218.618760][T12500] ? __kasan_check_read+0x11/0x20 [ 218.623796][T12500] ? ext4_find_extent+0x76e/0x9d0 [ 218.628836][T12500] ext4_find_extent+0x76e/0x9d0 [ 218.633721][T12500] ext4_ext_map_blocks+0x1dc/0x5040 [ 218.638975][T12500] ? ext4_ext_release+0x10/0x10 [ 218.643854][T12500] ? __kasan_check_read+0x11/0x20 [ 218.648896][T12500] ? down_read+0x10a/0x3f0 [ 218.653326][T12500] ? down_read_killable+0x460/0x460 [ 218.658542][T12500] ? rcu_read_lock_sched_held+0x110/0x130 [ 218.664280][T12500] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 218.670536][T12500] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 218.676022][T12500] ext4_map_blocks+0xdc5/0x17f0 [ 218.680983][T12500] ? ext4_issue_zeroout+0x190/0x190 [ 218.686200][T12500] ? __kasan_check_read+0x11/0x20 [ 218.691240][T12500] ext4_getblk+0xc4/0x570 [ 218.695585][T12500] ? ext4_iomap_begin+0x1000/0x1000 [ 218.700805][T12500] ext4_bread+0x93/0x270 [ 218.705056][T12500] ? ext4_getblk+0x570/0x570 [ 218.709674][T12500] ext4_append+0x155/0x370 [ 218.714111][T12500] ext4_mkdir+0x632/0xe20 [ 218.718472][T12500] ? ext4_init_dot_dotdot+0x520/0x520 [ 218.723856][T12500] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.730107][T12500] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.736367][T12500] ? security_inode_permission+0xcb/0x100 [ 218.742100][T12500] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.748361][T12500] ? security_inode_mkdir+0xe4/0x120 [ 218.753668][T12500] vfs_mkdir+0x42e/0x670 [ 218.757934][T12500] do_mkdirat+0x234/0x2a0 [ 218.762365][T12500] ? __ia32_sys_mknod+0xb0/0xb0 [ 218.767226][T12500] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 218.774264][T12500] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.780341][T12500] ? do_syscall_64+0x26/0x6a0 [ 218.785038][T12500] ? lockdep_hardirqs_on+0x418/0x5d0 [ 218.790344][T12500] __x64_sys_mkdir+0x5c/0x80 [ 218.794950][T12500] do_syscall_64+0xfd/0x6a0 [ 218.799469][T12500] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.805365][T12500] RIP: 0033:0x458be7 [ 218.809268][T12500] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.828883][T12500] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 218.837312][T12500] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 218.845292][T12500] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 218.853274][T12500] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 218.861255][T12500] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 14:48:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) [ 218.869248][T12500] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:20 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:20 executing program 3 (fault-call:0 fault-nth:37): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:21 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 219.023026][T12507] XFS (loop1): device supports 512 byte sectors (not 0) 14:48:21 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:48:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfatl', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 219.333246][ C0] net_ratelimit: 16 callbacks suppressed [ 219.333255][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 219.344733][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 219.374708][T12523] XFS (loop4): device supports 512 byte sectors (not 0) 14:48:21 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0) [ 219.437106][T12524] FAULT_INJECTION: forcing a failure. [ 219.437106][T12524] name failslab, interval 1, probability 0, space 0, times 0 14:48:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700", 0x6e}], 0x0, 0x0) [ 219.483373][T12524] CPU: 0 PID: 12524 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 219.492167][T12524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.502236][T12524] Call Trace: [ 219.505545][T12524] dump_stack+0x172/0x1f0 [ 219.509895][T12524] should_fail.cold+0xa/0x15 [ 219.514505][T12524] ? fault_create_debugfs_attr+0x180/0x180 [ 219.520328][T12524] ? ___might_sleep+0x163/0x280 [ 219.525199][T12524] __should_failslab+0x121/0x190 [ 219.525235][T12524] should_failslab+0x9/0x14 [ 219.525248][T12524] __kmalloc+0x2e0/0x770 [ 219.525265][T12524] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.525281][T12524] ? d_absolute_path+0x11b/0x170 [ 219.525295][T12524] ? __d_path+0x140/0x140 [ 219.525310][T12524] ? tomoyo_encode2.part.0+0xf5/0x400 [ 219.525330][T12524] tomoyo_encode2.part.0+0xf5/0x400 [ 219.538996][T12524] tomoyo_encode+0x2b/0x50 [ 219.539014][T12524] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 219.539041][T12524] tomoyo_path_number_perm+0x1dd/0x520 [ 219.539063][T12524] ? tomoyo_path_number_perm+0x193/0x520 [ 219.570244][T12524] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 219.570265][T12524] ? find_held_lock+0x35/0x130 [ 219.570319][T12524] ? putname+0xef/0x130 [ 219.570340][T12524] ? putname+0xef/0x130 [ 219.593023][T12524] ? rcu_read_lock_sched_held+0x110/0x130 [ 219.593041][T12524] ? kmem_cache_free+0x26b/0x320 [ 219.593066][T12524] tomoyo_path_mkdir+0xaa/0xf0 [ 219.593082][T12524] ? tomoyo_file_ioctl+0x30/0x30 [ 219.593108][T12524] ? kern_path_mountpoint+0x40/0x40 [ 219.611849][T12524] ? strncpy_from_user+0x2b4/0x400 [ 219.611875][T12524] security_path_mkdir+0x113/0x170 [ 219.611898][T12524] do_mkdirat+0x160/0x2a0 [ 219.611919][T12524] ? __ia32_sys_mknod+0xb0/0xb0 [ 219.611936][T12524] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.611959][T12524] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.626561][T12524] ? do_syscall_64+0x26/0x6a0 [ 219.626583][T12524] ? lockdep_hardirqs_on+0x418/0x5d0 [ 219.626606][T12524] __x64_sys_mkdir+0x5c/0x80 [ 219.626625][T12524] do_syscall_64+0xfd/0x6a0 [ 219.626648][T12524] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.626659][T12524] RIP: 0033:0x458be7 [ 219.626675][T12524] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.626684][T12524] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 219.626698][T12524] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 219.626706][T12524] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 219.626714][T12524] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 219.626723][T12524] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 219.626732][T12524] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 219.673432][T12524] ERROR: Out of memory at tomoyo_realpath_from_path. 14:48:21 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:21 executing program 3 (fault-call:0 fault-nth:38): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfato', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 219.957173][T12534] XFS (loop0): Invalid superblock magic number [ 219.970748][T12542] XFS (loop1): SB sanity check failed [ 219.987626][T12542] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 220.006761][T12542] XFS (loop1): Unmount and run xfs_repair [ 220.022523][T12542] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 220.031543][T12542] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 220.041130][T12542] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 220.051954][T12542] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 220.061040][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 220.061110][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 220.074082][T12542] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ 14:48:22 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='%fs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 220.099524][T12542] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 220.118064][T12542] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 220.161728][T12563] FAULT_INJECTION: forcing a failure. [ 220.161728][T12563] name failslab, interval 1, probability 0, space 0, times 0 [ 220.176812][T12563] CPU: 1 PID: 12563 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 220.185594][T12563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.195662][T12563] Call Trace: [ 220.195694][T12563] dump_stack+0x172/0x1f0 [ 220.195719][T12563] should_fail.cold+0xa/0x15 [ 220.195744][T12563] ? fault_create_debugfs_attr+0x180/0x180 [ 220.199143][T12542] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 220.203351][T12563] ? ___might_sleep+0x163/0x280 [ 220.203372][T12563] __should_failslab+0x121/0x190 [ 220.203391][T12563] should_failslab+0x9/0x14 [ 220.203405][T12563] __kmalloc+0x2e0/0x770 [ 220.203422][T12563] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 220.203446][T12563] ? rcu_read_lock_sched_held+0x110/0x130 [ 220.209671][T12542] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 220.213822][T12563] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 220.213841][T12563] tomoyo_realpath_from_path+0xcd/0x7a0 [ 220.213858][T12563] ? tomoyo_path_number_perm+0x193/0x520 [ 220.213881][T12563] tomoyo_path_number_perm+0x1dd/0x520 [ 220.213903][T12563] ? tomoyo_path_number_perm+0x193/0x520 [ 220.227605][T12563] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 220.227625][T12563] ? find_held_lock+0x35/0x130 [ 220.227680][T12563] ? putname+0xef/0x130 [ 220.243333][T12542] XFS (loop1): SB validate failed with error -117. [ 220.247004][T12563] ? putname+0xef/0x130 [ 220.247025][T12563] ? rcu_read_lock_sched_held+0x110/0x130 [ 220.247040][T12563] ? kmem_cache_free+0x26b/0x320 [ 220.247062][T12563] tomoyo_path_mkdir+0xaa/0xf0 [ 220.330809][T12563] ? tomoyo_file_ioctl+0x30/0x30 [ 220.335869][T12563] ? kern_path_mountpoint+0x40/0x40 [ 220.341081][T12563] ? strncpy_from_user+0x2b4/0x400 [ 220.346211][T12563] security_path_mkdir+0x113/0x170 [ 220.351344][T12563] do_mkdirat+0x160/0x2a0 [ 220.355698][T12563] ? __ia32_sys_mknod+0xb0/0xb0 [ 220.360567][T12563] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.366041][T12563] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.372116][T12563] ? do_syscall_64+0x26/0x6a0 [ 220.376814][T12563] ? lockdep_hardirqs_on+0x418/0x5d0 [ 220.382117][T12563] __x64_sys_mkdir+0x5c/0x80 [ 220.386754][T12563] do_syscall_64+0xfd/0x6a0 [ 220.391278][T12563] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.397173][T12563] RIP: 0033:0x458be7 [ 220.401080][T12563] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.420695][T12563] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 220.429124][T12563] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 220.437137][T12563] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 220.445143][T12563] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 220.453152][T12563] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 220.461134][T12563] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 220.474271][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.480081][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 220.486162][T12563] ERROR: Out of memory at tomoyo_realpath_from_path. 14:48:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:48:22 executing program 3 (fault-call:0 fault-nth:39): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:22 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000", 0x8}], 0x0, 0x0) 14:48:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700", 0x6e}], 0x0, 0x0) 14:48:22 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='\\fs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 220.893780][T12573] XFS (loop2): Invalid superblock magic number [ 220.933256][ C1] protocol 88fb is buggy, dev hsr_slave_0 14:48:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfatp', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 220.939092][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 220.945013][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 220.950797][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 220.967833][T12586] FAULT_INJECTION: forcing a failure. [ 220.967833][T12586] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 220.981161][T12586] CPU: 0 PID: 12586 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 220.990057][T12586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.000149][T12586] Call Trace: [ 221.003473][T12586] dump_stack+0x172/0x1f0 [ 221.007833][T12586] should_fail.cold+0xa/0x15 [ 221.012438][T12586] ? is_bpf_text_address+0xac/0x170 [ 221.017658][T12586] ? fault_create_debugfs_attr+0x180/0x180 [ 221.023476][T12586] ? is_bpf_text_address+0xac/0x170 [ 221.028695][T12586] should_fail_alloc_page+0x50/0x60 [ 221.033912][T12586] __alloc_pages_nodemask+0x1a1/0x900 [ 221.039301][T12586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.045566][T12586] ? __alloc_pages_slowpath+0x2520/0x2520 [ 221.051305][T12586] ? __kasan_check_read+0x11/0x20 [ 221.056333][T12586] ? fault_create_debugfs_attr+0x180/0x180 [ 221.062147][T12586] cache_grow_begin+0x90/0xd20 [ 221.062173][T12586] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 221.062193][T12586] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 221.062211][T12586] __kmalloc+0x6b2/0x770 [ 221.062232][T12586] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 221.062251][T12586] tomoyo_realpath_from_path+0xcd/0x7a0 [ 221.072830][T12586] ? tomoyo_path_number_perm+0x193/0x520 [ 221.072857][T12586] tomoyo_path_number_perm+0x1dd/0x520 [ 221.072878][T12586] ? tomoyo_path_number_perm+0x193/0x520 [ 221.111446][T12586] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 221.117268][T12586] ? find_held_lock+0x35/0x130 [ 221.122085][T12586] ? putname+0xef/0x130 [ 221.126278][T12586] ? putname+0xef/0x130 [ 221.130447][T12586] ? rcu_read_lock_sched_held+0x110/0x130 [ 221.136184][T12586] ? kmem_cache_free+0x26b/0x320 [ 221.141143][T12586] tomoyo_path_mkdir+0xaa/0xf0 [ 221.145928][T12586] ? tomoyo_file_ioctl+0x30/0x30 [ 221.150879][T12586] ? kern_path_mountpoint+0x40/0x40 [ 221.156088][T12586] ? strncpy_from_user+0x2b4/0x400 [ 221.161224][T12586] security_path_mkdir+0x113/0x170 [ 221.166359][T12586] do_mkdirat+0x160/0x2a0 [ 221.170703][T12586] ? __ia32_sys_mknod+0xb0/0xb0 [ 221.175916][T12586] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 221.181398][T12586] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.187479][T12586] ? do_syscall_64+0x26/0x6a0 [ 221.192175][T12586] ? lockdep_hardirqs_on+0x418/0x5d0 [ 221.197481][T12586] __x64_sys_mkdir+0x5c/0x80 [ 221.202086][T12586] do_syscall_64+0xfd/0x6a0 [ 221.206626][T12586] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.212631][T12586] RIP: 0033:0x458be7 [ 221.216533][T12586] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.236183][T12586] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 221.244604][T12586] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 221.252582][T12586] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 221.260563][T12586] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 221.268543][T12586] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 221.276524][T12586] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 221.325984][T12582] XFS (loop0): device supports 512 byte sectors (not 0) 14:48:23 executing program 3 (fault-call:0 fault-nth:40): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 221.431044][T12591] XFS (loop1): SB sanity check failed [ 221.441466][T12591] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 221.470052][T12591] XFS (loop1): Unmount and run xfs_repair [ 221.493751][T12591] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 221.501538][T12591] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 221.525089][T12591] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 221.539790][T12591] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 221.557908][T12591] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 221.571303][T12591] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 14:48:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700", 0x6e}], 0x0, 0x0) [ 221.590043][T12591] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 221.602279][T12591] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 221.619434][T12591] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 221.630682][T12591] XFS (loop1): SB validate failed with error -117. 14:48:23 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfatt', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:23 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='x%s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 221.799967][T12610] FAULT_INJECTION: forcing a failure. [ 221.799967][T12610] name failslab, interval 1, probability 0, space 0, times 0 [ 221.823409][T12610] CPU: 0 PID: 12610 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 221.832211][T12610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.842273][T12610] Call Trace: [ 221.845584][T12610] dump_stack+0x172/0x1f0 [ 221.849921][T12610] should_fail.cold+0xa/0x15 [ 221.849944][T12610] ? fault_create_debugfs_attr+0x180/0x180 [ 221.849965][T12610] ? ___might_sleep+0x163/0x280 [ 221.865268][T12610] __should_failslab+0x121/0x190 [ 221.870224][T12610] should_failslab+0x9/0x14 [ 221.874737][T12610] __kmalloc+0x2e0/0x770 [ 221.878991][T12610] ? mark_lock+0xc0/0x11e0 [ 221.883417][T12610] ? __kasan_check_read+0x11/0x20 [ 221.888456][T12610] ? ext4_find_extent+0x76e/0x9d0 [ 221.893495][T12610] ext4_find_extent+0x76e/0x9d0 [ 221.898365][T12610] ext4_ext_map_blocks+0x1dc/0x5040 [ 221.903585][T12610] ? ext4_ext_release+0x10/0x10 [ 221.908488][T12610] ? __kasan_check_read+0x11/0x20 [ 221.913527][T12610] ? down_read+0x10a/0x3f0 [ 221.918118][T12610] ? down_read_killable+0x460/0x460 [ 221.923328][T12610] ? rcu_read_lock_sched_held+0x110/0x130 [ 221.923346][T12610] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 221.923365][T12610] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 221.923391][T12610] ext4_map_blocks+0xdc5/0x17f0 [ 221.923416][T12610] ? ext4_issue_zeroout+0x190/0x190 [ 221.923441][T12610] ? __kasan_check_read+0x11/0x20 [ 221.923458][T12610] ext4_getblk+0xc4/0x570 [ 221.923475][T12610] ? ext4_iomap_begin+0x1000/0x1000 [ 221.923510][T12610] ext4_bread+0x93/0x270 [ 221.935544][T12610] ? ext4_getblk+0x570/0x570 [ 221.935574][T12610] ext4_append+0x155/0x370 [ 221.935597][T12610] ext4_mkdir+0x632/0xe20 [ 221.935622][T12610] ? ext4_init_dot_dotdot+0x520/0x520 [ 221.956096][T12610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.956111][T12610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.956130][T12610] ? security_inode_permission+0xcb/0x100 [ 221.956150][T12610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.956174][T12610] ? security_inode_mkdir+0xe4/0x120 [ 221.956196][T12610] vfs_mkdir+0x42e/0x670 [ 221.956218][T12610] do_mkdirat+0x234/0x2a0 [ 221.956238][T12610] ? __ia32_sys_mknod+0xb0/0xb0 [ 221.956255][T12610] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 221.956274][T12610] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.956295][T12610] ? do_syscall_64+0x26/0x6a0 [ 221.965821][T12610] ? lockdep_hardirqs_on+0x418/0x5d0 [ 221.974636][T12610] __x64_sys_mkdir+0x5c/0x80 [ 221.974657][T12610] do_syscall_64+0xfd/0x6a0 [ 221.974681][T12610] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.974694][T12610] RIP: 0033:0x458be7 [ 221.974711][T12610] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.974718][T12610] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 221.974732][T12610] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 221.974742][T12610] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 221.974749][T12610] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 221.974757][T12610] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 221.974766][T12610] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 222.154027][T12612] XFS (loop0): Invalid superblock magic number 14:48:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700", 0x6e}], 0x0, 0x0) 14:48:24 executing program 3 (fault-call:0 fault-nth:41): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 222.313717][T12616] XFS (loop2): SB sanity check failed [ 222.321843][T12616] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 222.346879][T12616] XFS (loop2): Unmount and run xfs_repair [ 222.352950][T12616] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 222.368489][T12616] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 222.381116][T12616] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 222.397790][T12616] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. 14:48:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfatz', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 222.412092][T12616] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 222.434210][T12616] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 222.459412][T12616] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 222.472604][T12616] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 222.485852][T12616] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 222.498956][T12616] XFS (loop2): SB validate failed with error -117. 14:48:24 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='x.s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:24 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) [ 222.706215][T12639] XFS (loop1): SB sanity check failed [ 222.719760][T12639] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 222.745413][T12649] FAULT_INJECTION: forcing a failure. [ 222.745413][T12649] name failslab, interval 1, probability 0, space 0, times 0 [ 222.783987][T12649] CPU: 1 PID: 12649 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 222.792876][T12649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.803204][T12649] Call Trace: [ 222.806511][T12649] dump_stack+0x172/0x1f0 [ 222.810867][T12649] should_fail.cold+0xa/0x15 [ 222.815478][T12649] ? fault_create_debugfs_attr+0x180/0x180 [ 222.821304][T12649] ? ___might_sleep+0x163/0x280 [ 222.826177][T12649] __should_failslab+0x121/0x190 [ 222.831134][T12649] should_failslab+0x9/0x14 [ 222.835647][T12649] __kmalloc+0x2e0/0x770 [ 222.839913][T12649] ? mark_lock+0xc0/0x11e0 [ 222.844350][T12649] ? __kasan_check_read+0x11/0x20 [ 222.849404][T12649] ? ext4_find_extent+0x76e/0x9d0 [ 222.854445][T12649] ext4_find_extent+0x76e/0x9d0 [ 222.859319][T12649] ext4_ext_map_blocks+0x1dc/0x5040 [ 222.864540][T12649] ? ext4_ext_release+0x10/0x10 [ 222.869418][T12649] ? __kasan_check_read+0x11/0x20 [ 222.874459][T12649] ? down_read+0x10a/0x3f0 [ 222.878889][T12649] ? down_read_killable+0x460/0x460 [ 222.884096][T12649] ? rcu_read_lock_sched_held+0x110/0x130 [ 222.889828][T12649] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 222.896083][T12649] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 222.901565][T12649] ext4_map_blocks+0xdc5/0x17f0 [ 222.906444][T12649] ? ext4_issue_zeroout+0x190/0x190 [ 222.911675][T12649] ? __kasan_check_read+0x11/0x20 [ 222.916718][T12649] ext4_getblk+0xc4/0x570 [ 222.921062][T12649] ? ext4_iomap_begin+0x1000/0x1000 [ 222.926547][T12649] ext4_bread+0x93/0x270 [ 222.930801][T12649] ? ext4_getblk+0x570/0x570 [ 222.935415][T12649] ext4_append+0x155/0x370 [ 222.939855][T12649] ext4_mkdir+0x632/0xe20 [ 222.944209][T12649] ? ext4_init_dot_dotdot+0x520/0x520 [ 222.949593][T12649] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.955844][T12649] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.962106][T12649] ? security_inode_permission+0xcb/0x100 [ 222.968200][T12649] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.974461][T12649] ? security_inode_mkdir+0xe4/0x120 [ 222.979775][T12649] vfs_mkdir+0x42e/0x670 [ 222.984039][T12649] do_mkdirat+0x234/0x2a0 [ 222.988390][T12649] ? __ia32_sys_mknod+0xb0/0xb0 [ 222.993256][T12649] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 222.998761][T12649] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.004847][T12649] ? do_syscall_64+0x26/0x6a0 [ 223.009539][T12649] ? lockdep_hardirqs_on+0x418/0x5d0 [ 223.014847][T12649] __x64_sys_mkdir+0x5c/0x80 [ 223.019454][T12649] do_syscall_64+0xfd/0x6a0 [ 223.024008][T12649] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.029905][T12649] RIP: 0033:0x458be7 [ 223.033807][T12649] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.053427][T12649] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 223.061850][T12649] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 223.069828][T12649] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 223.077804][T12649] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 223.085782][T12649] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 223.093855][T12649] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 223.113659][T12639] XFS (loop1): Unmount and run xfs_repair [ 223.119719][T12639] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 223.128445][T12639] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 223.138086][T12639] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 223.147608][T12639] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 223.157280][T12639] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 223.166878][T12639] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 223.176898][T12639] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:48:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 223.186470][T12639] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 223.196220][T12639] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 223.205784][T12639] XFS (loop1): SB validate failed with error -117. 14:48:25 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700", 0x6e}], 0x0, 0x0) [ 223.334211][T12660] XFS (loop0): Invalid superblock magic number 14:48:25 executing program 3 (fault-call:0 fault-nth:42): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:25 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='x/s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a402000100001007000000000000000000", 0x76}], 0x0, 0x0) 14:48:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 223.546119][ T9164] XFS (loop2): SB sanity check failed [ 223.553398][ T9164] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 223.569393][ T9164] XFS (loop2): Unmount and run xfs_repair [ 223.579915][ T9164] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 223.608511][T12684] FAULT_INJECTION: forcing a failure. [ 223.608511][T12684] name failslab, interval 1, probability 0, space 0, times 0 [ 223.621741][T12684] CPU: 1 PID: 12684 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 223.630522][T12684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.640595][T12684] Call Trace: [ 223.645390][T12684] dump_stack+0x172/0x1f0 [ 223.649842][T12684] should_fail.cold+0xa/0x15 [ 223.654450][T12684] ? __kasan_check_read+0x11/0x20 [ 223.659500][T12684] ? fault_create_debugfs_attr+0x180/0x180 [ 223.665326][T12684] ? __es_tree_search.isra.0+0x1bf/0x230 [ 223.670984][T12684] __should_failslab+0x121/0x190 [ 223.675939][T12684] should_failslab+0x9/0x14 [ 223.680456][T12684] kmem_cache_alloc+0x47/0x710 [ 223.685232][T12684] ? __es_shrink+0xad0/0xad0 [ 223.689847][T12684] ? do_raw_write_lock+0x124/0x290 [ 223.694976][T12684] __es_insert_extent+0x2cc/0xf20 [ 223.700018][T12684] ext4_es_insert_extent+0x2d0/0xa70 [ 223.705318][T12684] ? ext4_es_scan_clu+0x50/0x50 [ 223.710185][T12684] ? rcu_read_lock_sched_held+0x110/0x130 [ 223.715909][T12684] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 223.722157][T12684] ? ext4_es_find_extent_range+0x131/0x660 [ 223.727978][T12684] ext4_ext_put_gap_in_cache+0xfe/0x150 [ 223.733627][T12684] ? ext4_rereserve_cluster+0x240/0x240 [ 223.739185][T12684] ? ext4_find_extent+0x76e/0x9d0 [ 223.744310][T12684] ? ext4_find_extent+0x6a6/0x9d0 [ 223.749353][T12684] ext4_ext_map_blocks+0x20c4/0x5040 [ 223.754677][T12684] ? ext4_ext_release+0x10/0x10 [ 223.759552][T12684] ? __kasan_check_read+0x11/0x20 [ 223.764591][T12684] ? down_read+0x10a/0x3f0 [ 223.769021][T12684] ? down_read_killable+0x460/0x460 [ 223.774733][T12684] ? rcu_read_lock_sched_held+0x110/0x130 [ 223.780466][T12684] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 223.786725][T12684] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 223.792214][T12684] ext4_map_blocks+0xdc5/0x17f0 [ 223.797099][T12684] ? ext4_issue_zeroout+0x190/0x190 [ 223.802325][T12684] ? __kasan_check_read+0x11/0x20 [ 223.807368][T12684] ext4_getblk+0xc4/0x570 [ 223.811738][T12684] ? ext4_iomap_begin+0x1000/0x1000 [ 223.816964][T12684] ext4_bread+0x93/0x270 [ 223.821222][T12684] ? ext4_getblk+0x570/0x570 [ 223.825837][T12684] ext4_append+0x155/0x370 [ 223.830270][T12684] ext4_mkdir+0x632/0xe20 [ 223.834626][T12684] ? ext4_init_dot_dotdot+0x520/0x520 [ 223.840018][T12684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.846335][T12684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.852587][T12684] ? security_inode_permission+0xcb/0x100 [ 223.858322][T12684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.864598][T12684] ? security_inode_mkdir+0xe4/0x120 [ 223.869905][T12684] vfs_mkdir+0x42e/0x670 [ 223.874175][T12684] do_mkdirat+0x234/0x2a0 [ 223.878521][T12684] ? __ia32_sys_mknod+0xb0/0xb0 [ 223.883383][T12684] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 223.888870][T12684] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.894952][T12684] ? do_syscall_64+0x26/0x6a0 [ 223.899789][T12684] ? lockdep_hardirqs_on+0x418/0x5d0 [ 223.905106][T12684] __x64_sys_mkdir+0x5c/0x80 [ 223.909714][T12684] do_syscall_64+0xfd/0x6a0 [ 223.914241][T12684] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.920140][T12684] RIP: 0033:0x458be7 [ 223.924045][T12684] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.943688][T12684] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 223.952113][T12684] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 223.960177][T12684] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 223.968150][T12684] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 223.976126][T12684] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 223.984365][T12684] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 223.993907][ T9164] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 224.002776][ T9164] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 224.012123][ T9164] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 224.021142][ T9164] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 224.021166][ T9164] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 224.021184][ T9164] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 224.039275][ T9164] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 224.039288][ T9164] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 224.068098][T12671] XFS (loop2): SB validate failed with error -117. 14:48:26 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='x\\s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:26 executing program 3 (fault-call:0 fault-nth:43): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 224.381868][T12689] XFS (loop1): SB sanity check failed [ 224.389654][T12702] FAULT_INJECTION: forcing a failure. [ 224.389654][T12702] name failslab, interval 1, probability 0, space 0, times 0 [ 224.393256][T12689] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 224.444451][T12694] XFS (loop0): Invalid superblock magic number [ 224.463212][T12689] XFS (loop1): Unmount and run xfs_repair [ 224.468971][T12689] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 224.471119][T12702] CPU: 0 PID: 12702 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 224.485099][T12702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.495161][T12702] Call Trace: [ 224.498469][T12702] dump_stack+0x172/0x1f0 [ 224.502824][T12702] should_fail.cold+0xa/0x15 [ 224.503207][T12689] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 224.507423][T12702] ? fault_create_debugfs_attr+0x180/0x180 [ 224.522097][T12702] ? ___might_sleep+0x163/0x280 [ 224.526968][T12702] __should_failslab+0x121/0x190 [ 224.531914][T12702] should_failslab+0x9/0x14 [ 224.536439][T12702] __kmalloc+0x2e0/0x770 [ 224.540777][T12702] ? mark_lock+0xc0/0x11e0 [ 224.543203][T12689] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 224.545208][T12702] ? mark_held_locks+0xa4/0xf0 [ 224.558805][T12702] ? ext4_find_extent+0x76e/0x9d0 [ 224.563845][T12702] ext4_find_extent+0x76e/0x9d0 [ 224.568716][T12702] ext4_ext_map_blocks+0x1dc/0x5040 [ 224.573221][T12689] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 224.573944][T12702] ? mark_held_locks+0xf0/0xf0 [ 224.582880][T12689] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 224.587634][T12702] ? ext4_ext_release+0x10/0x10 [ 224.587652][T12702] ? lock_acquire+0x190/0x410 [ 224.587667][T12702] ? ext4_map_blocks+0x4b1/0x17f0 [ 224.587689][T12702] ? __kasan_check_read+0x11/0x20 [ 224.587703][T12702] ? down_write+0xdf/0x150 [ 224.587716][T12702] ? __down_timeout+0x2d0/0x2d0 [ 224.587732][T12702] ? rcu_read_lock_sched_held+0x110/0x130 [ 224.587746][T12702] ? ext4_es_lookup_extent+0x3fd/0xbf0 [ 224.587769][T12702] ext4_map_blocks+0x529/0x17f0 [ 224.633220][T12689] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 224.636695][T12702] ? ext4_issue_zeroout+0x190/0x190 [ 224.641524][T12689] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 224.650362][T12702] ? __kasan_check_read+0x11/0x20 [ 224.650379][T12702] ext4_getblk+0xc4/0x570 [ 224.650398][T12702] ? ext4_iomap_begin+0x1000/0x1000 [ 224.650424][T12702] ext4_bread+0x93/0x270 [ 224.683201][T12702] ? ext4_getblk+0x570/0x570 [ 224.687819][T12702] ext4_append+0x155/0x370 [ 224.692272][T12702] ext4_mkdir+0x632/0xe20 [ 224.694127][T12689] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 224.696618][T12702] ? ext4_init_dot_dotdot+0x520/0x520 [ 224.710815][T12702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.717066][T12702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.723257][T12689] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 224.723516][T12702] ? security_inode_permission+0xcb/0x100 [ 224.741554][T12702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.747813][T12702] ? security_inode_mkdir+0xe4/0x120 [ 224.753116][T12702] vfs_mkdir+0x42e/0x670 [ 224.757381][T12702] do_mkdirat+0x234/0x2a0 [ 224.761725][T12702] ? __ia32_sys_mknod+0xb0/0xb0 [ 224.766590][T12702] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 224.772064][T12702] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.776820][T12689] XFS (loop1): SB validate failed with error -117. [ 224.779331][T12702] ? do_syscall_64+0x26/0x6a0 [ 224.790514][T12702] ? lockdep_hardirqs_on+0x418/0x5d0 14:48:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 224.795823][T12702] __x64_sys_mkdir+0x5c/0x80 [ 224.800434][T12702] do_syscall_64+0xfd/0x6a0 [ 224.804958][T12702] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.810862][T12702] RIP: 0033:0x458be7 [ 224.814768][T12702] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.834553][T12702] RSP: 002b:00007f945f1c7a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 224.843002][T12702] RAX: ffffffffffffffda RBX: 00000000200001e8 RCX: 0000000000458be7 [ 224.850990][T12702] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 224.858982][T12702] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 224.866976][T12702] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 224.874959][T12702] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 224.883546][ C0] net_ratelimit: 14 callbacks suppressed [ 224.883555][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 224.895299][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:48:26 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xf#\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:27 executing program 3 (fault-call:0 fault-nth:44): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:27 executing program 2 (fault-call:0 fault-nth:0): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 225.173257][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.179067][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 225.184956][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.185007][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:27 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB\x00\x00', 0x6}], 0x0, 0x0) 14:48:27 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xf%\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a402000100001007000000000000000000", 0x76}], 0x0, 0x0) [ 225.426996][T12723] FAULT_INJECTION: forcing a failure. [ 225.426996][T12723] name failslab, interval 1, probability 0, space 0, times 0 [ 225.439900][T12723] CPU: 1 PID: 12723 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 225.448665][T12723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.448699][T12723] Call Trace: [ 225.448725][T12723] dump_stack+0x172/0x1f0 [ 225.448747][T12723] should_fail.cold+0xa/0x15 [ 225.448770][T12723] ? fault_create_debugfs_attr+0x180/0x180 [ 225.476847][T12723] ? find_held_lock+0x35/0x130 [ 225.481663][T12723] ? __sigqueue_alloc+0x173/0x4d0 [ 225.486716][T12723] __should_failslab+0x121/0x190 [ 225.491676][T12723] should_failslab+0x9/0x14 [ 225.496185][T12723] kmem_cache_alloc+0x47/0x710 [ 225.500961][T12723] ? __kasan_check_read+0x11/0x20 [ 225.506004][T12723] __sigqueue_alloc+0x268/0x4d0 [ 225.510877][T12723] __send_signal+0x863/0x1090 [ 225.515573][T12723] send_signal+0x4c1/0x7d0 [ 225.520010][T12723] force_sig_info_to_task+0x278/0x340 [ 225.525578][T12723] force_sig_fault+0xbe/0x100 [ 225.530268][T12723] ? force_sig_fault_to_task+0xf0/0xf0 [ 225.535776][T12723] ? trace_hardirqs_on+0x67/0x240 [ 225.540993][T12723] __bad_area_nosemaphore+0x32e/0x420 [ 225.546371][T12723] ? vmacache_find+0x65/0x310 [ 225.551071][T12723] bad_area+0x69/0x80 [ 225.555068][T12723] __do_page_fault+0xa28/0xdd0 [ 225.559855][T12723] do_page_fault+0x71/0x5e1 [ 225.564366][T12723] ? page_fault+0x8/0x30 [ 225.568620][T12723] page_fault+0x1e/0x30 [ 225.572784][T12723] RIP: 0033:0x4533cf [ 225.576692][T12723] Code: bc d1 f3 0f 7f 27 f3 0f 7f 6f 10 f3 0f 7f 77 20 f3 0f 7f 7f 30 49 83 c0 0f 49 29 d0 48 8d 7c 17 31 e9 95 0b 00 00 66 0f ef c0 0f 6f 0e f3 0f 6f 56 10 66 0f 74 c1 66 0f d7 d0 49 83 f8 11 0f [ 225.596305][T12723] RSP: 002b:00007f945f1c7a88 EFLAGS: 00010283 [ 225.602381][T12723] RAX: 00007f945f1c7b40 RBX: 00000000200001e8 RCX: 0000000000000000 [ 225.610371][T12723] RDX: 00000000000000e0 RSI: 0000000000000000 RDI: 00007f945f1c7b40 [ 225.618348][T12723] RBP: 0000000000000001 R08: 00000000000000e0 R09: 000000000000000a [ 225.626335][T12723] R10: 0000000000000075 R11: 00000000004e4ca0 R12: 0000000000000004 [ 225.634315][T12723] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 225.653290][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.659177][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.672288][T12730] FAULT_INJECTION: forcing a failure. 14:48:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 225.672288][T12730] name failslab, interval 1, probability 0, space 0, times 0 [ 225.692876][T12730] CPU: 1 PID: 12730 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 225.701666][T12730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.711734][T12730] Call Trace: [ 225.715044][T12730] dump_stack+0x172/0x1f0 [ 225.719400][T12730] should_fail.cold+0xa/0x15 [ 225.724008][T12730] ? fault_create_debugfs_attr+0x180/0x180 [ 225.729837][T12730] ? ___might_sleep+0x163/0x280 [ 225.734713][T12730] __should_failslab+0x121/0x190 [ 225.740164][T12730] should_failslab+0x9/0x14 [ 225.744682][T12730] __kmalloc+0x2e0/0x770 [ 225.748940][T12730] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 225.755199][T12730] ? fput_many+0x12c/0x1a0 [ 225.759633][T12730] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.765892][T12730] ? strnlen_user+0x1ed/0x2e0 [ 225.770582][T12730] ? __x64_sys_memfd_create+0x13c/0x470 [ 225.776146][T12730] __x64_sys_memfd_create+0x13c/0x470 [ 225.781529][T12730] ? memfd_fcntl+0x1580/0x1580 [ 225.786391][T12730] ? do_syscall_64+0x26/0x6a0 [ 225.791083][T12730] ? lockdep_hardirqs_on+0x418/0x5d0 [ 225.796379][T12730] ? trace_hardirqs_on+0x67/0x240 [ 225.801417][T12730] do_syscall_64+0xfd/0x6a0 [ 225.805942][T12730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.811840][T12730] RIP: 0033:0x4597c9 [ 225.815742][T12730] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.835356][T12730] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 225.843780][T12730] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004597c9 [ 225.851759][T12730] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be6cc [ 225.859738][T12730] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 225.867898][T12730] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe156ecb6d4 14:48:27 executing program 2 (fault-call:0 fault-nth:1): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 225.875908][T12730] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:27 executing program 3 (fault-call:0 fault-nth:45): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 226.005163][T12745] FAULT_INJECTION: forcing a failure. [ 226.005163][T12745] name failslab, interval 1, probability 0, space 0, times 0 [ 226.018852][T12745] CPU: 1 PID: 12745 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 226.027634][T12745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.037799][T12745] Call Trace: [ 226.041114][T12745] dump_stack+0x172/0x1f0 [ 226.045476][T12745] should_fail.cold+0xa/0x15 [ 226.050090][T12745] ? fault_create_debugfs_attr+0x180/0x180 [ 226.055917][T12745] ? ___might_sleep+0x163/0x280 [ 226.060791][T12745] __should_failslab+0x121/0x190 [ 226.065747][T12745] ? shmem_destroy_inode+0x80/0x80 [ 226.070877][T12745] should_failslab+0x9/0x14 [ 226.075392][T12745] kmem_cache_alloc+0x2aa/0x710 [ 226.080276][T12745] ? __alloc_fd+0x487/0x620 [ 226.084816][T12745] ? shmem_destroy_inode+0x80/0x80 [ 226.089941][T12745] shmem_alloc_inode+0x1c/0x50 [ 226.094719][T12745] alloc_inode+0x68/0x1e0 [ 226.099151][T12745] new_inode_pseudo+0x19/0xf0 [ 226.103842][T12745] new_inode+0x1f/0x40 [ 226.108025][T12745] shmem_get_inode+0x84/0x7e0 [ 226.112721][T12745] __shmem_file_setup.part.0+0x7e/0x2b0 [ 226.118294][T12745] shmem_file_setup+0x66/0x90 [ 226.122996][T12745] __x64_sys_memfd_create+0x2a2/0x470 [ 226.128382][T12745] ? memfd_fcntl+0x1580/0x1580 [ 226.133157][T12745] ? do_syscall_64+0x26/0x6a0 [ 226.137858][T12745] ? lockdep_hardirqs_on+0x418/0x5d0 [ 226.143159][T12745] ? trace_hardirqs_on+0x67/0x240 [ 226.148204][T12745] do_syscall_64+0xfd/0x6a0 [ 226.152729][T12745] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.158630][T12745] RIP: 0033:0x4597c9 [ 226.162545][T12745] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.182162][T12745] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 226.190587][T12745] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004597c9 [ 226.198569][T12745] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be6cc [ 226.206553][T12745] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 226.214555][T12745] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe156ecb6d4 [ 226.222544][T12745] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 226.233265][T12728] XFS (loop0): device supports 512 byte sectors (not 0) 14:48:28 executing program 2 (fault-call:0 fault-nth:2): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 226.293276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 226.299162][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 226.305883][T12738] XFS (loop1): SB sanity check failed [ 226.318357][T12738] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff 14:48:28 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xf*\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 226.338079][T12738] XFS (loop1): Unmount and run xfs_repair [ 226.346454][T12738] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 226.362312][T12738] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 226.394414][T12754] FAULT_INJECTION: forcing a failure. [ 226.394414][T12754] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 226.407672][T12754] CPU: 1 PID: 12754 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 226.407684][T12754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.407690][T12754] Call Trace: [ 226.407717][T12754] dump_stack+0x172/0x1f0 [ 226.407744][T12754] should_fail.cold+0xa/0x15 [ 226.407770][T12754] ? fault_create_debugfs_attr+0x180/0x180 [ 226.444613][T12754] ? rcu_read_unlock+0x16/0x60 [ 226.444635][T12754] ? find_held_lock+0x35/0x130 [ 226.444669][T12754] should_fail_alloc_page+0x50/0x60 [ 226.444686][T12754] __alloc_pages_nodemask+0x1a1/0x900 [ 226.444702][T12754] ? lock_downgrade+0x920/0x920 [ 226.444718][T12754] ? __alloc_pages_slowpath+0x2520/0x2520 [ 226.444741][T12754] ? rcu_read_unlock+0x33/0x60 [ 226.444763][T12754] cache_grow_begin+0x90/0xd20 [ 226.454289][T12754] ? shmem_alloc_inode+0x1c/0x50 [ 226.454310][T12754] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 226.454330][T12754] kmem_cache_alloc+0x64e/0x710 [ 226.454345][T12754] ? __alloc_fd+0x487/0x620 [ 226.454365][T12754] ? shmem_destroy_inode+0x80/0x80 [ 226.454378][T12754] shmem_alloc_inode+0x1c/0x50 [ 226.454395][T12754] alloc_inode+0x68/0x1e0 [ 226.454415][T12754] new_inode_pseudo+0x19/0xf0 [ 226.465031][T12754] new_inode+0x1f/0x40 [ 226.465049][T12754] shmem_get_inode+0x84/0x7e0 [ 226.465072][T12754] __shmem_file_setup.part.0+0x7e/0x2b0 [ 226.465093][T12754] shmem_file_setup+0x66/0x90 [ 226.465112][T12754] __x64_sys_memfd_create+0x2a2/0x470 [ 226.465129][T12754] ? memfd_fcntl+0x1580/0x1580 [ 226.465144][T12754] ? do_syscall_64+0x26/0x6a0 [ 226.465168][T12754] ? lockdep_hardirqs_on+0x418/0x5d0 [ 226.475746][T12754] ? trace_hardirqs_on+0x67/0x240 [ 226.475771][T12754] do_syscall_64+0xfd/0x6a0 [ 226.475795][T12754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.475807][T12754] RIP: 0033:0x4597c9 [ 226.475823][T12754] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.475831][T12754] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 226.475844][T12754] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004597c9 [ 226.475861][T12754] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be6cc [ 226.485379][T12754] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:48:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 226.485389][T12754] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe156ecb6d4 [ 226.485397][T12754] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 226.546983][T12738] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 226.681136][T12738] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 226.691088][T12738] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 226.707041][T12738] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 226.720025][T12738] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 226.736572][T12738] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 226.748897][T12738] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 226.761281][T12738] XFS (loop1): SB validate failed with error -117. [ 226.786861][T12759] FAULT_INJECTION: forcing a failure. [ 226.786861][T12759] name failslab, interval 1, probability 0, space 0, times 0 [ 226.799485][T12759] CPU: 0 PID: 12759 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 226.799497][T12759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.799502][T12759] Call Trace: [ 226.799531][T12759] dump_stack+0x172/0x1f0 [ 226.799559][T12759] should_fail.cold+0xa/0x15 [ 226.799581][T12759] ? fault_create_debugfs_attr+0x180/0x180 [ 226.799598][T12759] ? find_held_lock+0x35/0x130 [ 226.799618][T12759] ? __sigqueue_alloc+0x173/0x4d0 [ 226.799643][T12759] __should_failslab+0x121/0x190 [ 226.818480][T12759] should_failslab+0x9/0x14 [ 226.855649][T12759] kmem_cache_alloc+0x47/0x710 [ 226.860431][T12759] ? __kasan_check_read+0x11/0x20 [ 226.865472][T12759] __sigqueue_alloc+0x268/0x4d0 [ 226.870339][T12759] __send_signal+0x863/0x1090 [ 226.875041][T12759] send_signal+0x4c1/0x7d0 [ 226.879475][T12759] force_sig_info_to_task+0x278/0x340 [ 226.884870][T12759] force_sig_fault+0xbe/0x100 [ 226.889552][T12759] ? force_sig_fault_to_task+0xf0/0xf0 [ 226.895035][T12759] ? trace_hardirqs_on+0x67/0x240 [ 226.900076][T12759] __bad_area_nosemaphore+0x32e/0x420 [ 226.905457][T12759] ? vmacache_find+0x65/0x310 [ 226.910182][T12759] bad_area+0x69/0x80 [ 226.914199][T12759] __do_page_fault+0xa28/0xdd0 [ 226.918989][T12759] do_page_fault+0x71/0x5e1 [ 226.923521][T12759] ? page_fault+0x8/0x30 [ 226.927769][T12759] page_fault+0x1e/0x30 [ 226.931940][T12759] RIP: 0033:0x4533cf [ 226.935842][T12759] Code: bc d1 f3 0f 7f 27 f3 0f 7f 6f 10 f3 0f 7f 77 20 f3 0f 7f 7f 30 49 83 c0 0f 49 29 d0 48 8d 7c 17 31 e9 95 0b 00 00 66 0f ef c0 0f 6f 0e f3 0f 6f 56 10 66 0f 74 c1 66 0f d7 d0 49 83 f8 11 0f [ 226.955454][T12759] RSP: 002b:00007f945f1c7a88 EFLAGS: 00010283 [ 226.961535][T12759] RAX: 00007f945f1c7b40 RBX: 00000000200001e8 RCX: 0000000000000000 [ 226.969518][T12759] RDX: 00000000000000e0 RSI: 0000000000000000 RDI: 00007f945f1c7b40 [ 226.977589][T12759] RBP: 0000000000000001 R08: 00000000000000e0 R09: 000000000000000a [ 226.985569][T12759] R10: 0000000000000075 R11: 00000000004e4ca0 R12: 0000000000000004 [ 226.993552][T12759] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 14:48:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xf+\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:29 executing program 2 (fault-call:0 fault-nth:3): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:29 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:29 executing program 3 (fault-call:0 fault-nth:46): syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 227.240572][T12769] FAULT_INJECTION: forcing a failure. [ 227.240572][T12769] name failslab, interval 1, probability 0, space 0, times 0 [ 227.281142][T12769] CPU: 0 PID: 12769 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 227.289952][T12769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.300015][T12769] Call Trace: [ 227.303331][T12769] dump_stack+0x172/0x1f0 [ 227.307684][T12769] should_fail.cold+0xa/0x15 [ 227.312309][T12769] ? fault_create_debugfs_attr+0x180/0x180 [ 227.318133][T12769] ? ___might_sleep+0x163/0x280 [ 227.323005][T12769] __should_failslab+0x121/0x190 [ 227.327959][T12769] should_failslab+0x9/0x14 [ 227.332472][T12769] kmem_cache_alloc+0x2aa/0x710 [ 227.337333][T12769] ? rwlock_bug.part.0+0x90/0x90 [ 227.342285][T12769] ? lock_downgrade+0x920/0x920 [ 227.347154][T12769] __alloc_file+0x27/0x300 [ 227.351588][T12769] alloc_empty_file+0x72/0x170 [ 227.356374][T12769] alloc_file+0x5e/0x4d0 [ 227.360627][T12769] alloc_file_pseudo+0x189/0x280 [ 227.365584][T12769] ? alloc_file+0x4d0/0x4d0 [ 227.370100][T12769] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 227.376366][T12769] __shmem_file_setup.part.0+0x108/0x2b0 [ 227.382013][T12769] shmem_file_setup+0x66/0x90 [ 227.386702][T12769] __x64_sys_memfd_create+0x2a2/0x470 [ 227.392086][T12769] ? memfd_fcntl+0x1580/0x1580 [ 227.396856][T12769] ? do_syscall_64+0x26/0x6a0 [ 227.401549][T12769] ? lockdep_hardirqs_on+0x418/0x5d0 [ 227.406844][T12769] ? trace_hardirqs_on+0x67/0x240 [ 227.411886][T12769] do_syscall_64+0xfd/0x6a0 [ 227.416413][T12769] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.422314][T12769] RIP: 0033:0x4597c9 [ 227.426304][T12769] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.445920][T12769] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 227.454445][T12769] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004597c9 [ 227.462423][T12769] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be6cc [ 227.470405][T12769] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 227.478416][T12769] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe156ecb6d4 [ 227.486400][T12769] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:29 executing program 2 (fault-call:0 fault-nth:4): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a402000100001007000000000000000000", 0x76}], 0x0, 0x0) 14:48:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 227.589929][T12777] FAULT_INJECTION: forcing a failure. [ 227.589929][T12777] name failslab, interval 1, probability 0, space 0, times 0 [ 227.623984][T12771] XFS (loop0): device supports 512 byte sectors (not 0) [ 227.644860][T12777] CPU: 0 PID: 12777 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 227.653681][T12777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.663757][T12777] Call Trace: [ 227.667074][T12777] dump_stack+0x172/0x1f0 [ 227.671430][T12777] should_fail.cold+0xa/0x15 [ 227.676052][T12777] ? fault_create_debugfs_attr+0x180/0x180 [ 227.681879][T12777] ? ___might_sleep+0x163/0x280 [ 227.686753][T12777] __should_failslab+0x121/0x190 [ 227.691717][T12777] should_failslab+0x9/0x14 [ 227.696226][T12777] kmem_cache_alloc+0x2aa/0x710 [ 227.701092][T12777] ? rcu_read_lock_sched_held+0x110/0x130 [ 227.706824][T12777] ? kmem_cache_alloc+0x364/0x710 [ 227.711874][T12777] security_file_alloc+0x39/0x170 [ 227.716925][T12777] __alloc_file+0xac/0x300 [ 227.721360][T12777] alloc_empty_file+0x72/0x170 [ 227.726140][T12777] alloc_file+0x5e/0x4d0 [ 227.730403][T12777] alloc_file_pseudo+0x189/0x280 [ 227.735359][T12777] ? alloc_file+0x4d0/0x4d0 [ 227.739878][T12777] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 227.746146][T12777] __shmem_file_setup.part.0+0x108/0x2b0 [ 227.751808][T12777] shmem_file_setup+0x66/0x90 [ 227.756509][T12777] __x64_sys_memfd_create+0x2a2/0x470 [ 227.761897][T12777] ? memfd_fcntl+0x1580/0x1580 [ 227.766674][T12777] ? do_syscall_64+0x26/0x6a0 [ 227.771366][T12777] ? lockdep_hardirqs_on+0x418/0x5d0 [ 227.776667][T12777] ? trace_hardirqs_on+0x67/0x240 [ 227.781716][T12777] do_syscall_64+0xfd/0x6a0 [ 227.786241][T12777] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.792136][T12777] RIP: 0033:0x4597c9 [ 227.796055][T12777] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.815672][T12777] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 227.824098][T12777] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004597c9 [ 227.832081][T12777] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be6cc [ 227.840061][T12777] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 227.848045][T12777] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe156ecb6d4 [ 227.856029][T12777] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:29 executing program 2 (fault-call:0 fault-nth:5): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 228.018846][T12783] FAULT_INJECTION: forcing a failure. [ 228.018846][T12783] name failslab, interval 1, probability 0, space 0, times 0 [ 228.022853][T12787] FAULT_INJECTION: forcing a failure. [ 228.022853][T12787] name failslab, interval 1, probability 0, space 0, times 0 [ 228.031474][T12783] CPU: 0 PID: 12783 Comm: syz-executor.3 Not tainted 5.2.0-next-20190708 #33 [ 228.031485][T12783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.031491][T12783] Call Trace: [ 228.031518][T12783] dump_stack+0x172/0x1f0 [ 228.031548][T12783] should_fail.cold+0xa/0x15 [ 228.052882][T12783] ? fault_create_debugfs_attr+0x180/0x180 [ 228.066816][T12783] ? find_held_lock+0x35/0x130 [ 228.066833][T12783] ? __sigqueue_alloc+0x173/0x4d0 [ 228.066856][T12783] __should_failslab+0x121/0x190 [ 228.096314][T12783] should_failslab+0x9/0x14 [ 228.100824][T12783] kmem_cache_alloc+0x47/0x710 [ 228.105596][T12783] ? __kasan_check_read+0x11/0x20 [ 228.110640][T12783] __sigqueue_alloc+0x268/0x4d0 [ 228.115507][T12783] __send_signal+0x863/0x1090 [ 228.120203][T12783] send_signal+0x4c1/0x7d0 [ 228.124629][T12783] force_sig_info_to_task+0x278/0x340 [ 228.130016][T12783] force_sig_fault+0xbe/0x100 [ 228.134698][T12783] ? force_sig_fault_to_task+0xf0/0xf0 [ 228.140194][T12783] ? trace_hardirqs_on+0x67/0x240 [ 228.145241][T12783] __bad_area_nosemaphore+0x32e/0x420 [ 228.150616][T12783] ? vmacache_find+0x65/0x310 [ 228.150641][T12783] bad_area+0x69/0x80 [ 228.150660][T12783] __do_page_fault+0xa28/0xdd0 [ 228.150687][T12783] do_page_fault+0x71/0x5e1 [ 228.164087][T12783] ? page_fault+0x8/0x30 [ 228.164104][T12783] page_fault+0x1e/0x30 [ 228.164118][T12783] RIP: 0033:0x4533cf [ 228.164134][T12783] Code: bc d1 f3 0f 7f 27 f3 0f 7f 6f 10 f3 0f 7f 77 20 f3 0f 7f 7f 30 49 83 c0 0f 49 29 d0 48 8d 7c 17 31 e9 95 0b 00 00 66 0f ef c0 0f 6f 0e f3 0f 6f 56 10 66 0f 74 c1 66 0f d7 d0 49 83 f8 11 0f [ 228.164141][T12783] RSP: 002b:00007f945f1c7a88 EFLAGS: 00010283 [ 228.164154][T12783] RAX: 00007f945f1c7b40 RBX: 00000000200001e8 RCX: 0000000000000000 [ 228.164170][T12783] RDX: 00000000000000e0 RSI: 0000000000000000 RDI: 00007f945f1c7b40 [ 228.164178][T12783] RBP: 0000000000000001 R08: 00000000000000e0 R09: 000000000000000a [ 228.164186][T12783] R10: 0000000000000075 R11: 00000000004e4ca0 R12: 0000000000000004 [ 228.164195][T12783] R13: 00000000004c87f5 R14: 00000000004df3f8 R15: 0000000000000003 [ 228.191422][T12787] CPU: 0 PID: 12787 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 228.206990][T12787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.206997][T12787] Call Trace: [ 228.207021][T12787] dump_stack+0x172/0x1f0 [ 228.207045][T12787] should_fail.cold+0xa/0x15 [ 228.207067][T12787] ? fault_create_debugfs_attr+0x180/0x180 [ 228.231094][T12787] ? ___might_sleep+0x163/0x280 [ 228.231119][T12787] __should_failslab+0x121/0x190 [ 228.231139][T12787] should_failslab+0x9/0x14 [ 228.231166][T12787] kmem_cache_alloc+0x2aa/0x710 [ 228.255870][T12787] ? rcu_read_lock_sched_held+0x110/0x130 [ 228.255887][T12787] ? kmem_cache_alloc+0x364/0x710 [ 228.255910][T12787] security_file_alloc+0x39/0x170 [ 228.255930][T12787] __alloc_file+0xac/0x300 [ 228.255946][T12787] alloc_empty_file+0x72/0x170 [ 228.255963][T12787] alloc_file+0x5e/0x4d0 [ 228.255981][T12787] alloc_file_pseudo+0x189/0x280 [ 228.255997][T12787] ? alloc_file+0x4d0/0x4d0 [ 228.256017][T12787] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 228.256044][T12787] __shmem_file_setup.part.0+0x108/0x2b0 [ 228.256072][T12787] shmem_file_setup+0x66/0x90 [ 228.278343][T12787] __x64_sys_memfd_create+0x2a2/0x470 [ 228.278363][T12787] ? memfd_fcntl+0x1580/0x1580 14:48:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:30 executing program 2 (fault-call:0 fault-nth:6): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 228.278380][T12787] ? do_syscall_64+0x26/0x6a0 [ 228.278399][T12787] ? lockdep_hardirqs_on+0x418/0x5d0 [ 228.278425][T12787] ? trace_hardirqs_on+0x67/0x240 [ 228.319046][T12787] do_syscall_64+0xfd/0x6a0 [ 228.319073][T12787] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.319086][T12787] RIP: 0033:0x4597c9 [ 228.319102][T12787] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.319118][T12787] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 228.341918][T12787] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004597c9 [ 228.341929][T12787] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be6cc [ 228.341938][T12787] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 228.341947][T12787] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe156ecb6d4 [ 228.341957][T12787] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xf-\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 228.565203][T12796] FAULT_INJECTION: forcing a failure. [ 228.565203][T12796] name failslab, interval 1, probability 0, space 0, times 0 [ 228.614517][T12796] CPU: 0 PID: 12796 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 228.623306][T12796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.633365][T12796] Call Trace: [ 228.636676][T12796] dump_stack+0x172/0x1f0 [ 228.641115][T12796] should_fail.cold+0xa/0x15 [ 228.645724][T12796] ? fault_create_debugfs_attr+0x180/0x180 [ 228.651549][T12796] ? ___might_sleep+0x163/0x280 [ 228.656418][T12796] __should_failslab+0x121/0x190 [ 228.661377][T12796] should_failslab+0x9/0x14 [ 228.665890][T12796] __kmalloc+0x2e0/0x770 [ 228.670145][T12796] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 228.675886][T12796] ? rcu_read_lock_sched_held+0x110/0x130 [ 228.681616][T12796] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 228.687346][T12796] tomoyo_realpath_from_path+0xcd/0x7a0 [ 228.692905][T12796] ? tomoyo_path_perm+0x1cb/0x430 [ 228.697953][T12796] tomoyo_path_perm+0x230/0x430 [ 228.702809][T12796] ? tomoyo_path_perm+0x1cb/0x430 [ 228.707848][T12796] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 228.713951][T12796] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.720245][T12796] tomoyo_path_truncate+0x1d/0x30 [ 228.725282][T12796] security_path_truncate+0xf2/0x150 [ 228.730589][T12796] do_sys_ftruncate+0x3d9/0x550 [ 228.735461][T12796] __x64_sys_ftruncate+0x59/0x80 [ 228.740413][T12796] do_syscall_64+0xfd/0x6a0 [ 228.744931][T12796] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.750829][T12796] RIP: 0033:0x459797 [ 228.754731][T12796] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.775257][T12796] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 228.783853][T12796] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459797 [ 228.791841][T12796] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 228.799820][T12796] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:48:30 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) [ 228.807798][T12796] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 [ 228.815780][T12796] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 228.849924][T12796] ERROR: Out of memory at tomoyo_realpath_from_path. [ 228.875541][T12793] XFS (loop1): SB sanity check failed [ 228.881254][T12793] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 228.902258][T12793] XFS (loop1): Unmount and run xfs_repair [ 228.908831][T12793] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 228.923955][T12793] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 228.939528][T12793] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 228.951521][T12793] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 228.981008][T12793] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 228.993327][T12793] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 229.002228][T12793] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 229.011367][T12793] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 229.020313][T12793] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 229.050808][T12793] XFS (loop1): SB validate failed with error -117. 14:48:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:31 executing program 2 (fault-call:0 fault-nth:7): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 229.234075][T12812] XFS (loop0): Invalid superblock magic number 14:48:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='%sdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 229.311781][T12824] FAULT_INJECTION: forcing a failure. [ 229.311781][T12824] name failslab, interval 1, probability 0, space 0, times 0 [ 229.336957][T12824] CPU: 1 PID: 12824 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 229.345757][T12824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.355831][T12824] Call Trace: [ 229.359145][T12824] dump_stack+0x172/0x1f0 [ 229.363509][T12824] should_fail.cold+0xa/0x15 [ 229.368126][T12824] ? fault_create_debugfs_attr+0x180/0x180 [ 229.373952][T12824] ? ___might_sleep+0x163/0x280 [ 229.378842][T12824] __should_failslab+0x121/0x190 [ 229.383799][T12824] should_failslab+0x9/0x14 [ 229.388316][T12824] __kmalloc+0x2e0/0x770 [ 229.392580][T12824] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.398838][T12824] ? simple_dname+0xd1/0x1f0 [ 229.403443][T12824] ? tomoyo_encode2.part.0+0xf5/0x400 [ 229.408829][T12824] tomoyo_encode2.part.0+0xf5/0x400 [ 229.414042][T12824] tomoyo_encode+0x2b/0x50 [ 229.418468][T12824] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 229.424109][T12824] ? tomoyo_path_perm+0x1cb/0x430 [ 229.429154][T12824] tomoyo_path_perm+0x230/0x430 [ 229.434018][T12824] ? tomoyo_path_perm+0x1cb/0x430 [ 229.439174][T12824] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 229.445270][T12824] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.451559][T12824] tomoyo_path_truncate+0x1d/0x30 [ 229.456603][T12824] security_path_truncate+0xf2/0x150 [ 229.461903][T12824] do_sys_ftruncate+0x3d9/0x550 [ 229.466772][T12824] __x64_sys_ftruncate+0x59/0x80 [ 229.471722][T12824] do_syscall_64+0xfd/0x6a0 [ 229.476251][T12824] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.482182][T12824] RIP: 0033:0x459797 [ 229.486098][T12824] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.505711][T12824] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 229.514133][T12824] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459797 [ 229.522126][T12824] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 229.530128][T12824] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 229.538112][T12824] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 [ 229.546093][T12824] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:31 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xf.\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 229.563352][T12824] ERROR: Out of memory at tomoyo_realpath_from_path. 14:48:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) 14:48:31 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) 14:48:31 executing program 2 (fault-call:0 fault-nth:8): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 229.893249][ C0] net_ratelimit: 16 callbacks suppressed [ 229.893258][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 229.905116][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:48:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='\\sdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 230.004736][ T9164] XFS (loop1): SB sanity check failed [ 230.012834][ T9164] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 230.033603][ T9164] XFS (loop1): Unmount and run xfs_repair [ 230.088731][ T9164] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 230.111360][T12859] FAULT_INJECTION: forcing a failure. [ 230.111360][T12859] name failslab, interval 1, probability 0, space 0, times 0 [ 230.131675][ T9164] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 230.133359][T12859] CPU: 0 PID: 12859 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 230.149502][T12859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.150880][ T9164] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 230.159571][T12859] Call Trace: [ 230.159598][T12859] dump_stack+0x172/0x1f0 [ 230.159621][T12859] should_fail.cold+0xa/0x15 [ 230.159642][T12859] ? fault_create_debugfs_attr+0x180/0x180 [ 230.159662][T12859] ? ___might_sleep+0x163/0x280 [ 230.159682][T12859] __should_failslab+0x121/0x190 [ 230.159700][T12859] should_failslab+0x9/0x14 [ 230.159713][T12859] kmem_cache_alloc+0x2aa/0x710 [ 230.159729][T12859] ? do_sys_ftruncate+0x41e/0x550 [ 230.159746][T12859] ? find_held_lock+0x35/0x130 [ 230.159775][T12859] getname_flags+0xd6/0x5b0 [ 230.169646][ T9164] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 230.171915][T12859] getname+0x1a/0x20 [ 230.171933][T12859] do_sys_open+0x2c9/0x5d0 [ 230.171951][T12859] ? filp_open+0x80/0x80 [ 230.171968][T12859] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 230.171989][T12859] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.172010][T12859] ? do_syscall_64+0x26/0x6a0 [ 230.176972][ T9164] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 230.180912][T12859] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.180930][T12859] ? do_syscall_64+0x26/0x6a0 [ 230.180952][T12859] __x64_sys_open+0x7e/0xc0 [ 230.180971][T12859] do_syscall_64+0xfd/0x6a0 [ 230.180992][T12859] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.181010][T12859] RIP: 0033:0x4136b1 [ 230.187638][ T9164] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 230.191649][T12859] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 230.191659][T12859] RSP: 002b:00007fe156ecaa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 14:48:32 executing program 2 (fault-call:0 fault-nth:9): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 230.191674][T12859] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004136b1 [ 230.191683][T12859] RDX: 00007fe156ecab0a RSI: 0000000000000002 RDI: 00007fe156ecab00 [ 230.191692][T12859] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 230.191701][T12859] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 230.191710][T12859] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 230.192922][T12842] XFS (loop0): Invalid superblock magic number [ 230.197551][ T9164] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:48:32 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xf/\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 230.409262][ T9164] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 230.419260][ T9164] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 230.428671][T12838] XFS (loop1): SB validate failed with error -117. [ 230.453279][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.459165][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 230.467577][T12866] FAULT_INJECTION: forcing a failure. [ 230.467577][T12866] name failslab, interval 1, probability 0, space 0, times 0 [ 230.480747][T12866] CPU: 0 PID: 12866 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 230.489538][T12866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.499697][T12866] Call Trace: [ 230.503014][T12866] dump_stack+0x172/0x1f0 [ 230.507372][T12866] should_fail.cold+0xa/0x15 [ 230.511987][T12866] ? fault_create_debugfs_attr+0x180/0x180 [ 230.517816][T12866] ? ___might_sleep+0x163/0x280 [ 230.522689][T12866] __should_failslab+0x121/0x190 [ 230.527649][T12866] should_failslab+0x9/0x14 [ 230.532173][T12866] kmem_cache_alloc+0x2aa/0x710 [ 230.537044][T12866] ? do_sys_ftruncate+0x41e/0x550 [ 230.542083][T12866] ? find_held_lock+0x35/0x130 [ 230.546866][T12866] getname_flags+0xd6/0x5b0 [ 230.551386][T12866] getname+0x1a/0x20 [ 230.555302][T12866] do_sys_open+0x2c9/0x5d0 [ 230.559730][T12866] ? filp_open+0x80/0x80 [ 230.563981][T12866] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 230.570235][T12866] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.575704][T12866] ? do_syscall_64+0x26/0x6a0 [ 230.580396][T12866] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.586473][T12866] ? do_syscall_64+0x26/0x6a0 [ 230.591175][T12866] __x64_sys_open+0x7e/0xc0 [ 230.596823][T12866] do_syscall_64+0xfd/0x6a0 [ 230.605278][T12866] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.611187][T12866] RIP: 0033:0x4136b1 [ 230.615093][T12866] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 230.634708][T12866] RSP: 002b:00007fe156ecaa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 230.643577][T12866] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004136b1 [ 230.651646][T12866] RDX: 00007fe156ecab0a RSI: 0000000000000002 RDI: 00007fe156ecab00 [ 230.659627][T12866] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 230.659637][T12866] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 230.659646][T12866] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:32 executing program 2 (fault-call:0 fault-nth:10): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\x02dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:32 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XF', 0x2}], 0x0, 0x0) [ 230.909281][T12872] FAULT_INJECTION: forcing a failure. [ 230.909281][T12872] name failslab, interval 1, probability 0, space 0, times 0 [ 230.955027][T12872] CPU: 0 PID: 12872 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 230.963836][T12872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.973908][T12872] Call Trace: [ 230.977228][T12872] dump_stack+0x172/0x1f0 [ 230.981597][T12872] should_fail.cold+0xa/0x15 [ 230.986220][T12872] ? fault_create_debugfs_attr+0x180/0x180 [ 230.992051][T12872] ? ___might_sleep+0x163/0x280 [ 230.996928][T12872] __should_failslab+0x121/0x190 [ 231.001978][T12872] should_failslab+0x9/0x14 [ 231.006497][T12872] __kmalloc+0x2e0/0x770 [ 231.010772][T12872] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 231.016519][T12872] ? rcu_read_lock_sched_held+0x110/0x130 [ 231.022262][T12872] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 231.028010][T12872] tomoyo_realpath_from_path+0xcd/0x7a0 [ 231.033583][T12872] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 231.039894][T12872] tomoyo_check_open_permission+0x2a8/0x3f0 [ 231.045811][T12872] ? __check_heap_object+0x86/0xb3 [ 231.051040][T12872] ? tomoyo_path_number_perm+0x520/0x520 [ 231.056705][T12872] ? __kasan_check_read+0x11/0x20 [ 231.061758][T12872] ? mark_lock+0xc0/0x11e0 [ 231.066916][T12872] ? lock_downgrade+0x920/0x920 [ 231.071785][T12872] ? rwlock_bug.part.0+0x90/0x90 [ 231.076749][T12872] tomoyo_file_open+0xa9/0xd0 [ 231.081447][T12872] security_file_open+0x71/0x300 [ 231.086407][T12872] do_dentry_open+0x373/0x1250 [ 231.091198][T12872] ? __kasan_check_read+0x11/0x20 [ 231.096258][T12872] ? chown_common+0x5c0/0x5c0 [ 231.100954][T12872] ? inode_permission+0xb4/0x560 [ 231.105924][T12872] vfs_open+0xa0/0xd0 [ 231.109929][T12872] path_openat+0x10e9/0x4630 [ 231.114538][T12872] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 231.120359][T12872] ? kasan_slab_alloc+0xf/0x20 [ 231.125133][T12872] ? kmem_cache_alloc+0x121/0x710 [ 231.130196][T12872] ? getname_flags+0xd6/0x5b0 [ 231.134890][T12872] ? getname+0x1a/0x20 [ 231.138969][T12872] ? do_sys_open+0x2c9/0x5d0 [ 231.143598][T12872] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 231.148988][T12872] ? __alloc_fd+0x487/0x620 [ 231.153513][T12872] do_filp_open+0x1a1/0x280 [ 231.158032][T12872] ? may_open_dev+0x100/0x100 [ 231.162909][T12872] ? __kasan_check_read+0x11/0x20 [ 231.167941][T12872] ? do_raw_spin_unlock+0x57/0x270 [ 231.173068][T12872] ? _raw_spin_unlock+0x2d/0x50 [ 231.177925][T12872] ? __alloc_fd+0x487/0x620 [ 231.182448][T12872] do_sys_open+0x3fe/0x5d0 [ 231.186884][T12872] ? filp_open+0x80/0x80 [ 231.191142][T12872] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 231.197404][T12872] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.202874][T12872] ? do_syscall_64+0x26/0x6a0 [ 231.207565][T12872] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.213646][T12872] ? do_syscall_64+0x26/0x6a0 [ 231.218350][T12872] __x64_sys_open+0x7e/0xc0 [ 231.222995][T12872] do_syscall_64+0xfd/0x6a0 [ 231.227526][T12872] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.233436][T12872] RIP: 0033:0x4136b1 [ 231.237348][T12872] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 231.257400][T12872] RSP: 002b:00007fe156ecaa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 231.265915][T12872] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004136b1 [ 231.273893][T12872] RDX: 00007fe156ecab0a RSI: 0000000000000002 RDI: 00007fe156ecab00 [ 231.281881][T12872] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 231.281890][T12872] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 231.281898][T12872] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 231.282240][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.311950][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 231.318717][T12872] ERROR: Out of memory at tomoyo_realpath_from_path. 14:48:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) [ 231.413267][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 231.419081][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 231.419193][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 231.430688][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:33 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xf0\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:33 executing program 2 (fault-call:0 fault-nth:11): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 231.659797][T12881] XFS (loop0): Invalid superblock magic number [ 231.678779][T12886] XFS (loop1): SB sanity check failed [ 231.686849][T12886] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 231.715754][T12886] XFS (loop1): Unmount and run xfs_repair [ 231.732311][T12886] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 231.749538][T12886] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 231.761069][T12903] FAULT_INJECTION: forcing a failure. [ 231.761069][T12903] name failslab, interval 1, probability 0, space 0, times 0 [ 231.782305][T12886] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 231.791616][T12903] CPU: 1 PID: 12903 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 231.800411][T12903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.800419][T12903] Call Trace: [ 231.800445][T12903] dump_stack+0x172/0x1f0 [ 231.800472][T12903] should_fail.cold+0xa/0x15 [ 231.800497][T12903] ? fault_create_debugfs_attr+0x180/0x180 [ 231.800518][T12903] ? ___might_sleep+0x163/0x280 [ 231.800542][T12903] __should_failslab+0x121/0x190 [ 231.800563][T12903] should_failslab+0x9/0x14 [ 231.800578][T12903] kmem_cache_alloc+0x2aa/0x710 [ 231.800600][T12903] ? rcu_read_lock_sched_held+0x110/0x130 [ 231.800615][T12903] ? kmem_cache_alloc+0x364/0x710 [ 231.800636][T12903] security_file_alloc+0x39/0x170 [ 231.800657][T12903] __alloc_file+0xac/0x300 [ 231.800686][T12903] alloc_empty_file+0x72/0x170 [ 231.800706][T12903] path_openat+0xef/0x4630 [ 231.800721][T12903] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 231.800745][T12903] ? kasan_slab_alloc+0xf/0x20 [ 231.812732][T12886] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 231.814433][T12903] ? kmem_cache_alloc+0x121/0x710 [ 231.814450][T12903] ? getname_flags+0xd6/0x5b0 [ 231.814464][T12903] ? getname+0x1a/0x20 [ 231.814477][T12903] ? do_sys_open+0x2c9/0x5d0 [ 231.814489][T12903] ? __x64_sys_open+0x7e/0xc0 [ 231.814508][T12903] ? __kasan_check_read+0x11/0x20 [ 231.814525][T12903] ? mark_lock+0xc0/0x11e0 [ 231.814549][T12903] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 231.814570][T12903] ? __alloc_fd+0x487/0x620 [ 231.821887][T12886] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 231.823483][T12903] do_filp_open+0x1a1/0x280 [ 231.823504][T12903] ? may_open_dev+0x100/0x100 [ 231.823524][T12903] ? lock_downgrade+0x920/0x920 [ 231.823540][T12903] ? rwlock_bug.part.0+0x90/0x90 [ 231.823561][T12903] ? __kasan_check_read+0x11/0x20 [ 231.823574][T12903] ? do_raw_spin_unlock+0x57/0x270 [ 231.823594][T12903] ? _raw_spin_unlock+0x2d/0x50 [ 231.823614][T12903] ? __alloc_fd+0x487/0x620 [ 231.832049][T12886] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 231.834702][T12903] do_sys_open+0x3fe/0x5d0 [ 231.834722][T12903] ? filp_open+0x80/0x80 [ 231.834739][T12903] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 14:48:34 executing program 2 (fault-call:0 fault-nth:12): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 231.834759][T12903] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.834774][T12903] ? do_syscall_64+0x26/0x6a0 [ 231.834797][T12903] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.841415][T12886] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 231.844303][T12903] ? do_syscall_64+0x26/0x6a0 [ 231.844327][T12903] __x64_sys_open+0x7e/0xc0 [ 231.844346][T12903] do_syscall_64+0xfd/0x6a0 [ 231.844370][T12903] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.844382][T12903] RIP: 0033:0x4136b1 [ 231.844398][T12903] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 231.844406][T12903] RSP: 002b:00007fe156ecaa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 231.844420][T12903] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004136b1 [ 231.844437][T12903] RDX: 00007fe156ecab0a RSI: 0000000000000002 RDI: 00007fe156ecab00 [ 231.850041][T12886] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 231.854986][T12903] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 231.854996][T12903] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 231.855004][T12903] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 232.139842][T12886] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 232.148978][T12886] XFS (loop1): SB validate failed with error -117. [ 232.198228][T12909] FAULT_INJECTION: forcing a failure. [ 232.198228][T12909] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 232.211647][T12909] CPU: 0 PID: 12909 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 232.220425][T12909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.230501][T12909] Call Trace: [ 232.233826][T12909] dump_stack+0x172/0x1f0 [ 232.238205][T12909] should_fail.cold+0xa/0x15 [ 232.242833][T12909] ? fault_create_debugfs_attr+0x180/0x180 [ 232.248748][T12909] ? __kasan_check_read+0x11/0x20 [ 232.253794][T12909] ? __lock_acquire+0x1702/0x4c30 [ 232.258973][T12909] should_fail_alloc_page+0x50/0x60 [ 232.264189][T12909] __alloc_pages_nodemask+0x1a1/0x900 [ 232.269579][T12909] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 232.275226][T12909] ? __alloc_pages_slowpath+0x2520/0x2520 [ 232.280960][T12909] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 232.286713][T12909] ? fault_create_debugfs_attr+0x180/0x180 [ 232.292535][T12909] cache_grow_begin+0x90/0xd20 [ 232.297378][T12909] ? getname_flags+0xd6/0x5b0 [ 232.302066][T12909] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.308336][T12909] kmem_cache_alloc+0x64e/0x710 [ 232.313205][T12909] ? do_sys_ftruncate+0x41e/0x550 [ 232.318281][T12909] getname_flags+0xd6/0x5b0 [ 232.322800][T12909] getname+0x1a/0x20 [ 232.326703][T12909] do_sys_open+0x2c9/0x5d0 [ 232.331134][T12909] ? filp_open+0x80/0x80 [ 232.335427][T12909] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 232.341687][T12909] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.347169][T12909] ? do_syscall_64+0x26/0x6a0 [ 232.351862][T12909] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.358028][T12909] ? do_syscall_64+0x26/0x6a0 [ 232.362721][T12909] __x64_sys_open+0x7e/0xc0 [ 232.367329][T12909] do_syscall_64+0xfd/0x6a0 [ 232.371858][T12909] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.377762][T12909] RIP: 0033:0x4136b1 [ 232.381664][T12909] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 232.401278][T12909] RSP: 002b:00007fe156ecaa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 232.401294][T12909] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004136b1 [ 232.401301][T12909] RDX: 00007fe156ecab0a RSI: 0000000000000002 RDI: 00007fe156ecab00 [ 232.401308][T12909] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 232.401316][T12909] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 232.401323][T12909] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat ', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\x03dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:34 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfX\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:34 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) 14:48:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) 14:48:34 executing program 2 (fault-call:0 fault-nth:13): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 232.918206][T12916] XFS (loop0): Invalid superblock magic number [ 232.927913][T12930] FAULT_INJECTION: forcing a failure. [ 232.927913][T12930] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 232.941142][T12930] CPU: 0 PID: 12930 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 232.950040][T12930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.960152][T12930] Call Trace: [ 232.963474][T12930] dump_stack+0x172/0x1f0 [ 232.967915][T12930] should_fail.cold+0xa/0x15 [ 232.972527][T12930] ? fault_create_debugfs_attr+0x180/0x180 [ 232.978349][T12930] ? is_bpf_text_address+0xac/0x170 [ 232.983575][T12930] ? find_held_lock+0x35/0x130 [ 232.988365][T12930] should_fail_alloc_page+0x50/0x60 [ 232.993583][T12930] __alloc_pages_nodemask+0x1a1/0x900 [ 232.999062][T12930] ? lock_downgrade+0x920/0x920 [ 233.003926][T12930] ? __alloc_pages_slowpath+0x2520/0x2520 [ 233.009658][T12930] ? __kasan_check_read+0x11/0x20 [ 233.014970][T12930] ? fault_create_debugfs_attr+0x180/0x180 [ 233.021403][T12930] cache_grow_begin+0x90/0xd20 [ 233.026197][T12930] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 233.031934][T12930] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.038203][T12930] __kmalloc+0x6b2/0x770 [ 233.042477][T12930] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 233.048220][T12930] tomoyo_realpath_from_path+0xcd/0x7a0 [ 233.053868][T12930] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 233.060315][T12930] tomoyo_check_open_permission+0x2a8/0x3f0 [ 233.066228][T12930] ? __check_heap_object+0x86/0xb3 [ 233.071447][T12930] ? tomoyo_path_number_perm+0x520/0x520 [ 233.077117][T12930] ? __kasan_check_read+0x11/0x20 [ 233.082158][T12930] ? mark_lock+0xc0/0x11e0 [ 233.086621][T12930] ? lock_downgrade+0x920/0x920 [ 233.091488][T12930] ? rwlock_bug.part.0+0x90/0x90 [ 233.096450][T12930] tomoyo_file_open+0xa9/0xd0 [ 233.101150][T12930] security_file_open+0x71/0x300 [ 233.106211][T12930] do_dentry_open+0x373/0x1250 [ 233.110988][T12930] ? __kasan_check_read+0x11/0x20 [ 233.116305][T12930] ? chown_common+0x5c0/0x5c0 [ 233.121010][T12930] ? inode_permission+0xb4/0x560 [ 233.125996][T12930] vfs_open+0xa0/0xd0 [ 233.130000][T12930] path_openat+0x10e9/0x4630 [ 233.134606][T12930] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 233.140604][T12930] ? kasan_slab_alloc+0xf/0x20 [ 233.147643][T12930] ? kmem_cache_alloc+0x121/0x710 [ 233.152686][T12930] ? getname_flags+0xd6/0x5b0 [ 233.157382][T12930] ? getname+0x1a/0x20 [ 233.161470][T12930] ? do_sys_open+0x2c9/0x5d0 [ 233.166102][T12930] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 233.171589][T12930] ? __alloc_fd+0x487/0x620 [ 233.176118][T12930] do_filp_open+0x1a1/0x280 [ 233.180641][T12930] ? may_open_dev+0x100/0x100 [ 233.185345][T12930] ? __kasan_check_read+0x11/0x20 [ 233.190393][T12930] ? do_raw_spin_unlock+0x57/0x270 [ 233.195523][T12930] ? _raw_spin_unlock+0x2d/0x50 [ 233.200394][T12930] ? __alloc_fd+0x487/0x620 [ 233.204928][T12930] do_sys_open+0x3fe/0x5d0 [ 233.209378][T12930] ? filp_open+0x80/0x80 [ 233.213635][T12930] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 233.219896][T12930] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.225378][T12930] ? do_syscall_64+0x26/0x6a0 [ 233.230073][T12930] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.236174][T12930] ? do_syscall_64+0x26/0x6a0 [ 233.240970][T12930] __x64_sys_open+0x7e/0xc0 [ 233.245498][T12930] do_syscall_64+0xfd/0x6a0 [ 233.250031][T12930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.255948][T12930] RIP: 0033:0x4136b1 [ 233.259862][T12930] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 233.279570][T12930] RSP: 002b:00007fe156ecaa80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 233.287999][T12930] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004136b1 [ 233.295985][T12930] RDX: 00007fe156ecab0a RSI: 0000000000000002 RDI: 00007fe156ecab00 [ 233.303971][T12930] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 233.311958][T12930] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 233.319967][T12930] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:35 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xf\\\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\x04dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:35 executing program 2 (fault-call:0 fault-nth:14): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 233.619568][ T9164] XFS (loop1): SB sanity check failed [ 233.626392][ T9164] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff 14:48:35 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) [ 233.668638][ T9164] XFS (loop1): Unmount and run xfs_repair [ 233.684098][ T9164] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 233.703224][ T9164] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 233.712102][ T9164] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 233.721513][ T9164] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 233.738644][ T9164] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ 14:48:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 233.765023][T12951] FAULT_INJECTION: forcing a failure. [ 233.765023][T12951] name failslab, interval 1, probability 0, space 0, times 0 [ 233.781491][ T9164] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 233.815903][ T9164] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 233.830672][T12951] CPU: 0 PID: 12951 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 233.837081][ T9164] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 233.839462][T12951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.839470][T12951] Call Trace: [ 233.839497][T12951] dump_stack+0x172/0x1f0 [ 233.839526][T12951] should_fail.cold+0xa/0x15 [ 233.839552][T12951] ? fault_create_debugfs_attr+0x180/0x180 [ 233.850335][ T9164] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 233.858575][T12951] ? ___might_sleep+0x163/0x280 [ 233.858598][T12951] __should_failslab+0x121/0x190 [ 233.858619][T12951] should_failslab+0x9/0x14 [ 233.858632][T12951] kmem_cache_alloc_trace+0x2d3/0x790 [ 233.858650][T12951] ? lockdep_init_map+0x1be/0x6d0 [ 233.858671][T12951] ? loop_info64_to_compat+0x6d0/0x6d0 [ 233.858687][T12951] __kthread_create_on_node+0xf2/0x460 [ 233.858700][T12951] ? lock_acquire+0x190/0x410 [ 233.858717][T12951] ? __kthread_parkme+0x1c0/0x1c0 [ 233.858748][T12951] ? mutex_lock_io_nested+0x11d0/0x11d0 [ 233.936354][T12951] ? loop_info64_to_compat+0x6d0/0x6d0 [ 233.941833][T12951] kthread_create_on_node+0xbb/0xf0 [ 233.947047][T12951] ? __kthread_create_on_node+0x460/0x460 [ 233.952788][T12951] ? lockdep_init_map+0x1be/0x6d0 [ 233.957829][T12951] ? lockdep_init_map+0x1be/0x6d0 [ 233.962872][T12951] loop_set_fd+0x342/0x10c0 [ 233.967431][T12951] lo_ioctl+0x1a3/0x1460 [ 233.971693][T12951] ? loop_set_fd+0x10c0/0x10c0 [ 233.976496][T12951] blkdev_ioctl+0xedb/0x1c1a [ 233.981103][T12951] ? blkpg_ioctl+0xa90/0xa90 [ 233.985723][T12951] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 233.991676][T12951] block_ioctl+0xee/0x130 [ 233.996017][T12951] ? blkdev_fallocate+0x410/0x410 [ 234.001061][T12951] do_vfs_ioctl+0xdb6/0x13e0 [ 234.005673][T12951] ? ioctl_preallocate+0x210/0x210 [ 234.010798][T12951] ? __fget+0x384/0x560 [ 234.015004][T12951] ? ksys_dup3+0x3e0/0x3e0 [ 234.019432][T12951] ? do_sys_open+0x31d/0x5d0 [ 234.024039][T12951] ? tomoyo_file_ioctl+0x23/0x30 [ 234.028992][T12951] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.035332][T12951] ? security_file_ioctl+0x8d/0xc0 [ 234.040456][T12951] ksys_ioctl+0xab/0xd0 [ 234.044626][T12951] __x64_sys_ioctl+0x73/0xb0 [ 234.049226][T12951] do_syscall_64+0xfd/0x6a0 [ 234.053745][T12951] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.059645][T12951] RIP: 0033:0x459637 [ 234.063549][T12951] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.083161][T12951] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 234.091599][T12951] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 234.099589][T12951] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 234.107576][T12951] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 14:48:36 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfc\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 234.115564][T12951] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 234.123573][T12951] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 234.132333][T12935] XFS (loop1): SB validate failed with error -117. 14:48:36 executing program 2 (fault-call:0 fault-nth:15): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\x05dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 234.339511][T12955] XFS (loop0): Invalid superblock magic number 14:48:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) [ 234.499184][T12972] FAULT_INJECTION: forcing a failure. [ 234.499184][T12972] name failslab, interval 1, probability 0, space 0, times 0 [ 234.526793][T12972] CPU: 1 PID: 12972 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 234.535781][T12972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.545854][T12972] Call Trace: [ 234.549171][T12972] dump_stack+0x172/0x1f0 [ 234.553540][T12972] should_fail.cold+0xa/0x15 [ 234.558160][T12972] ? fault_create_debugfs_attr+0x180/0x180 [ 234.563993][T12972] ? ___might_sleep+0x163/0x280 [ 234.568863][T12972] __should_failslab+0x121/0x190 [ 234.573823][T12972] should_failslab+0x9/0x14 [ 234.578338][T12972] kmem_cache_alloc_trace+0x2d3/0x790 [ 234.583729][T12972] ? lockdep_init_map+0x1be/0x6d0 [ 234.588775][T12972] ? loop_info64_to_compat+0x6d0/0x6d0 [ 234.594250][T12972] __kthread_create_on_node+0xf2/0x460 [ 234.599730][T12972] ? lock_acquire+0x190/0x410 [ 234.604430][T12972] ? __kthread_parkme+0x1c0/0x1c0 [ 234.609525][T12972] ? mutex_lock_io_nested+0x11d0/0x11d0 [ 234.615086][T12972] ? loop_info64_to_compat+0x6d0/0x6d0 [ 234.620553][T12972] kthread_create_on_node+0xbb/0xf0 [ 234.620570][T12972] ? __kthread_create_on_node+0x460/0x460 [ 234.620594][T12972] ? lockdep_init_map+0x1be/0x6d0 [ 234.620613][T12972] ? lockdep_init_map+0x1be/0x6d0 [ 234.620644][T12972] loop_set_fd+0x342/0x10c0 [ 234.657482][T12972] lo_ioctl+0x1a3/0x1460 [ 234.661744][T12972] ? loop_set_fd+0x10c0/0x10c0 [ 234.666521][T12972] blkdev_ioctl+0xedb/0x1c1a [ 234.671122][T12972] ? blkpg_ioctl+0xa90/0xa90 [ 234.675727][T12972] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 234.681570][T12972] block_ioctl+0xee/0x130 [ 234.685906][T12972] ? blkdev_fallocate+0x410/0x410 [ 234.690947][T12972] do_vfs_ioctl+0xdb6/0x13e0 [ 234.695552][T12972] ? ioctl_preallocate+0x210/0x210 [ 234.700675][T12972] ? __fget+0x384/0x560 [ 234.704849][T12972] ? ksys_dup3+0x3e0/0x3e0 [ 234.709277][T12972] ? do_sys_open+0x31d/0x5d0 [ 234.713885][T12972] ? tomoyo_file_ioctl+0x23/0x30 [ 234.718834][T12972] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.725756][T12972] ? security_file_ioctl+0x8d/0xc0 [ 234.730883][T12972] ksys_ioctl+0xab/0xd0 [ 234.735838][T12972] __x64_sys_ioctl+0x73/0xb0 [ 234.740445][T12972] do_syscall_64+0xfd/0x6a0 [ 234.744967][T12972] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.750869][T12972] RIP: 0033:0x459637 [ 234.754777][T12972] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.775918][T12972] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 234.784344][T12972] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 234.792361][T12972] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 14:48:36 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfd\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:36 executing program 2 (fault-call:0 fault-nth:16): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 234.800344][T12972] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 234.808325][T12972] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 234.816310][T12972] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x10', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 234.933957][T12980] FAULT_INJECTION: forcing a failure. [ 234.933957][T12980] name failslab, interval 1, probability 0, space 0, times 0 [ 234.978077][T12980] CPU: 0 PID: 12980 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 234.986876][T12980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.996942][T12980] Call Trace: [ 235.000240][T12980] dump_stack+0x172/0x1f0 [ 235.004585][T12980] should_fail.cold+0xa/0x15 [ 235.009192][T12980] ? fault_create_debugfs_attr+0x180/0x180 [ 235.015100][T12980] ? ___might_sleep+0x163/0x280 [ 235.020002][T12980] __should_failslab+0x121/0x190 [ 235.024958][T12980] should_failslab+0x9/0x14 [ 235.029476][T12980] __kmalloc+0x2e0/0x770 [ 235.033731][T12980] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.039977][T12980] ? d_absolute_path+0x11b/0x170 [ 235.044929][T12980] ? __d_path+0x140/0x140 [ 235.049268][T12980] ? tomoyo_encode2.part.0+0xf5/0x400 [ 235.054652][T12980] tomoyo_encode2.part.0+0xf5/0x400 [ 235.059868][T12980] tomoyo_encode+0x2b/0x50 [ 235.064291][T12980] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 235.069946][T12980] tomoyo_path_number_perm+0x1dd/0x520 [ 235.075418][T12980] ? tomoyo_path_number_perm+0x193/0x520 [ 235.081065][T12980] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 235.086916][T12980] ? __fget+0x384/0x560 [ 235.091086][T12980] ? ksys_dup3+0x3e0/0x3e0 [ 235.095521][T12980] tomoyo_file_ioctl+0x23/0x30 [ 235.100299][T12980] security_file_ioctl+0x77/0xc0 [ 235.105254][T12980] ksys_ioctl+0x57/0xd0 [ 235.109421][T12980] __x64_sys_ioctl+0x73/0xb0 [ 235.114019][T12980] do_syscall_64+0xfd/0x6a0 [ 235.118537][T12980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.124434][T12980] RIP: 0033:0x459637 [ 235.128430][T12980] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.148041][T12980] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 235.156464][T12980] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 235.164448][T12980] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 235.172461][T12980] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 235.180444][T12980] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 235.188426][T12980] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 235.196731][T12980] ERROR: Out of memory at tomoyo_realpath_from_path. 14:48:37 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFS', 0x3}], 0x0, 0x0) [ 235.351148][T12977] XFS (loop1): SB sanity check failed [ 235.357061][T12977] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 235.380306][T12977] XFS (loop1): Unmount and run xfs_repair [ 235.390847][T12977] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 235.402795][T12977] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 235.417569][T12977] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 235.426711][ C0] net_ratelimit: 14 callbacks suppressed [ 235.426720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 235.438219][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 235.453928][T12977] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 235.470360][T12977] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ 14:48:37 executing program 2 (fault-call:0 fault-nth:17): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\x06dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 235.525000][T12977] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 235.553018][T12977] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:48:37 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfi\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 235.573317][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 235.579175][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 235.579685][T12977] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 235.585064][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 235.595246][T12977] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 235.599642][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 235.609008][T12977] XFS (loop1): SB validate failed with error -117. 14:48:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 235.668972][T13005] FAULT_INJECTION: forcing a failure. [ 235.668972][T13005] name failslab, interval 1, probability 0, space 0, times 0 [ 235.731091][T13005] CPU: 0 PID: 13005 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 235.739905][T13005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.750004][T13005] Call Trace: [ 235.753324][T13005] dump_stack+0x172/0x1f0 [ 235.757953][T13005] should_fail.cold+0xa/0x15 [ 235.762576][T13005] ? fault_create_debugfs_attr+0x180/0x180 [ 235.768402][T13005] ? ___might_sleep+0x163/0x280 [ 235.773276][T13005] __should_failslab+0x121/0x190 [ 235.778239][T13005] should_failslab+0x9/0x14 [ 235.782757][T13005] __kmalloc+0x2e0/0x770 [ 235.787017][T13005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.793275][T13005] ? d_absolute_path+0x11b/0x170 [ 235.798229][T13005] ? __d_path+0x140/0x140 [ 235.802568][T13005] ? tomoyo_encode2.part.0+0xf5/0x400 [ 235.807951][T13005] tomoyo_encode2.part.0+0xf5/0x400 [ 235.813163][T13005] tomoyo_encode+0x2b/0x50 [ 235.817597][T13005] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 235.823252][T13005] tomoyo_path_number_perm+0x1dd/0x520 [ 235.828727][T13005] ? tomoyo_path_number_perm+0x193/0x520 [ 235.834387][T13005] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 235.840272][T13005] ? __fget+0x384/0x560 [ 235.844449][T13005] ? ksys_dup3+0x3e0/0x3e0 [ 235.848973][T13005] ? do_sys_open+0x31d/0x5d0 [ 235.853620][T13005] tomoyo_file_ioctl+0x23/0x30 [ 235.858429][T13005] security_file_ioctl+0x77/0xc0 [ 235.864250][T13005] ksys_ioctl+0x57/0xd0 [ 235.868416][T13005] __x64_sys_ioctl+0x73/0xb0 [ 235.873019][T13005] do_syscall_64+0xfd/0x6a0 [ 235.877539][T13005] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.883460][T13005] RIP: 0033:0x459637 [ 235.887370][T13005] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.907075][T13005] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 235.915501][T13005] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 235.923494][T13005] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 235.931477][T13005] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 235.939464][T13005] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 235.947533][T13005] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 235.958063][T13000] XFS (loop0): Invalid superblock magic number [ 235.967122][T13005] ERROR: Out of memory at tomoyo_realpath_from_path. 14:48:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\ados\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 236.133315][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.139265][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:48:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) 14:48:38 executing program 2 (fault-call:0 fault-nth:18): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:38 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfl\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:38 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) [ 236.452068][T13031] FAULT_INJECTION: forcing a failure. [ 236.452068][T13031] name failslab, interval 1, probability 0, space 0, times 0 [ 236.483400][T13031] CPU: 1 PID: 13031 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 236.492205][T13031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.502276][T13031] Call Trace: [ 236.505592][T13031] dump_stack+0x172/0x1f0 [ 236.509948][T13031] should_fail.cold+0xa/0x15 [ 236.514559][T13031] ? fault_create_debugfs_attr+0x180/0x180 [ 236.520500][T13031] ? ___might_sleep+0x163/0x280 [ 236.525374][T13031] __should_failslab+0x121/0x190 [ 236.530330][T13031] should_failslab+0x9/0x14 [ 236.534849][T13031] kmem_cache_alloc_trace+0x2d3/0x790 [ 236.540240][T13031] ? lockdep_init_map+0x1be/0x6d0 [ 236.545286][T13031] ? loop_info64_to_compat+0x6d0/0x6d0 [ 236.550936][T13031] __kthread_create_on_node+0xf2/0x460 [ 236.556502][T13031] ? lock_acquire+0x190/0x410 [ 236.561191][T13031] ? __kthread_parkme+0x1c0/0x1c0 [ 236.566250][T13031] ? mutex_lock_io_nested+0x11d0/0x11d0 [ 236.571807][T13031] ? loop_info64_to_compat+0x6d0/0x6d0 [ 236.577278][T13031] kthread_create_on_node+0xbb/0xf0 [ 236.582491][T13031] ? __kthread_create_on_node+0x460/0x460 [ 236.588233][T13031] ? lockdep_init_map+0x1be/0x6d0 [ 236.593275][T13031] ? lockdep_init_map+0x1be/0x6d0 [ 236.598325][T13031] loop_set_fd+0x342/0x10c0 [ 236.602846][T13031] lo_ioctl+0x1a3/0x1460 [ 236.607109][T13031] ? loop_set_fd+0x10c0/0x10c0 [ 236.611893][T13031] blkdev_ioctl+0xedb/0x1c1a [ 236.616509][T13031] ? blkpg_ioctl+0xa90/0xa90 [ 236.621127][T13031] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 236.637580][T13031] block_ioctl+0xee/0x130 [ 236.641935][T13031] ? blkdev_fallocate+0x410/0x410 [ 236.646981][T13031] do_vfs_ioctl+0xdb6/0x13e0 [ 236.651603][T13031] ? ioctl_preallocate+0x210/0x210 [ 236.656746][T13031] ? __fget+0x384/0x560 [ 236.660925][T13031] ? ksys_dup3+0x3e0/0x3e0 [ 236.665364][T13031] ? tomoyo_file_ioctl+0x23/0x30 [ 236.670318][T13031] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.676578][T13031] ? security_file_ioctl+0x8d/0xc0 [ 236.681714][T13031] ksys_ioctl+0xab/0xd0 [ 236.685896][T13031] __x64_sys_ioctl+0x73/0xb0 [ 236.690586][T13031] do_syscall_64+0xfd/0x6a0 [ 236.695127][T13031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.701058][T13031] RIP: 0033:0x459637 [ 236.704962][T13031] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.724578][T13031] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 236.733028][T13031] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 236.741023][T13031] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 14:48:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\bdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 236.749008][T13031] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 236.756995][T13031] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 236.764985][T13031] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 [ 236.853346][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 236.859254][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:38 executing program 2 (fault-call:0 fault-nth:19): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 236.979365][T13032] XFS (loop1): SB sanity check failed [ 236.988205][T13032] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 237.017823][T13032] XFS (loop1): Unmount and run xfs_repair [ 237.024643][T13032] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 237.041258][T13036] XFS (loop0): SB sanity check failed [ 237.053399][T13032] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 237.064161][T13036] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff 14:48:39 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfo\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 237.067430][T13032] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 237.086144][T13059] FAULT_INJECTION: forcing a failure. [ 237.086144][T13059] name failslab, interval 1, probability 0, space 0, times 0 [ 237.100232][T13036] XFS (loop0): Unmount and run xfs_repair [ 237.113337][T13032] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 237.115576][T13059] CPU: 0 PID: 13059 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 237.131156][T13059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.132696][T13036] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 237.141223][T13059] Call Trace: [ 237.141250][T13059] dump_stack+0x172/0x1f0 [ 237.141271][T13059] should_fail.cold+0xa/0x15 [ 237.141290][T13059] ? fault_create_debugfs_attr+0x180/0x180 [ 237.141311][T13059] ? ___might_sleep+0x163/0x280 [ 237.141334][T13059] __should_failslab+0x121/0x190 [ 237.141352][T13059] should_failslab+0x9/0x14 [ 237.141367][T13059] kmem_cache_alloc_trace+0x2d3/0x790 [ 237.141389][T13059] ? lockdep_init_map+0x1be/0x6d0 [ 237.155578][T13032] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 237.156361][T13059] ? loop_info64_to_compat+0x6d0/0x6d0 [ 237.156383][T13059] __kthread_create_on_node+0xf2/0x460 [ 237.161061][T13032] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 237.166800][T13059] ? lock_acquire+0x190/0x410 [ 237.166820][T13059] ? __kthread_parkme+0x1c0/0x1c0 [ 237.166851][T13059] ? mutex_lock_io_nested+0x11d0/0x11d0 [ 237.166867][T13059] ? loop_info64_to_compat+0x6d0/0x6d0 [ 237.166882][T13059] kthread_create_on_node+0xbb/0xf0 [ 237.166897][T13059] ? __kthread_create_on_node+0x460/0x460 [ 237.166918][T13059] ? lockdep_init_map+0x1be/0x6d0 [ 237.166935][T13059] ? lockdep_init_map+0x1be/0x6d0 [ 237.166956][T13059] loop_set_fd+0x342/0x10c0 [ 237.166983][T13059] lo_ioctl+0x1a3/0x1460 [ 237.181775][T13036] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 237.186612][T13059] ? loop_set_fd+0x10c0/0x10c0 [ 237.186634][T13059] blkdev_ioctl+0xedb/0x1c1a [ 237.186650][T13059] ? blkpg_ioctl+0xa90/0xa90 [ 237.186670][T13059] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 237.186704][T13059] block_ioctl+0xee/0x130 [ 237.186717][T13059] ? blkdev_fallocate+0x410/0x410 [ 237.186734][T13059] do_vfs_ioctl+0xdb6/0x13e0 [ 237.186751][T13059] ? ioctl_preallocate+0x210/0x210 [ 237.186764][T13059] ? __fget+0x384/0x560 [ 237.186784][T13059] ? ksys_dup3+0x3e0/0x3e0 14:48:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 237.200594][T13036] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 237.200930][T13059] ? tomoyo_file_ioctl+0x23/0x30 [ 237.208128][T13036] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 237.211828][T13059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.211847][T13059] ? security_file_ioctl+0x8d/0xc0 [ 237.211867][T13059] ksys_ioctl+0xab/0xd0 [ 237.211886][T13059] __x64_sys_ioctl+0x73/0xb0 [ 237.225492][T13032] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 237.230447][T13059] do_syscall_64+0xfd/0x6a0 [ 237.230475][T13059] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.240191][T13036] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 237.241472][T13059] RIP: 0033:0x459637 [ 237.241490][T13059] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:48:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\tdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 237.241499][T13059] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 237.241513][T13059] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 237.241529][T13059] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 237.249661][T13036] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 237.252427][T13059] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 237.252436][T13059] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 237.252446][T13059] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:39 executing program 2 (fault-call:0 fault-nth:20): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 237.287222][T13032] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 237.320461][T13032] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 237.345614][T13036] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 237.369636][T13036] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 237.385527][T13032] XFS (loop1): SB validate failed with error -117. [ 237.408381][T13036] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 237.459444][T13036] XFS (loop0): SB validate failed with error -117. [ 237.674372][T13070] FAULT_INJECTION: forcing a failure. [ 237.674372][T13070] name failslab, interval 1, probability 0, space 0, times 0 [ 237.701266][T13070] CPU: 1 PID: 13070 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 237.710060][T13070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.720129][T13070] Call Trace: [ 237.723448][T13070] dump_stack+0x172/0x1f0 [ 237.727813][T13070] should_fail.cold+0xa/0x15 [ 237.732430][T13070] ? fault_create_debugfs_attr+0x180/0x180 [ 237.738270][T13070] ? ___might_sleep+0x163/0x280 [ 237.743230][T13070] __should_failslab+0x121/0x190 [ 237.748188][T13070] should_failslab+0x9/0x14 [ 237.752737][T13070] kmem_cache_alloc+0x2aa/0x710 [ 237.757597][T13070] ? kernfs_activate+0x192/0x1f0 [ 237.762549][T13070] ? __mutex_lock+0x3da/0x1340 [ 237.767330][T13070] __kernfs_new_node+0xf0/0x6c0 [ 237.772190][T13070] ? __mutex_lock+0x3da/0x1340 [ 237.776974][T13070] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 237.782450][T13070] ? __kasan_check_read+0x11/0x20 [ 237.787486][T13070] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 237.793046][T13070] ? wait_for_completion+0x440/0x440 [ 237.798350][T13070] kernfs_new_node+0x96/0x120 [ 237.803038][T13070] __kernfs_create_file+0x51/0x33b [ 237.808163][T13070] sysfs_add_file_mode_ns+0x222/0x560 [ 237.813554][T13070] internal_create_group+0x359/0xc30 [ 237.818845][T13070] ? bd_set_size+0x3f/0xb0 [ 237.823278][T13070] ? remove_files.isra.0+0x190/0x190 [ 237.828578][T13070] ? __down_timeout+0x2d0/0x2d0 [ 237.833469][T13070] ? __kasan_check_read+0x11/0x20 [ 237.838535][T13070] ? up_write+0x9d/0x280 [ 237.842803][T13070] sysfs_create_group+0x20/0x30 [ 237.847678][T13070] loop_set_fd+0xb3b/0x10c0 [ 237.852208][T13070] lo_ioctl+0x1a3/0x1460 [ 237.856479][T13070] ? loop_set_fd+0x10c0/0x10c0 [ 237.861266][T13070] blkdev_ioctl+0xedb/0x1c1a [ 237.865875][T13070] ? blkpg_ioctl+0xa90/0xa90 [ 237.870485][T13070] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 237.876325][T13070] block_ioctl+0xee/0x130 [ 237.880662][T13070] ? blkdev_fallocate+0x410/0x410 [ 237.885794][T13070] do_vfs_ioctl+0xdb6/0x13e0 [ 237.890407][T13070] ? ioctl_preallocate+0x210/0x210 [ 237.895527][T13070] ? __fget+0x384/0x560 [ 237.900222][T13070] ? ksys_dup3+0x3e0/0x3e0 [ 237.904657][T13070] ? tomoyo_file_ioctl+0x23/0x30 [ 237.909615][T13070] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.915864][T13070] ? security_file_ioctl+0x8d/0xc0 [ 237.920986][T13070] ksys_ioctl+0xab/0xd0 [ 237.925159][T13070] __x64_sys_ioctl+0x73/0xb0 [ 237.929762][T13070] do_syscall_64+0xfd/0x6a0 [ 237.934285][T13070] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.940182][T13070] RIP: 0033:0x459637 [ 237.944090][T13070] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.963706][T13070] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 14:48:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\ndos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 237.972136][T13070] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 237.980118][T13070] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 237.988100][T13070] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 237.996167][T13070] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 238.004167][T13070] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) 14:48:40 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) 14:48:40 executing program 2 (fault-call:0 fault-nth:21): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:40 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfp\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 238.474651][T13081] FAULT_INJECTION: forcing a failure. [ 238.474651][T13081] name failslab, interval 1, probability 0, space 0, times 0 [ 238.487942][T13081] CPU: 1 PID: 13081 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 238.496714][T13081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.506777][T13081] Call Trace: [ 238.510120][T13081] dump_stack+0x172/0x1f0 [ 238.514479][T13081] should_fail.cold+0xa/0x15 [ 238.519093][T13081] ? fault_create_debugfs_attr+0x180/0x180 [ 238.524922][T13081] ? stack_trace_save+0xac/0xe0 [ 238.529798][T13081] __should_failslab+0x121/0x190 [ 238.534753][T13081] should_failslab+0x9/0x14 [ 238.539272][T13081] kmem_cache_alloc+0x47/0x710 [ 238.544054][T13081] ? save_stack+0x5c/0x90 [ 238.548403][T13081] ? save_stack+0x23/0x90 [ 238.552743][T13081] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 238.558558][T13081] ? kasan_slab_alloc+0xf/0x20 [ 238.563428][T13081] radix_tree_node_alloc.constprop.0+0x1eb/0x340 [ 238.569782][T13081] idr_get_free+0x48e/0x8c0 [ 238.574344][T13081] idr_alloc_u32+0x19e/0x330 [ 238.578961][T13081] ? __fprop_inc_percpu_max+0x230/0x230 [ 238.584534][T13081] ? mark_held_locks+0xf0/0xf0 [ 238.601489][T13081] idr_alloc_cyclic+0x132/0x270 [ 238.606366][T13081] ? idr_alloc+0x150/0x150 [ 238.610814][T13081] __kernfs_new_node+0x172/0x6c0 [ 238.615774][T13081] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 238.621346][T13081] ? __kasan_check_read+0x11/0x20 [ 238.626388][T13081] ? __lock_acquire+0x1702/0x4c30 [ 238.631439][T13081] ? set_user_nice.part.0+0x292/0x5e0 [ 238.636922][T13081] kernfs_new_node+0x96/0x120 [ 238.641628][T13081] kernfs_create_dir_ns+0x52/0x160 [ 238.646767][T13081] internal_create_group+0x7f4/0xc30 [ 238.652068][T13081] ? bd_set_size+0x3f/0xb0 [ 238.656522][T13081] ? remove_files.isra.0+0x190/0x190 [ 238.661830][T13081] ? __down_timeout+0x2d0/0x2d0 [ 238.666700][T13081] ? __kasan_check_read+0x11/0x20 [ 238.671739][T13081] ? up_write+0x9d/0x280 [ 238.676000][T13081] sysfs_create_group+0x20/0x30 [ 238.680869][T13081] loop_set_fd+0xb3b/0x10c0 [ 238.685395][T13081] lo_ioctl+0x1a3/0x1460 [ 238.689656][T13081] ? loop_set_fd+0x10c0/0x10c0 [ 238.694451][T13081] blkdev_ioctl+0xedb/0x1c1a [ 238.699055][T13081] ? blkpg_ioctl+0xa90/0xa90 [ 238.703676][T13081] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 238.709517][T13081] block_ioctl+0xee/0x130 [ 238.713856][T13081] ? blkdev_fallocate+0x410/0x410 [ 238.718892][T13081] do_vfs_ioctl+0xdb6/0x13e0 [ 238.723502][T13081] ? ioctl_preallocate+0x210/0x210 [ 238.728626][T13081] ? __fget+0x384/0x560 [ 238.732804][T13081] ? ksys_dup3+0x3e0/0x3e0 [ 238.737240][T13081] ? tomoyo_file_ioctl+0x23/0x30 [ 238.742191][T13081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.748448][T13081] ? security_file_ioctl+0x8d/0xc0 [ 238.753576][T13081] ksys_ioctl+0xab/0xd0 [ 238.757752][T13081] __x64_sys_ioctl+0x73/0xb0 [ 238.762882][T13081] do_syscall_64+0xfd/0x6a0 [ 238.767405][T13081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.774809][T13081] RIP: 0033:0x459637 [ 238.778720][T13081] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.798337][T13081] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 238.806765][T13081] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 238.814759][T13081] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 14:48:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\vdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 238.822744][T13081] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 238.830727][T13081] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 238.838714][T13081] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:40 executing program 2 (fault-call:0 fault-nth:22): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 239.009295][ T5] XFS (loop1): SB sanity check failed [ 239.018400][ T5] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 239.041885][ T9105] XFS (loop0): SB sanity check failed [ 239.050397][ T9105] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 239.059266][ T5] XFS (loop1): Unmount and run xfs_repair [ 239.077782][ T5] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 239.077866][ T9105] XFS (loop0): Unmount and run xfs_repair [ 239.093350][ T5] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 239.099252][ T9105] XFS (loop0): First 128 bytes of corrupted metadata buffer: 14:48:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 239.128082][ T5] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 239.141387][ T9105] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 239.158275][ T5] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 239.180564][ T9105] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 239.190287][ T5] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 239.202425][ T9105] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 239.211308][T13109] FAULT_INJECTION: forcing a failure. [ 239.211308][T13109] name failslab, interval 1, probability 0, space 0, times 0 [ 239.222187][ T9105] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 239.233639][ T5] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 239.239384][ T9105] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 239.242505][ T5] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 239.242517][ T5] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 239.242528][ T5] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 239.252269][T13084] XFS (loop1): SB validate failed with error -117. [ 239.285685][T13109] CPU: 0 PID: 13109 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 239.287119][ T9105] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 239.294450][T13109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.294457][T13109] Call Trace: [ 239.294481][T13109] dump_stack+0x172/0x1f0 [ 239.294504][T13109] should_fail.cold+0xa/0x15 [ 239.294524][T13109] ? fault_create_debugfs_attr+0x180/0x180 [ 239.294545][T13109] ? ___might_sleep+0x163/0x280 [ 239.294565][T13109] __should_failslab+0x121/0x190 [ 239.294584][T13109] should_failslab+0x9/0x14 [ 239.294607][T13109] kmem_cache_alloc_trace+0x2d3/0x790 [ 239.312425][ T9105] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 239.313605][T13109] kobject_uevent_env+0x387/0x1023 [ 239.313627][T13109] ? __kasan_check_read+0x11/0x20 [ 239.313642][T13109] ? up_write+0x9d/0x280 [ 239.313668][T13109] kobject_uevent+0x20/0x26 [ 239.317010][ T9105] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 239.321285][T13109] loop_set_fd+0xbcc/0x10c0 [ 239.321318][T13109] lo_ioctl+0x1a3/0x1460 [ 239.333285][T13083] XFS (loop0): SB validate failed with error -117. [ 239.336520][T13109] ? loop_set_fd+0x10c0/0x10c0 [ 239.336548][T13109] blkdev_ioctl+0xedb/0x1c1a [ 239.412809][T13109] ? blkpg_ioctl+0xa90/0xa90 [ 239.417419][T13109] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 239.423353][T13109] block_ioctl+0xee/0x130 [ 239.427691][T13109] ? blkdev_fallocate+0x410/0x410 [ 239.432734][T13109] do_vfs_ioctl+0xdb6/0x13e0 [ 239.437349][T13109] ? ioctl_preallocate+0x210/0x210 [ 239.442477][T13109] ? __fget+0x384/0x560 [ 239.446741][T13109] ? ksys_dup3+0x3e0/0x3e0 [ 239.451188][T13109] ? tomoyo_file_ioctl+0x23/0x30 [ 239.456146][T13109] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.462414][T13109] ? security_file_ioctl+0x8d/0xc0 [ 239.467549][T13109] ksys_ioctl+0xab/0xd0 [ 239.471724][T13109] __x64_sys_ioctl+0x73/0xb0 [ 239.476341][T13109] do_syscall_64+0xfd/0x6a0 [ 239.480869][T13109] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.486767][T13109] RIP: 0033:0x459637 [ 239.490674][T13109] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.510287][T13109] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 239.518713][T13109] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 239.526697][T13109] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 239.534765][T13109] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 239.542751][T13109] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 239.550759][T13109] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\fdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfu\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:41 executing program 2 (fault-call:0 fault-nth:23): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:41 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) 14:48:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfc\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 240.030323][T13122] FAULT_INJECTION: forcing a failure. [ 240.030323][T13122] name failslab, interval 1, probability 0, space 0, times 0 [ 240.063335][T13122] CPU: 1 PID: 13122 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 240.072148][T13122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.082225][T13122] Call Trace: [ 240.085530][T13122] dump_stack+0x172/0x1f0 [ 240.089883][T13122] should_fail.cold+0xa/0x15 [ 240.094468][T13122] ? fault_create_debugfs_attr+0x180/0x180 [ 240.100266][T13122] ? ___might_sleep+0x163/0x280 [ 240.105233][T13122] __should_failslab+0x121/0x190 [ 240.110189][T13122] should_failslab+0x9/0x14 [ 240.114714][T13122] kmem_cache_alloc+0x2aa/0x710 [ 240.119581][T13122] ? __mutex_lock+0x3da/0x1340 [ 240.124353][T13122] __kernfs_new_node+0xf0/0x6c0 [ 240.129211][T13122] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 240.134712][T13122] ? wait_for_completion+0x440/0x440 [ 240.140023][T13122] ? mutex_unlock+0xd/0x10 [ 240.144444][T13122] ? kernfs_activate+0x192/0x1f0 [ 240.149393][T13122] kernfs_new_node+0x96/0x120 [ 240.154074][T13122] __kernfs_create_file+0x51/0x33b [ 240.159194][T13122] sysfs_add_file_mode_ns+0x222/0x560 [ 240.164562][T13122] internal_create_group+0x359/0xc30 [ 240.169848][T13122] ? bd_set_size+0x3f/0xb0 [ 240.174281][T13122] ? remove_files.isra.0+0x190/0x190 [ 240.179569][T13122] ? __down_timeout+0x2d0/0x2d0 [ 240.184727][T13122] ? __kasan_check_read+0x11/0x20 [ 240.189756][T13122] ? up_write+0x9d/0x280 [ 240.193996][T13122] sysfs_create_group+0x20/0x30 [ 240.198946][T13122] loop_set_fd+0xb3b/0x10c0 [ 240.203458][T13122] lo_ioctl+0x1a3/0x1460 [ 240.207733][T13122] ? loop_set_fd+0x10c0/0x10c0 [ 240.212491][T13122] blkdev_ioctl+0xedb/0x1c1a [ 240.217091][T13122] ? blkpg_ioctl+0xa90/0xa90 [ 240.221731][T13122] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 240.228093][T13122] block_ioctl+0xee/0x130 [ 240.232420][T13122] ? blkdev_fallocate+0x410/0x410 [ 240.237620][T13122] do_vfs_ioctl+0xdb6/0x13e0 [ 240.242209][T13122] ? ioctl_preallocate+0x210/0x210 [ 240.247344][T13122] ? __fget+0x384/0x560 [ 240.251524][T13122] ? ksys_dup3+0x3e0/0x3e0 [ 240.256069][T13122] ? tomoyo_file_ioctl+0x23/0x30 [ 240.261040][T13122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 240.267432][T13122] ? security_file_ioctl+0x8d/0xc0 [ 240.272685][T13122] ksys_ioctl+0xab/0xd0 [ 240.276923][T13122] __x64_sys_ioctl+0x73/0xb0 [ 240.281539][T13122] do_syscall_64+0xfd/0x6a0 [ 240.286056][T13122] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.291950][T13122] RIP: 0033:0x459637 [ 240.295855][T13122] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.315491][T13122] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.323911][T13122] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 240.331980][T13122] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 240.340353][T13122] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 240.348576][T13122] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 240.356542][T13122] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:42 executing program 2 (fault-call:0 fault-nth:24): syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 240.621808][T13129] XFS (loop0): SB sanity check failed [ 240.645906][T13129] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff 14:48:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\rdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:42 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfx\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) [ 240.761944][T13129] XFS (loop0): Unmount and run xfs_repair [ 240.777792][T13129] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 240.793311][T13129] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 240.815843][T13129] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 240.846858][T13129] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 240.887731][T13129] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 240.930517][T13129] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 240.953473][T13129] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:48:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 240.973598][T13129] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 240.982690][T13129] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 240.993452][T13146] XFS (loop1): SB sanity check failed [ 240.999346][T13129] XFS (loop0): SB validate failed with error -117. [ 241.007438][T13146] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 241.013248][ C1] net_ratelimit: 18 callbacks suppressed [ 241.013257][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 241.030819][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 241.046740][T13146] XFS (loop1): Unmount and run xfs_repair [ 241.058472][T13146] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 241.069602][T13146] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 14:48:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\x0edos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 241.083574][T13146] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 241.103579][T13146] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 241.141654][T13146] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 241.153351][T13146] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 241.168364][T13146] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 241.180639][T13146] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 241.198008][T13146] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 241.198062][T13158] FAULT_INJECTION: forcing a failure. [ 241.198062][T13158] name failslab, interval 1, probability 0, space 0, times 0 [ 241.209928][T13146] XFS (loop1): SB validate failed with error -117. [ 241.252687][T13158] CPU: 0 PID: 13158 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 241.261477][T13158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.271620][T13158] Call Trace: [ 241.274923][T13158] dump_stack+0x172/0x1f0 [ 241.279271][T13158] should_fail.cold+0xa/0x15 [ 241.283875][T13158] ? fault_create_debugfs_attr+0x180/0x180 [ 241.289692][T13158] ? ___might_sleep+0x163/0x280 [ 241.294563][T13158] __should_failslab+0x121/0x190 [ 241.299516][T13158] should_failslab+0x9/0x14 [ 241.304026][T13158] kmem_cache_alloc+0x2aa/0x710 [ 241.308884][T13158] ? __mutex_lock+0x3da/0x1340 [ 241.313667][T13158] __kernfs_new_node+0xf0/0x6c0 [ 241.318536][T13158] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 241.324008][T13158] ? wait_for_completion+0x440/0x440 [ 241.329313][T13158] ? mutex_unlock+0xd/0x10 [ 241.333741][T13158] ? kernfs_activate+0x192/0x1f0 [ 241.338695][T13158] kernfs_new_node+0x96/0x120 [ 241.343397][T13158] __kernfs_create_file+0x51/0x33b [ 241.348527][T13158] sysfs_add_file_mode_ns+0x222/0x560 [ 241.353923][T13158] internal_create_group+0x359/0xc30 [ 241.359371][T13158] ? bd_set_size+0x3f/0xb0 [ 241.363874][T13158] ? remove_files.isra.0+0x190/0x190 [ 241.369175][T13158] ? __down_timeout+0x2d0/0x2d0 [ 241.374076][T13158] ? __kasan_check_read+0x11/0x20 [ 241.379110][T13158] ? up_write+0x9d/0x280 [ 241.383404][T13158] sysfs_create_group+0x20/0x30 [ 241.388270][T13158] loop_set_fd+0xb3b/0x10c0 [ 241.392793][T13158] lo_ioctl+0x1a3/0x1460 [ 241.397056][T13158] ? loop_set_fd+0x10c0/0x10c0 [ 241.401835][T13158] blkdev_ioctl+0xedb/0x1c1a [ 241.406446][T13158] ? blkpg_ioctl+0xa90/0xa90 [ 241.411054][T13158] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 241.416527][T13158] ? __this_cpu_preempt_check+0x3a/0x210 [ 241.422176][T13158] ? retint_kernel+0x2b/0x2b [ 241.426786][T13158] block_ioctl+0xee/0x130 [ 241.431123][T13158] ? blkdev_fallocate+0x410/0x410 [ 241.436204][T13158] do_vfs_ioctl+0xdb6/0x13e0 [ 241.440903][T13158] ? ioctl_preallocate+0x210/0x210 [ 241.446026][T13158] ? __fget+0x384/0x560 [ 241.450210][T13158] ? ksys_dup3+0x3e0/0x3e0 [ 241.454648][T13158] ? tomoyo_file_ioctl+0x23/0x30 [ 241.459600][T13158] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.465853][T13158] ? security_file_ioctl+0x8d/0xc0 [ 241.471159][T13158] ksys_ioctl+0xab/0xd0 [ 241.475343][T13158] __x64_sys_ioctl+0x73/0xb0 [ 241.479955][T13158] do_syscall_64+0xfd/0x6a0 [ 241.484482][T13158] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.490383][T13158] RIP: 0033:0x459637 [ 241.494290][T13158] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.513909][T13158] RSP: 002b:00007fe156ecaa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 241.522338][T13158] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000459637 [ 241.530327][T13158] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 241.538339][T13158] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 241.546328][T13158] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 241.554315][T13158] R13: 00000000004c8878 R14: 00000000004df488 R15: 0000000000000003 14:48:43 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x02', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 241.653262][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 241.659080][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:48:43 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:43 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) [ 241.813245][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 241.819058][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 241.824946][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 241.830743][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) 14:48:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:44 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x03', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\x0fdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:44 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0) [ 242.296546][ T9105] XFS (loop1): SB sanity check failed [ 242.304539][ T9105] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 242.330112][ T9105] XFS (loop1): Unmount and run xfs_repair [ 242.354725][ T9105] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 242.382740][ T9105] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 242.402383][ T9105] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 242.422998][ T9105] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 242.442448][ T9105] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 242.453342][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.453493][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.473213][ T9105] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 242.482317][ T9105] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 242.491359][ T9105] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 242.500640][ T9105] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 242.510517][T13181] XFS (loop1): SB validate failed with error -117. [ 242.519019][ T9105] XFS (loop0): SB sanity check failed [ 242.527183][ T9105] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 242.539624][ T9105] XFS (loop0): Unmount and run xfs_repair [ 242.545806][ T9105] XFS (loop0): First 128 bytes of corrupted metadata buffer: 14:48:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m#dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 242.553752][ T9105] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 242.593368][ T9105] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 242.602258][ T9105] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 242.643659][ T9105] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 242.652558][ T9105] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 242.667654][ T9105] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 242.678595][ T9105] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 242.687936][ T9105] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 242.713296][T13178] XFS (loop0): SB validate failed with error -117. 14:48:44 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x04', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:44 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0) 14:48:44 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) 14:48:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m%dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:45 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) 14:48:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 243.125363][ T9105] XFS (loop1): SB sanity check failed [ 243.130938][ T9105] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 243.169271][ T9105] XFS (loop1): Unmount and run xfs_repair [ 243.175168][ T9105] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 243.182568][ T9105] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 243.198461][ T9105] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 243.209138][ T9105] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 243.225608][ T9105] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 243.261428][ T9105] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 14:48:45 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x05', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 243.270807][ T9105] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 243.286438][ T9105] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 243.298594][ T9105] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 243.312479][T13223] XFS (loop1): SB validate failed with error -117. 14:48:45 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 14:48:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:45 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a402000100001007000000000000000000", 0x76}], 0x0, 0x0) 14:48:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m*dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) 14:48:45 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 14:48:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 243.958606][ T5] XFS (loop0): SB sanity check failed [ 243.965523][ T5] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 243.978455][ T5] XFS (loop0): Unmount and run xfs_repair [ 243.984640][ T5] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 243.992141][ T5] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 14:48:46 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x06', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 244.002071][ T5] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 244.011463][ T5] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 244.021009][ T5] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 244.030354][ T5] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 244.039669][ T5] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 244.048991][ T5] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 244.058349][ T5] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 244.072975][T13260] XFS (loop0): SB validate failed with error -117. 14:48:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m+dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 244.218630][T13272] XFS (loop1): SB sanity check failed [ 244.228030][T13272] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x418/0x540, xfs_sb block 0xffffffffffffffff [ 244.252839][T13272] XFS (loop1): Unmount and run xfs_repair [ 244.292559][T13272] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 244.308391][T13272] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 244.330328][T13272] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 244.343321][T13272] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 244.373261][T13272] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 244.382172][T13272] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 14:48:46 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0) [ 244.382185][T13272] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 244.382198][T13272] 00000060: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 244.382210][T13272] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 244.382252][T13272] XFS (loop1): SB validate failed with error -117. 14:48:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x0f', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:46 executing program 0 (fault-call:0 fault-nth:0): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m-dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:46 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\a', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 244.722055][T13301] FAULT_INJECTION: forcing a failure. [ 244.722055][T13301] name failslab, interval 1, probability 0, space 0, times 0 [ 244.742954][T13301] CPU: 1 PID: 13301 Comm: syz-executor.0 Not tainted 5.2.0-next-20190708 #33 [ 244.751752][T13301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.761820][T13301] Call Trace: [ 244.765133][T13301] dump_stack+0x172/0x1f0 [ 244.769489][T13301] should_fail.cold+0xa/0x15 [ 244.769513][T13301] ? fault_create_debugfs_attr+0x180/0x180 [ 244.769542][T13301] ? ___might_sleep+0x163/0x280 [ 244.780782][T13301] __should_failslab+0x121/0x190 [ 244.780803][T13301] should_failslab+0x9/0x14 [ 244.780817][T13301] __kmalloc+0x2e0/0x770 [ 244.780835][T13301] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 244.780856][T13301] ? fput_many+0x12c/0x1a0 [ 244.809994][T13301] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.816249][T13301] ? strnlen_user+0x1ed/0x2e0 [ 244.820938][T13301] ? __x64_sys_memfd_create+0x13c/0x470 [ 244.826499][T13301] __x64_sys_memfd_create+0x13c/0x470 [ 244.831885][T13301] ? memfd_fcntl+0x1580/0x1580 [ 244.836660][T13301] ? do_syscall_64+0x26/0x6a0 [ 244.841356][T13301] ? lockdep_hardirqs_on+0x418/0x5d0 [ 244.846656][T13301] ? trace_hardirqs_on+0x67/0x240 [ 244.851795][T13301] do_syscall_64+0xfd/0x6a0 [ 244.856315][T13301] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.862216][T13301] RIP: 0033:0x4597c9 [ 244.866122][T13301] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.885824][T13301] RSP: 002b:00007fc490ec6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 244.894254][T13301] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 244.902241][T13301] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 244.910923][T13301] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:48:46 executing program 0 (fault-call:0 fault-nth:1): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 244.918906][T13301] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc490ec76d4 [ 244.926888][T13301] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:47 executing program 1 (fault-call:0 fault-nth:0): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 245.106490][T13312] FAULT_INJECTION: forcing a failure. [ 245.106490][T13312] name failslab, interval 1, probability 0, space 0, times 0 [ 245.123297][T13312] CPU: 1 PID: 13312 Comm: syz-executor.0 Not tainted 5.2.0-next-20190708 #33 [ 245.132092][T13312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.142174][T13312] Call Trace: [ 245.145487][T13312] dump_stack+0x172/0x1f0 [ 245.149810][T13312] should_fail.cold+0xa/0x15 [ 245.154393][T13312] ? fault_create_debugfs_attr+0x180/0x180 [ 245.160188][T13312] ? ___might_sleep+0x163/0x280 [ 245.165033][T13312] __should_failslab+0x121/0x190 [ 245.169983][T13312] ? shmem_destroy_inode+0x80/0x80 [ 245.175092][T13312] should_failslab+0x9/0x14 [ 245.179592][T13312] kmem_cache_alloc+0x2aa/0x710 [ 245.184429][T13312] ? __alloc_fd+0x487/0x620 [ 245.188917][T13312] ? shmem_destroy_inode+0x80/0x80 [ 245.194011][T13312] shmem_alloc_inode+0x1c/0x50 [ 245.198771][T13312] alloc_inode+0x68/0x1e0 [ 245.203097][T13312] new_inode_pseudo+0x19/0xf0 [ 245.207765][T13312] new_inode+0x1f/0x40 [ 245.211833][T13312] shmem_get_inode+0x84/0x7e0 [ 245.216512][T13312] __shmem_file_setup.part.0+0x7e/0x2b0 [ 245.222062][T13312] shmem_file_setup+0x66/0x90 [ 245.226738][T13312] __x64_sys_memfd_create+0x2a2/0x470 [ 245.232115][T13312] ? memfd_fcntl+0x1580/0x1580 [ 245.236901][T13312] ? do_syscall_64+0x26/0x6a0 [ 245.241565][T13312] ? lockdep_hardirqs_on+0x418/0x5d0 [ 245.246851][T13312] ? trace_hardirqs_on+0x67/0x240 [ 245.251898][T13312] do_syscall_64+0xfd/0x6a0 [ 245.256423][T13312] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.262332][T13312] RIP: 0033:0x4597c9 [ 245.266215][T13312] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.285830][T13312] RSP: 002b:00007fc490ec6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 245.294248][T13312] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 14:48:47 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0) [ 245.302228][T13312] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 245.310190][T13312] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 245.318151][T13312] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc490ec76d4 [ 245.326384][T13312] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:47 executing program 0 (fault-call:0 fault-nth:2): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 245.410802][T13316] FAULT_INJECTION: forcing a failure. [ 245.410802][T13316] name failslab, interval 1, probability 0, space 0, times 0 [ 245.424796][T13316] CPU: 0 PID: 13316 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 245.433573][T13316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.443645][T13316] Call Trace: [ 245.446949][T13316] dump_stack+0x172/0x1f0 [ 245.451300][T13316] should_fail.cold+0xa/0x15 [ 245.455905][T13316] ? fault_create_debugfs_attr+0x180/0x180 [ 245.461731][T13316] ? ___might_sleep+0x163/0x280 [ 245.466600][T13316] __should_failslab+0x121/0x190 [ 245.471551][T13316] should_failslab+0x9/0x14 [ 245.476073][T13316] __kmalloc+0x2e0/0x770 [ 245.480325][T13316] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 245.486580][T13316] ? fput_many+0x12c/0x1a0 [ 245.491009][T13316] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.497262][T13316] ? strnlen_user+0x1ed/0x2e0 [ 245.501952][T13316] ? __x64_sys_memfd_create+0x13c/0x470 [ 245.507546][T13316] __x64_sys_memfd_create+0x13c/0x470 [ 245.512942][T13316] ? memfd_fcntl+0x1580/0x1580 [ 245.517738][T13316] ? do_syscall_64+0x26/0x6a0 [ 245.522451][T13316] ? lockdep_hardirqs_on+0x418/0x5d0 [ 245.527751][T13316] ? trace_hardirqs_on+0x67/0x240 [ 245.532794][T13316] do_syscall_64+0xfd/0x6a0 [ 245.537316][T13316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.543224][T13316] RIP: 0033:0x4597c9 [ 245.547131][T13316] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.566758][T13316] RSP: 002b:00007f26b291ca88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 245.575270][T13316] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 245.583380][T13316] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 245.591361][T13316] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 245.599364][T13316] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b291d6d4 [ 245.607519][T13316] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:47 executing program 1 (fault-call:0 fault-nth:1): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 245.703872][T13325] FAULT_INJECTION: forcing a failure. [ 245.703872][T13325] name failslab, interval 1, probability 0, space 0, times 0 [ 245.741567][T13325] CPU: 1 PID: 13325 Comm: syz-executor.0 Not tainted 5.2.0-next-20190708 #33 [ 245.750364][T13325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.760445][T13325] Call Trace: [ 245.763764][T13325] dump_stack+0x172/0x1f0 [ 245.768137][T13325] should_fail.cold+0xa/0x15 [ 245.772752][T13325] ? fault_create_debugfs_attr+0x180/0x180 [ 245.778578][T13325] ? ___might_sleep+0x163/0x280 [ 245.783543][T13325] __should_failslab+0x121/0x190 [ 245.788497][T13325] should_failslab+0x9/0x14 [ 245.793014][T13325] kmem_cache_alloc+0x2aa/0x710 [ 245.797873][T13325] ? current_time+0x6b/0x140 [ 245.802465][T13325] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 245.808286][T13325] ? lockdep_hardirqs_on+0x418/0x5d0 [ 245.813590][T13325] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.819852][T13325] ? timespec64_trunc+0xf0/0x180 [ 245.824814][T13325] __d_alloc+0x2e/0x8c0 [ 245.828989][T13325] d_alloc_pseudo+0x1e/0x70 [ 245.833512][T13325] alloc_file_pseudo+0xe2/0x280 [ 245.838383][T13325] ? alloc_file+0x4d0/0x4d0 [ 245.842905][T13325] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 245.849207][T13325] __shmem_file_setup.part.0+0x108/0x2b0 [ 245.854870][T13325] shmem_file_setup+0x66/0x90 [ 245.859573][T13325] __x64_sys_memfd_create+0x2a2/0x470 [ 245.864964][T13325] ? memfd_fcntl+0x1580/0x1580 [ 245.869747][T13325] ? do_syscall_64+0x26/0x6a0 [ 245.874447][T13325] ? lockdep_hardirqs_on+0x418/0x5d0 [ 245.879776][T13325] ? trace_hardirqs_on+0x67/0x240 [ 245.884823][T13325] do_syscall_64+0xfd/0x6a0 [ 245.889346][T13325] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.895257][T13325] RIP: 0033:0x4597c9 [ 245.899170][T13325] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.918790][T13325] RSP: 002b:00007fc490ec6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 245.927306][T13325] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 245.935300][T13325] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 245.943285][T13325] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 14:48:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m.dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:47 executing program 0 (fault-call:0 fault-nth:3): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 245.951280][T13325] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc490ec76d4 [ 245.959271][T13325] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:47 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\b', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 246.042579][T13329] FAULT_INJECTION: forcing a failure. [ 246.042579][T13329] name failslab, interval 1, probability 0, space 0, times 0 [ 246.055508][T13329] CPU: 1 PID: 13329 Comm: syz-executor.0 Not tainted 5.2.0-next-20190708 #33 [ 246.064287][T13329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.074353][T13329] Call Trace: [ 246.077676][T13329] dump_stack+0x172/0x1f0 [ 246.082028][T13329] should_fail.cold+0xa/0x15 [ 246.086642][T13329] ? fault_create_debugfs_attr+0x180/0x180 [ 246.092471][T13329] ? ___might_sleep+0x163/0x280 [ 246.097347][T13329] __should_failslab+0x121/0x190 [ 246.102305][T13329] should_failslab+0x9/0x14 [ 246.106903][T13329] kmem_cache_alloc+0x2aa/0x710 [ 246.111941][T13329] ? rwlock_bug.part.0+0x90/0x90 [ 246.116898][T13329] ? lock_downgrade+0x920/0x920 [ 246.121774][T13329] __alloc_file+0x27/0x300 [ 246.126211][T13329] alloc_empty_file+0x72/0x170 [ 246.130995][T13329] alloc_file+0x5e/0x4d0 [ 246.135339][T13329] alloc_file_pseudo+0x189/0x280 [ 246.140300][T13329] ? alloc_file+0x4d0/0x4d0 [ 246.144822][T13329] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 246.151085][T13329] __shmem_file_setup.part.0+0x108/0x2b0 [ 246.156739][T13329] shmem_file_setup+0x66/0x90 [ 246.161446][T13329] __x64_sys_memfd_create+0x2a2/0x470 [ 246.166955][T13329] ? memfd_fcntl+0x1580/0x1580 [ 246.171948][T13329] ? do_syscall_64+0x26/0x6a0 [ 246.176651][T13329] ? lockdep_hardirqs_on+0x418/0x5d0 [ 246.182225][T13329] ? trace_hardirqs_on+0x67/0x240 [ 246.187358][T13329] do_syscall_64+0xfd/0x6a0 [ 246.191889][T13329] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.197792][T13329] RIP: 0033:0x4597c9 [ 246.201704][T13329] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.221411][T13329] RSP: 002b:00007fc490ec6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 246.229924][T13329] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 246.237916][T13329] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 246.246609][T13329] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 246.254695][T13329] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc490ec76d4 [ 246.262730][T13329] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 [ 246.310684][T13331] FAULT_INJECTION: forcing a failure. [ 246.310684][T13331] name failslab, interval 1, probability 0, space 0, times 0 [ 246.345027][T13331] CPU: 0 PID: 13331 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 246.353814][T13331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.364047][T13331] Call Trace: [ 246.364077][T13331] dump_stack+0x172/0x1f0 [ 246.364106][T13331] should_fail.cold+0xa/0x15 [ 246.364129][T13331] ? fault_create_debugfs_attr+0x180/0x180 [ 246.364153][T13331] ? ___might_sleep+0x163/0x280 [ 246.364188][T13331] __should_failslab+0x121/0x190 [ 246.364212][T13331] ? shmem_destroy_inode+0x80/0x80 [ 246.376388][T13331] should_failslab+0x9/0x14 [ 246.376405][T13331] kmem_cache_alloc+0x2aa/0x710 [ 246.376421][T13331] ? __alloc_fd+0x487/0x620 [ 246.376441][T13331] ? shmem_destroy_inode+0x80/0x80 [ 246.376461][T13331] shmem_alloc_inode+0x1c/0x50 [ 246.420847][T13331] alloc_inode+0x68/0x1e0 [ 246.425191][T13331] new_inode_pseudo+0x19/0xf0 [ 246.429881][T13331] new_inode+0x1f/0x40 [ 246.433963][T13331] shmem_get_inode+0x84/0x7e0 [ 246.438663][T13331] __shmem_file_setup.part.0+0x7e/0x2b0 [ 246.444228][T13331] shmem_file_setup+0x66/0x90 [ 246.448917][T13331] __x64_sys_memfd_create+0x2a2/0x470 [ 246.454310][T13331] ? memfd_fcntl+0x1580/0x1580 [ 246.459083][T13331] ? do_syscall_64+0x26/0x6a0 [ 246.463770][T13331] ? lockdep_hardirqs_on+0x418/0x5d0 [ 246.469066][T13331] ? trace_hardirqs_on+0x67/0x240 [ 246.474105][T13331] do_syscall_64+0xfd/0x6a0 [ 246.478630][T13331] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.484527][T13331] RIP: 0033:0x4597c9 [ 246.488430][T13331] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:48:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:48 executing program 0 (fault-call:0 fault-nth:4): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 246.508046][T13331] RSP: 002b:00007f26b291ca88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 246.516478][T13331] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 246.524462][T13331] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 246.532449][T13331] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 246.540436][T13331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b291d6d4 [ 246.548419][T13331] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:48 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0) 14:48:48 executing program 1 (fault-call:0 fault-nth:2): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 246.613315][ C0] net_ratelimit: 18 callbacks suppressed [ 246.613325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 246.624810][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 246.643893][T13343] FAULT_INJECTION: forcing a failure. [ 246.643893][T13343] name failslab, interval 1, probability 0, space 0, times 0 [ 246.683270][T13343] CPU: 0 PID: 13343 Comm: syz-executor.0 Not tainted 5.2.0-next-20190708 #33 [ 246.692115][T13343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.692124][T13343] Call Trace: [ 246.692150][T13343] dump_stack+0x172/0x1f0 [ 246.692184][T13343] should_fail.cold+0xa/0x15 [ 246.692210][T13343] ? fault_create_debugfs_attr+0x180/0x180 [ 246.692234][T13343] ? ___might_sleep+0x163/0x280 [ 246.714474][T13343] __should_failslab+0x121/0x190 [ 246.714496][T13343] should_failslab+0x9/0x14 [ 246.714511][T13343] kmem_cache_alloc+0x2aa/0x710 [ 246.714531][T13343] ? rcu_read_lock_sched_held+0x110/0x130 [ 246.714545][T13343] ? kmem_cache_alloc+0x364/0x710 [ 246.714567][T13343] security_file_alloc+0x39/0x170 [ 246.714586][T13343] __alloc_file+0xac/0x300 [ 246.714606][T13343] alloc_empty_file+0x72/0x170 [ 246.769935][T13343] alloc_file+0x5e/0x4d0 [ 246.775200][T13343] alloc_file_pseudo+0x189/0x280 [ 246.780156][T13343] ? alloc_file+0x4d0/0x4d0 [ 246.784689][T13343] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 246.790949][T13343] __shmem_file_setup.part.0+0x108/0x2b0 [ 246.796594][T13343] shmem_file_setup+0x66/0x90 [ 246.801287][T13343] __x64_sys_memfd_create+0x2a2/0x470 [ 246.806668][T13343] ? memfd_fcntl+0x1580/0x1580 [ 246.811438][T13343] ? do_syscall_64+0x26/0x6a0 [ 246.816127][T13343] ? lockdep_hardirqs_on+0x418/0x5d0 [ 246.821424][T13343] ? trace_hardirqs_on+0x67/0x240 [ 246.826464][T13343] do_syscall_64+0xfd/0x6a0 [ 246.830986][T13343] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.836970][T13343] RIP: 0033:0x4597c9 [ 246.840874][T13343] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.860488][T13343] RSP: 002b:00007fc490ec6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 246.868912][T13343] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 246.876898][T13343] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 246.884875][T13343] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 246.892856][T13343] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc490ec76d4 [ 246.900845][T13343] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:48 executing program 0 (fault-call:0 fault-nth:5): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m/dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 247.092814][T13353] FAULT_INJECTION: forcing a failure. [ 247.092814][T13353] name failslab, interval 1, probability 0, space 0, times 0 [ 247.113393][T13353] CPU: 0 PID: 13353 Comm: syz-executor.0 Not tainted 5.2.0-next-20190708 #33 [ 247.122201][T13353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.122209][T13353] Call Trace: [ 247.122239][T13353] dump_stack+0x172/0x1f0 [ 247.122265][T13353] should_fail.cold+0xa/0x15 [ 247.122292][T13353] ? fault_create_debugfs_attr+0x180/0x180 [ 247.150355][T13353] ? ___might_sleep+0x163/0x280 [ 247.150380][T13353] __should_failslab+0x121/0x190 [ 247.150400][T13353] should_failslab+0x9/0x14 [ 247.150413][T13353] __kmalloc+0x2e0/0x770 [ 247.150436][T13353] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 247.163509][T13349] FAULT_INJECTION: forcing a failure. [ 247.163509][T13349] name failslab, interval 1, probability 0, space 0, times 0 [ 247.164740][T13353] ? rcu_read_lock_sched_held+0x110/0x130 [ 247.164756][T13353] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 247.164781][T13353] tomoyo_realpath_from_path+0xcd/0x7a0 [ 247.204255][T13353] ? tomoyo_path_perm+0x1cb/0x430 [ 247.209297][T13353] tomoyo_path_perm+0x230/0x430 [ 247.214163][T13353] ? tomoyo_path_perm+0x1cb/0x430 [ 247.219219][T13353] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 247.225490][T13353] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.231787][T13353] tomoyo_path_truncate+0x1d/0x30 [ 247.236827][T13353] security_path_truncate+0xf2/0x150 [ 247.242138][T13353] do_sys_ftruncate+0x3d9/0x550 [ 247.247014][T13353] __x64_sys_ftruncate+0x59/0x80 [ 247.251996][T13353] do_syscall_64+0xfd/0x6a0 [ 247.256517][T13353] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.262417][T13353] RIP: 0033:0x459797 [ 247.266327][T13353] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.285951][T13353] RSP: 002b:00007fc490ec6a88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 247.294374][T13353] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000000459797 [ 247.302354][T13353] RDX: 0000000020000128 RSI: 0000000008100000 RDI: 0000000000000004 [ 247.310332][T13353] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 247.310341][T13353] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 [ 247.310351][T13353] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 [ 247.310718][T13349] CPU: 0 PID: 13349 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 247.334333][T13349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.334340][T13349] Call Trace: [ 247.334365][T13349] dump_stack+0x172/0x1f0 [ 247.334389][T13349] should_fail.cold+0xa/0x15 [ 247.334411][T13349] ? fault_create_debugfs_attr+0x180/0x180 [ 247.334432][T13349] ? ___might_sleep+0x163/0x280 [ 247.334453][T13349] __should_failslab+0x121/0x190 [ 247.334471][T13349] should_failslab+0x9/0x14 [ 247.334485][T13349] kmem_cache_alloc+0x2aa/0x710 [ 247.334500][T13349] ? current_time+0x6b/0x140 [ 247.334514][T13349] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 247.334532][T13349] ? lockdep_hardirqs_on+0x418/0x5d0 [ 247.334555][T13349] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.373239][T13353] ERROR: Out of memory at tomoyo_realpath_from_path. [ 247.376159][T13349] ? timespec64_trunc+0xf0/0x180 [ 247.376187][T13349] __d_alloc+0x2e/0x8c0 [ 247.376210][T13349] d_alloc_pseudo+0x1e/0x70 [ 247.376229][T13349] alloc_file_pseudo+0xe2/0x280 [ 247.376248][T13349] ? alloc_file+0x4d0/0x4d0 [ 247.413264][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.419076][T13349] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 247.419106][T13349] __shmem_file_setup.part.0+0x108/0x2b0 [ 247.419128][T13349] shmem_file_setup+0x66/0x90 [ 247.419149][T13349] __x64_sys_memfd_create+0x2a2/0x470 [ 247.419178][T13349] ? memfd_fcntl+0x1580/0x1580 [ 247.424199][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 247.428259][T13349] ? do_syscall_64+0x26/0x6a0 [ 247.484753][T13349] ? lockdep_hardirqs_on+0x418/0x5d0 [ 247.490058][T13349] ? trace_hardirqs_on+0x67/0x240 [ 247.495102][T13349] do_syscall_64+0xfd/0x6a0 [ 247.499619][T13349] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.505515][T13349] RIP: 0033:0x4597c9 [ 247.509415][T13349] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.529028][T13349] RSP: 002b:00007f26b291ca88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 247.537503][T13349] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 247.545478][T13349] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 247.553541][T13349] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 247.561614][T13349] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b291d6d4 [ 247.569591][T13349] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:49 executing program 1 (fault-call:0 fault-nth:3): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:49 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\t', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:49 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0) [ 247.731989][T13365] FAULT_INJECTION: forcing a failure. [ 247.731989][T13365] name failslab, interval 1, probability 0, space 0, times 0 [ 247.751782][T13365] CPU: 1 PID: 13365 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 247.760569][T13365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.770628][T13365] Call Trace: [ 247.770657][T13365] dump_stack+0x172/0x1f0 [ 247.770691][T13365] should_fail.cold+0xa/0x15 [ 247.770716][T13365] ? fault_create_debugfs_attr+0x180/0x180 [ 247.788682][T13365] ? ___might_sleep+0x163/0x280 [ 247.788707][T13365] __should_failslab+0x121/0x190 [ 247.788727][T13365] should_failslab+0x9/0x14 [ 247.803077][T13365] kmem_cache_alloc+0x2aa/0x710 [ 247.807936][T13365] ? rwlock_bug.part.0+0x90/0x90 [ 247.807958][T13365] ? lock_downgrade+0x920/0x920 [ 247.807978][T13365] __alloc_file+0x27/0x300 [ 247.807997][T13365] alloc_empty_file+0x72/0x170 [ 247.822153][T13365] alloc_file+0x5e/0x4d0 [ 247.822175][T13365] alloc_file_pseudo+0x189/0x280 [ 247.822193][T13365] ? alloc_file+0x4d0/0x4d0 [ 247.822216][T13365] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 247.840629][T13365] __shmem_file_setup.part.0+0x108/0x2b0 [ 247.840652][T13365] shmem_file_setup+0x66/0x90 [ 247.840687][T13365] __x64_sys_memfd_create+0x2a2/0x470 [ 247.862118][T13353] XFS (loop0): Mounting V4 Filesystem [ 247.862551][T13365] ? memfd_fcntl+0x1580/0x1580 [ 247.872661][T13365] ? do_syscall_64+0x26/0x6a0 [ 247.877364][T13365] ? lockdep_hardirqs_on+0x418/0x5d0 [ 247.882662][T13365] ? trace_hardirqs_on+0x67/0x240 [ 247.887718][T13365] do_syscall_64+0xfd/0x6a0 [ 247.892243][T13365] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.898137][T13365] RIP: 0033:0x4597c9 [ 247.898155][T13365] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.898163][T13365] RSP: 002b:00007f26b291ca88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 14:48:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 247.898177][T13365] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 247.898186][T13365] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 247.898203][T13365] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 247.921698][T13365] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b291d6d4 [ 247.921708][T13365] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 [ 247.958190][T13353] XFS (loop0): empty log check failed [ 247.976444][T13353] XFS (loop0): log mount/recovery failed: error -5 14:48:49 executing program 1 (fault-call:0 fault-nth:4): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 248.033506][T13353] XFS (loop0): log mount failed [ 248.053252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 248.053281][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 248.059077][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 248.064824][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 248.070792][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 248.082217][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 248.145451][T13379] FAULT_INJECTION: forcing a failure. [ 248.145451][T13379] name failslab, interval 1, probability 0, space 0, times 0 [ 248.173463][T13379] CPU: 1 PID: 13379 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 248.173481][T13379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.192317][T13379] Call Trace: [ 248.195614][T13379] dump_stack+0x172/0x1f0 [ 248.195638][T13379] should_fail.cold+0xa/0x15 [ 248.195659][T13379] ? fault_create_debugfs_attr+0x180/0x180 [ 248.204561][T13379] ? ___might_sleep+0x163/0x280 [ 248.204584][T13379] __should_failslab+0x121/0x190 [ 248.204605][T13379] should_failslab+0x9/0x14 [ 248.224666][T13379] kmem_cache_alloc+0x2aa/0x710 [ 248.229560][T13379] ? rcu_read_lock_sched_held+0x110/0x130 [ 248.235295][T13379] ? kmem_cache_alloc+0x364/0x710 [ 248.240524][T13379] security_file_alloc+0x39/0x170 [ 248.245573][T13379] __alloc_file+0xac/0x300 [ 248.250009][T13379] alloc_empty_file+0x72/0x170 [ 248.254795][T13379] alloc_file+0x5e/0x4d0 [ 248.259065][T13379] alloc_file_pseudo+0x189/0x280 [ 248.264111][T13379] ? alloc_file+0x4d0/0x4d0 [ 248.268660][T13379] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 248.274934][T13379] __shmem_file_setup.part.0+0x108/0x2b0 [ 248.280610][T13379] shmem_file_setup+0x66/0x90 [ 248.285305][T13379] __x64_sys_memfd_create+0x2a2/0x470 [ 248.290698][T13379] ? memfd_fcntl+0x1580/0x1580 [ 248.295470][T13379] ? do_syscall_64+0x26/0x6a0 [ 248.300158][T13379] ? lockdep_hardirqs_on+0x418/0x5d0 [ 248.305460][T13379] ? trace_hardirqs_on+0x67/0x240 [ 248.310503][T13379] do_syscall_64+0xfd/0x6a0 [ 248.315027][T13379] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.320927][T13379] RIP: 0033:0x4597c9 [ 248.324834][T13379] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:48:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m0dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 248.344447][T13379] RSP: 002b:00007f26b291ca88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 248.352873][T13379] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 248.360853][T13379] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 248.368929][T13379] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 248.376914][T13379] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b291d6d4 [ 248.384890][T13379] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:50 executing program 1 (fault-call:0 fault-nth:5): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:50 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0) 14:48:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 248.533060][T13391] FAULT_INJECTION: forcing a failure. [ 248.533060][T13391] name failslab, interval 1, probability 0, space 0, times 0 [ 248.547105][T13391] CPU: 0 PID: 13391 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 248.555883][T13391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.565950][T13391] Call Trace: [ 248.569261][T13391] dump_stack+0x172/0x1f0 [ 248.573617][T13391] should_fail.cold+0xa/0x15 [ 248.578229][T13391] ? fault_create_debugfs_attr+0x180/0x180 [ 248.584061][T13391] ? ___might_sleep+0x163/0x280 [ 248.584083][T13391] __should_failslab+0x121/0x190 [ 248.584101][T13391] should_failslab+0x9/0x14 [ 248.584115][T13391] kmem_cache_alloc+0x2aa/0x710 [ 248.584134][T13391] ? rcu_read_lock_sched_held+0x110/0x130 [ 248.584147][T13391] ? kmem_cache_alloc+0x364/0x710 [ 248.584168][T13391] security_file_alloc+0x39/0x170 [ 248.584197][T13391] __alloc_file+0xac/0x300 [ 248.584214][T13391] alloc_empty_file+0x72/0x170 [ 248.584237][T13391] alloc_file+0x5e/0x4d0 [ 248.602933][T13391] alloc_file_pseudo+0x189/0x280 [ 248.646582][T13391] ? alloc_file+0x4d0/0x4d0 [ 248.651116][T13391] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 248.657383][T13391] __shmem_file_setup.part.0+0x108/0x2b0 [ 248.663033][T13391] shmem_file_setup+0x66/0x90 [ 248.667731][T13391] __x64_sys_memfd_create+0x2a2/0x470 [ 248.673114][T13391] ? memfd_fcntl+0x1580/0x1580 [ 248.677890][T13391] ? do_syscall_64+0x26/0x6a0 [ 248.682581][T13391] ? lockdep_hardirqs_on+0x418/0x5d0 [ 248.687879][T13391] ? trace_hardirqs_on+0x67/0x240 [ 248.692943][T13391] do_syscall_64+0xfd/0x6a0 [ 248.697473][T13391] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.703391][T13391] RIP: 0033:0x4597c9 [ 248.707301][T13391] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.727096][T13391] RSP: 002b:00007f26b291ca88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 248.735617][T13391] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 00000000004597c9 [ 248.743696][T13391] RDX: 0000000020000128 RSI: 0000000000000000 RDI: 00000000004be6cc [ 248.751686][T13391] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 248.759680][T13391] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f26b291d6d4 [ 248.767760][T13391] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 14:48:50 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:50 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\n', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:50 executing program 1 (fault-call:0 fault-nth:6): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 248.996281][T13396] FAULT_INJECTION: forcing a failure. [ 248.996281][T13396] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 249.009728][T13396] CPU: 1 PID: 13396 Comm: syz-executor.1 Not tainted 5.2.0-next-20190708 #33 [ 249.018599][T13396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.028694][T13396] Call Trace: [ 249.032018][T13396] dump_stack+0x172/0x1f0 [ 249.036476][T13396] should_fail.cold+0xa/0x15 [ 249.041098][T13396] ? fault_create_debugfs_attr+0x180/0x180 [ 249.047043][T13396] ? is_bpf_text_address+0xac/0x170 [ 249.052635][T13396] should_fail_alloc_page+0x50/0x60 [ 249.057862][T13396] __alloc_pages_nodemask+0x1a1/0x900 [ 249.063282][T13396] ? __alloc_pages_slowpath+0x2520/0x2520 [ 249.069032][T13396] ? __kasan_check_read+0x11/0x20 [ 249.074526][T13396] ? fault_create_debugfs_attr+0x180/0x180 [ 249.080448][T13396] cache_grow_begin+0x90/0xd20 [ 249.085327][T13396] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 249.091254][T13396] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.097556][T13396] __kmalloc+0x6b2/0x770 [ 249.102004][T13396] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 249.108541][T13396] tomoyo_realpath_from_path+0xcd/0x7a0 [ 249.114385][T13396] ? tomoyo_path_perm+0x1cb/0x430 [ 249.119469][T13396] tomoyo_path_perm+0x230/0x430 [ 249.124343][T13396] ? tomoyo_path_perm+0x1cb/0x430 [ 249.129404][T13396] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 249.135610][T13396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.142085][T13396] tomoyo_path_truncate+0x1d/0x30 [ 249.147316][T13396] security_path_truncate+0xf2/0x150 [ 249.152633][T13396] do_sys_ftruncate+0x3d9/0x550 [ 249.157551][T13396] __x64_sys_ftruncate+0x59/0x80 [ 249.162650][T13396] do_syscall_64+0xfd/0x6a0 [ 249.167195][T13396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.173115][T13396] RIP: 0033:0x459797 [ 249.177031][T13396] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.197044][T13396] RSP: 002b:00007f26b291ca88 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 249.205586][T13396] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000000459797 [ 249.213928][T13396] RDX: 0000000020000128 RSI: 0000000008100000 RDI: 0000000000000004 [ 249.222148][T13396] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 249.230319][T13396] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000004 [ 249.238324][T13396] R13: 00000000004c888d R14: 00000000004df4a0 R15: 0000000000000003 [ 249.326160][T13396] XFS (loop1): device supports 512 byte sectors (not 0) 14:48:51 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mXdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:51 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0) [ 249.478490][T13408] XFS (loop0): Mounting V4 Filesystem 14:48:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 249.522866][T13408] XFS (loop0): empty log check failed [ 249.543251][T13408] XFS (loop0): log mount/recovery failed: error -5 [ 249.583490][T13408] XFS (loop0): log mount failed 14:48:51 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\r', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:51 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='m\\dos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:51 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='%fs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:52 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0) 14:48:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:52 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x0e', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 250.129052][T13447] XFS (loop1): device supports 512 byte sectors (not 0) 14:48:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mcdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:52 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0) 14:48:52 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='\\fs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='%fs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:52 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x10', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mddos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:53 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0) 14:48:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='\\fs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:53 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0) 14:48:53 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='x%s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:53 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x18', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='midos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:53 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0) 14:48:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='x%s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:54 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='x.s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 252.213385][ C1] net_ratelimit: 14 callbacks suppressed [ 252.213394][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 252.223291][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.225175][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 252.231232][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 252.237489][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 252.249058][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:54 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs#', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:54 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0) 14:48:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mldos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:54 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='x/s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='x.s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:54 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xf39, 0x0, 0x0, 0x0, 0x0) [ 252.933264][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.939214][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:48:55 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs8', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:55 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='x\\s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='modos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:55 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x1f00, 0x0, 0x0, 0x0, 0x0) 14:48:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='x/s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 253.653319][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 253.659204][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:55 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs:', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:55 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xf#\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mpdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:56 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0) 14:48:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='x\\s\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:56 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xf%\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:56 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfsH', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:56 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x390f, 0x0, 0x0, 0x0, 0x0) 14:48:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mudos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xf#\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:56 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xf*\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:57 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0) 14:48:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mxdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xf%\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:57 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfsL', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:57 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0) 14:48:57 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xf+\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xf*\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:58 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfsR', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='ms#os\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:58 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0) 14:48:58 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xf-\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:58 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4c00, 0x0, 0x0, 0x0, 0x0) 14:48:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='ms%os\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:48:59 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfsh', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xf+\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:59 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xf.\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:59 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x60ff, 0x0, 0x0, 0x0, 0x0) 14:48:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:48:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='ms*os\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 257.813250][ C1] net_ratelimit: 16 callbacks suppressed [ 257.813288][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.825001][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:48:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xf-\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:48:59 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xf/\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:48:59 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfsl', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:00 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0) 14:49:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='ms+os\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 258.453392][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.459268][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 258.463255][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 258.465295][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.470937][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 258.476697][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:00 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xf0\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:00 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfst', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:00 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x6c00, 0x0, 0x0, 0x0, 0x0) 14:49:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xf.\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='ms-os\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:01 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7400, 0x0, 0x0, 0x0, 0x0) 14:49:01 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfsz', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:01 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfX\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 259.183260][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 259.189126][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:49:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xf/\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='ms.os\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:01 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\xc4', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:01 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7600, 0x0, 0x0, 0x0, 0x0) 14:49:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='ms/os\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:02 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7a00, 0x0, 0x0, 0x0, 0x0) 14:49:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xf0\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:02 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xf\\\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:02 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\xcc', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:02 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x9600, 0x0, 0x0, 0x0, 0x0) 14:49:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='ms0os\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:02 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfc\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfX\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:02 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xedc0, 0x0, 0x0, 0x0, 0x0) 14:49:03 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfsp', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xf\\\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:03 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfd\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msXos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:03 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0) 14:49:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:03 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x80', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:03 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfi\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfc\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='ms\\os\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:04 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x50e000, 0x0, 0x0, 0x0, 0x0) 14:49:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:04 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x80', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:04 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfl\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:04 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x607100, 0x0, 0x0, 0x0, 0x0) 14:49:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfd\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mscos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:04 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\xb6', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:05 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfo\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:05 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x70d000, 0x0, 0x0, 0x0, 0x0) 14:49:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfi\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:05 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 263.333269][ C0] net_ratelimit: 17 callbacks suppressed [ 263.333279][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.344839][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:49:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msios\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:05 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x716000, 0x0, 0x0, 0x0, 0x0) [ 263.747856][T13999] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfl\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:05 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfp\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 264.053248][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 264.059135][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:06 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x760000, 0x0, 0x0, 0x0, 0x0) 14:49:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mslos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfo\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:06 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfu\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:06 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfsp', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:06 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x960000, 0x0, 0x0, 0x0, 0x0) 14:49:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msoos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 264.693304][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 264.693345][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 264.699181][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 264.710658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 264.716494][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfp\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:06 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfx\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:07 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xd07000, 0x0, 0x0, 0x0, 0x0) 14:49:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:07 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x80', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mspos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfu\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:07 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x02', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 265.413272][ C0] protocol 88fb is buggy, dev hsr_slave_0 14:49:07 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xe05000, 0x0, 0x0, 0x0, 0x0) 14:49:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:07 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='mssos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfx\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:07 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x03', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:07 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0) 14:49:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 266.109191][T14117] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:08 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x04', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:08 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0) 14:49:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x02', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msuos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:08 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x05', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:08 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:08 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0) 14:49:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x03', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msxos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:09 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x06', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 267.503043][T14175] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:09 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0) 14:49:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x04', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:09 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0) 14:49:10 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:10 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\a', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msd%s\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x05', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:10 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0) [ 268.656038][T14227] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:10 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\b', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 268.853258][ C1] net_ratelimit: 13 callbacks suppressed [ 268.853267][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.863281][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 268.864765][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 268.870795][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 268.876633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.888152][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msd\\s\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:11 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0) 14:49:11 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x06', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 269.573296][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 269.579262][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:49:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\x02\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:11 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\t', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:11 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0) [ 269.858578][T14276] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:12 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\n', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\a', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\x03\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 270.293241][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 270.299109][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:12 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:12 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x1f000000, 0x0, 0x0, 0x0, 0x0) 14:49:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:12 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\r', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 270.888788][T14325] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\x04\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\b', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:13 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0) 14:49:13 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\x05\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:13 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x0e', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:13 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x390f0000, 0x0, 0x0, 0x0, 0x0) [ 271.843597][T14364] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\t', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:14 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\x06\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:14 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0) 14:49:14 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x10', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\n', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:14 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:14 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\a\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:14 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0) 14:49:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\r', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 273.004757][T14426] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\b\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:15 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs!', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:15 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0, 0x0) 14:49:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xf9', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:15 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0, 0x0) 14:49:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x0e', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:15 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\"', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:15 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs ', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\t\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:16 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x68000000, 0x0, 0x0, 0x0, 0x0) 14:49:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x10', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:16 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs#', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:16 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:16 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\n\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 274.453294][ C1] net_ratelimit: 16 callbacks suppressed [ 274.453303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 274.464989][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:16 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x6c000000, 0x0, 0x0, 0x0, 0x0) 14:49:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x7f', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 274.652845][T14501] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs#', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:16 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs$', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:16 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x74000000, 0x0, 0x0, 0x0, 0x0) 14:49:16 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\v\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:17 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 275.093261][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 275.093325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.099060][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 275.099158][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 275.104899][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 275.110624][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:17 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7a000000, 0x0, 0x0, 0x0, 0x0) 14:49:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x8c', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs$', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:17 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\f\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:17 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs8', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 275.571329][T14545] XFS (loop4): device supports 512 byte sectors (not 0) [ 275.813269][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.819091][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:49:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xf4', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:17 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xc0ed0000, 0x0, 0x0, 0x0, 0x0) 14:49:18 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x10', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs%', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\r\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:18 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs:', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:18 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xfcfdffff, 0x0, 0x0, 0x0, 0x0) 14:49:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xf5', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\x0e\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:18 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfsH', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:19 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0) 14:49:19 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfsH', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 277.344329][T14626] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xf6', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:19 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xff600000, 0x0, 0x0, 0x0, 0x0) 14:49:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\x0f\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfsL', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:19 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:19 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfsd', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xfb', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:20 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x0, 0x0) 14:49:20 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo#\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 278.174545][T14660] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfsN', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:20 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs~', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:20 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0) 14:49:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xfe', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:20 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x9b', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 278.774524][T14660] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\\', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo%\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:21 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:21 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0) 14:49:21 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x9c', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo*\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:21 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0) 14:49:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfsh', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 279.948852][T14739] XFS (loop4): device supports 512 byte sectors (not 0) [ 279.973283][ C0] net_ratelimit: 18 callbacks suppressed [ 279.973294][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 279.984873][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:49:22 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\xc4', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo+\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:22 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x55555579d000, 0x0, 0x0, 0x0, 0x0) 14:49:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 280.703247][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 280.709311][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:22 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:22 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\xcc', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfsl', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:22 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x5555557bf000, 0x0, 0x0, 0x0, 0x0) 14:49:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo-\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 281.133316][T14800] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:23 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x60ffffffffff, 0x0, 0x0, 0x0, 0x0) [ 281.333281][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 281.333315][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.339392][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 281.350922][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 281.356788][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfst', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo.\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:23 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfsp', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:23 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x760000000000, 0x0, 0x0, 0x0, 0x0) 14:49:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:23 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:23 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x80', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo/\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfsz', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 282.053272][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 282.271099][T14861] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:24 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7fffffffefff, 0x0, 0x0, 0x0, 0x0) 14:49:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:24 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x80', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:24 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo0\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\xb8', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:24 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:24 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7ffffffff000, 0x0, 0x0, 0x0, 0x0) 14:49:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdoX\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 283.097974][T14895] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:25 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:25 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x960000000000, 0x0, 0x0, 0x0, 0x0) 14:49:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdo\\\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\xc4', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:25 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xedc000000000, 0x0, 0x0, 0x0, 0x0) 14:49:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 283.601876][T14923] XFS (loop0): Mounting V4 Filesystem [ 283.635477][T14923] XFS (loop0): empty log check failed 14:49:25 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 283.656957][T14923] XFS (loop0): log mount/recovery failed: error -5 [ 283.744006][T14923] XFS (loop0): log mount failed 14:49:25 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdoc\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfsp', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 284.025953][T14948] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfsp', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:26 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x60710000000000, 0x0, 0x0, 0x0, 0x0) 14:49:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdod\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:26 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x80', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:26 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xd0700000000000, 0x0, 0x0, 0x0, 0x0) 14:49:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x80', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 285.065918][T14993] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:27 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdoi\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:27 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xd0795555550000, 0x0, 0x0, 0x0, 0x0) [ 285.493240][ C1] net_ratelimit: 12 callbacks suppressed [ 285.493254][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 285.493281][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 285.498986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 285.504891][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 285.522134][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 285.527957][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x80', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 285.678058][T14993] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:27 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:27 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xe0500000000000, 0x0, 0x0, 0x0, 0x0) 14:49:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:28 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdol\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:28 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xf07b5555550000, 0x0, 0x0, 0x0, 0x0) [ 286.213243][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.219115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 286.376019][T15047] XFS (loop0): Mounting V4 Filesystem [ 286.382118][T15049] XFS (loop1): device supports 512 byte sectors (not 0) 14:49:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 286.438712][T15047] XFS (loop0): empty log check failed [ 286.447232][T15047] XFS (loop0): log mount/recovery failed: error -5 14:49:28 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xf0ffffff7f0000, 0x0, 0x0, 0x0, 0x0) [ 286.511599][T15072] XFS (loop4): device supports 512 byte sectors (not 0) [ 286.554216][T15047] XFS (loop0): log mount failed 14:49:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdoo\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:28 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x80', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 286.933245][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 286.939166][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:29 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdop\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:29 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 287.474131][T15105] XFS (loop4): device supports 512 byte sectors (not 0) [ 287.497379][T15112] XFS (loop0): Mounting V4 Filesystem [ 287.527988][T15112] XFS (loop0): empty log check failed [ 287.557276][T15112] XFS (loop0): log mount/recovery failed: error -5 [ 287.643366][T15112] XFS (loop0): log mount failed [ 287.677281][T15134] XFS (loop1): device supports 512 byte sectors (not 0) 14:49:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdou\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:29 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x01', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:30 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:30 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdox\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 288.387657][T15165] XFS (loop0): Mounting V4 Filesystem [ 288.453085][T15165] XFS (loop0): empty log check failed [ 288.463735][T15165] XFS (loop0): log mount/recovery failed: error -5 14:49:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x03', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 288.553575][T15165] XFS (loop0): log mount failed [ 288.590683][T15179] XFS (loop1): device supports 512 byte sectors (not 0) 14:49:30 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x02', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:31 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:31 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:31 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 289.510407][T15216] XFS (loop0): Mounting V4 Filesystem [ 289.520117][T15214] XFS (loop1): device supports 512 byte sectors (not 0) [ 289.549509][T15216] XFS (loop0): empty log check failed [ 289.565303][T15216] XFS (loop0): log mount/recovery failed: error -5 14:49:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x03', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 289.633518][T15216] XFS (loop0): log mount failed 14:49:31 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 289.687846][T15221] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:32 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x1f00000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x04', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 290.144518][T15221] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:32 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:32 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:32 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 290.502413][T15268] XFS (loop1): device supports 512 byte sectors (not 0) 14:49:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x05', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 290.655188][T15287] XFS (loop0): Mounting V4 Filesystem [ 290.690932][T15287] XFS (loop0): empty log check failed [ 290.703641][T15287] XFS (loop0): log mount/recovery failed: error -5 [ 290.780928][T15287] XFS (loop0): log mount failed 14:49:32 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x390f000000000000, 0x0, 0x0, 0x0, 0x0) [ 290.963801][T15301] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 291.103247][ C1] net_ratelimit: 17 callbacks suppressed [ 291.103255][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.114878][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:33 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x06', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:33 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:33 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0) [ 291.536515][T15337] XFS (loop1): device supports 512 byte sectors (not 0) [ 291.621544][T15344] XFS (loop0): Mounting V4 Filesystem 14:49:33 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\a', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 291.680042][T15344] XFS (loop0): empty log check failed [ 291.691342][T15344] XFS (loop0): log mount/recovery failed: error -5 14:49:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 291.733293][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 291.739261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 291.743271][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.750751][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 291.756621][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.762461][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:33 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x02', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:33 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0) [ 291.793381][T15344] XFS (loop0): log mount failed 14:49:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:34 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:34 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x03', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\b', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:34 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 292.453261][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.459112][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:49:34 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x4c00000000000000, 0x0, 0x0, 0x0, 0x0) [ 292.598294][T15384] XFS (loop1): device supports 512 byte sectors (not 0) 14:49:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\t', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 292.734950][T15403] XFS (loop0): Mounting V4 Filesystem 14:49:34 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x02', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 292.788506][T15403] XFS (loop0): empty log check failed [ 292.797131][T15403] XFS (loop0): log mount/recovery failed: error -5 [ 292.863669][T15403] XFS (loop0): log mount failed 14:49:34 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x6800000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\n', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:35 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs ', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:35 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:35 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x6c00000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:35 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 293.825231][T15453] XFS (loop4): device supports 512 byte sectors (not 0) [ 293.834612][T15452] XFS (loop1): device supports 512 byte sectors (not 0) 14:49:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x0e', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:36 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7400000000000000, 0x0, 0x0, 0x0, 0x0) [ 294.128442][T15478] XFS (loop0): Mounting V4 Filesystem [ 294.163929][T15478] XFS (loop0): empty log check failed [ 294.181773][T15478] XFS (loop0): log mount/recovery failed: error -5 [ 294.233646][T15478] XFS (loop0): log mount failed 14:49:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 294.329987][T15452] XFS (loop1): device supports 512 byte sectors (not 0) [ 294.348302][T15453] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:36 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7a00000000000000, 0x0, 0x0, 0x0, 0x0) 14:49:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x0f', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs ', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:36 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:36 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x10', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:37 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xfcfdffff00000000, 0x0, 0x0, 0x0, 0x0) 14:49:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x10', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:37 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 295.205699][T15525] XFS (loop4): device supports 512 byte sectors (not 0) 14:49:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:37 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0) [ 295.594876][T15549] XFS (loop0): Mounting V4 Filesystem [ 295.626891][T15549] XFS (loop0): empty log check failed [ 295.632342][T15549] XFS (loop0): log mount/recovery failed: error -5 14:49:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x14', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 295.714921][T15549] XFS (loop0): log mount failed [ 295.761858][T15557] XFS (loop1): device supports 512 byte sectors (not 0) 14:49:37 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\xc0', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:37 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xffefffffff7f0000, 0x0, 0x0, 0x0, 0x0) 14:49:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x10', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos#', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:38 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:38 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0) 14:49:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:38 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 296.533251][T15602] XFS (loop0): Mounting V4 Filesystem [ 296.570458][T15602] XFS (loop0): empty log check failed [ 296.591019][T15602] XFS (loop0): log mount/recovery failed: error -5 [ 296.613278][ C0] net_ratelimit: 18 callbacks suppressed [ 296.613286][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 296.619108][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 296.633347][T15602] XFS (loop0): log mount failed 14:49:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:38 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xffffffffff600000, 0x0, 0x0, 0x0, 0x0) [ 297.071883][T15602] XFS (loop0): Mounting V4 Filesystem [ 297.080111][T15618] XFS (loop4): device supports 512 byte sectors (not 0) [ 297.109336][T15602] XFS (loop0): empty log check failed 14:49:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos&', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) [ 297.118542][T15602] XFS (loop0): log mount/recovery failed: error -5 14:49:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) [ 297.213252][T15602] XFS (loop0): log mount failed [ 297.264510][T15643] XFS (loop1): device supports 512 byte sectors (not 0) 14:49:39 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 297.333245][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.339170][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:49:39 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x0f', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) 14:49:39 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:49:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdosH', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\xff', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:39 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0) 14:49:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 297.884679][T15670] XFS (loop0): Mounting V4 Filesystem [ 297.937734][T15670] XFS (loop0): empty log check failed [ 297.953835][T15670] XFS (loop0): log mount/recovery failed: error -5 [ 297.973235][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.973255][ C0] protocol 88fb is buggy, dev hsr_slave_0 14:49:39 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0) 14:49:39 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)='XFSB', 0x4}], 0x0, 0x0) [ 297.979057][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 297.984836][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 297.990581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 298.001993][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 298.007945][T15680] XFS (loop1): device supports 512 byte sectors (not 0) 14:49:40 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0) [ 298.079673][T15670] XFS (loop0): log mount failed 14:49:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdosL', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) 14:49:40 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0) 14:49:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x10001, 0x0) 14:49:40 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0) [ 298.422627][T15707] XFS (loop4): device supports 512 byte sectors (not 0) [ 298.537990][T15670] XFS (loop0): Mounting V4 Filesystem [ 298.613746][T15670] ================================================================== [ 298.622485][T15670] BUG: KASAN: use-after-free in xlog_alloc_log+0x126a/0x1390 [ 298.629875][T15670] Read of size 8 at addr ffff88809611dbd0 by task syz-executor.0/15670 [ 298.638114][T15670] [ 298.640486][T15670] CPU: 1 PID: 15670 Comm: syz-executor.0 Not tainted 5.2.0-next-20190708 #33 [ 298.649331][T15670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.659384][T15670] Call Trace: [ 298.662684][T15670] dump_stack+0x172/0x1f0 [ 298.667041][T15670] ? xlog_alloc_log+0x126a/0x1390 [ 298.672058][T15670] print_address_description.cold+0xd4/0x306 [ 298.678063][T15670] ? xlog_alloc_log+0x126a/0x1390 [ 298.683088][T15670] ? xlog_alloc_log+0x126a/0x1390 [ 298.688108][T15670] __kasan_report.cold+0x1b/0x36 [ 298.693045][T15670] ? kvmalloc_node+0x90/0x100 [ 298.697764][T15670] ? xlog_alloc_log+0x126a/0x1390 [ 298.702792][T15670] kasan_report+0x12/0x17 [ 298.707111][T15670] __asan_report_load8_noabort+0x14/0x20 [ 298.712747][T15670] xlog_alloc_log+0x126a/0x1390 [ 298.717625][T15670] xfs_log_mount+0xdc/0x780 [ 298.722150][T15670] xfs_mountfs+0xdb9/0x1be0 [ 298.726684][T15670] ? xfs_default_resblks+0x60/0x60 [ 298.731804][T15670] ? init_timer_key+0x13b/0x3a0 [ 298.736677][T15670] ? xfs_mru_cache_create+0x4a0/0x5b0 [ 298.742074][T15670] ? xfs_filestream_get_ag+0x60/0x60 [ 298.747374][T15670] xfs_fs_fill_super+0xcca/0x16e0 [ 298.752498][T15670] mount_bdev+0x304/0x3c0 [ 298.757023][T15670] ? xfs_test_remount_options+0x90/0x90 [ 298.762580][T15670] xfs_fs_mount+0x35/0x40 [ 298.766927][T15670] ? xfs_finish_flags+0x490/0x490 [ 298.771953][T15670] legacy_get_tree+0x113/0x220 [ 298.776723][T15670] vfs_get_tree+0x8f/0x380 [ 298.781151][T15670] do_mount+0x13b3/0x1c30 [ 298.785496][T15670] ? copy_mount_string+0x40/0x40 [ 298.790443][T15670] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.796685][T15670] ? _copy_from_user+0x12c/0x1a0 [ 298.803108][T15670] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.809345][T15670] ? copy_mount_options+0x2e8/0x3f0 [ 298.814544][T15670] ksys_mount+0xdb/0x150 [ 298.818805][T15670] __x64_sys_mount+0xbe/0x150 [ 298.823484][T15670] do_syscall_64+0xfd/0x6a0 [ 298.827987][T15670] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.834067][T15670] RIP: 0033:0x45c21a [ 298.837966][T15670] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 298.857607][T15670] RSP: 002b:00007fc490ec6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 298.866047][T15670] RAX: ffffffffffffffda RBX: 00007fc490ec6b40 RCX: 000000000045c21a [ 298.874016][T15670] RDX: 00007fc490ec6ae0 RSI: 0000000020000000 RDI: 00007fc490ec6b00 [ 298.881996][T15670] RBP: 0000000000000001 R08: 00007fc490ec6b40 R09: 00007fc490ec6ae0 [ 298.889991][T15670] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 298.897964][T15670] R13: 00000000004c888d R14: 00000000004df4a0 R15: 00000000ffffffff [ 298.905940][T15670] [ 298.908264][T15670] Allocated by task 15670: [ 298.912679][T15670] save_stack+0x23/0x90 [ 298.916832][T15670] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 298.922461][T15670] kasan_kmalloc+0x9/0x10 [ 298.926798][T15670] __kmalloc+0x163/0x770 [ 298.931049][T15670] kmem_alloc+0xd2/0x200 [ 298.935281][T15670] xlog_alloc_log+0xbf8/0x1390 [ 298.940074][T15670] xfs_log_mount+0xdc/0x780 [ 298.944590][T15670] xfs_mountfs+0xdb9/0x1be0 [ 298.949073][T15670] xfs_fs_fill_super+0xcca/0x16e0 [ 298.954089][T15670] mount_bdev+0x304/0x3c0 [ 298.958424][T15670] xfs_fs_mount+0x35/0x40 [ 298.962746][T15670] legacy_get_tree+0x113/0x220 [ 298.967494][T15670] vfs_get_tree+0x8f/0x380 [ 298.971902][T15670] do_mount+0x13b3/0x1c30 [ 298.976234][T15670] ksys_mount+0xdb/0x150 [ 298.980477][T15670] __x64_sys_mount+0xbe/0x150 [ 298.985151][T15670] do_syscall_64+0xfd/0x6a0 [ 298.989659][T15670] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.995547][T15670] [ 298.997875][T15670] Freed by task 15670: [ 299.001946][T15670] save_stack+0x23/0x90 [ 299.006096][T15670] __kasan_slab_free+0x102/0x150 [ 299.011040][T15670] kasan_slab_free+0xe/0x10 [ 299.015547][T15670] kfree+0x10a/0x2c0 [ 299.019448][T15670] kvfree+0x61/0x70 [ 299.023266][T15670] xlog_alloc_log+0xead/0x1390 [ 299.028023][T15670] xfs_log_mount+0xdc/0x780 [ 299.032510][T15670] xfs_mountfs+0xdb9/0x1be0 [ 299.037009][T15670] xfs_fs_fill_super+0xcca/0x16e0 [ 299.042038][T15670] mount_bdev+0x304/0x3c0 [ 299.046389][T15670] xfs_fs_mount+0x35/0x40 [ 299.050714][T15670] legacy_get_tree+0x113/0x220 [ 299.055499][T15670] vfs_get_tree+0x8f/0x380 [ 299.059910][T15670] do_mount+0x13b3/0x1c30 [ 299.064322][T15670] ksys_mount+0xdb/0x150 [ 299.068585][T15670] __x64_sys_mount+0xbe/0x150 [ 299.073271][T15670] do_syscall_64+0xfd/0x6a0 [ 299.077811][T15670] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.083728][T15670] [ 299.086068][T15670] The buggy address belongs to the object at ffff88809611db40 [ 299.086068][T15670] which belongs to the cache kmalloc-1k of size 1024 [ 299.100129][T15670] The buggy address is located 144 bytes inside of [ 299.100129][T15670] 1024-byte region [ffff88809611db40, ffff88809611df40) [ 299.113496][T15670] The buggy address belongs to the page: [ 299.119158][T15670] page:ffffea0002584700 refcount:1 mapcount:0 mapping:ffff8880aa400c40 index:0xffff88809611c040 compound_mapcount: 0 [ 299.131384][T15670] flags: 0x1fffc0000010200(slab|head) [ 299.136761][T15670] raw: 01fffc0000010200 ffffea0002832608 ffffea00021a8688 ffff8880aa400c40 [ 299.145368][T15670] raw: ffff88809611c040 ffff88809611c040 0000000100000003 0000000000000000 [ 299.153955][T15670] page dumped because: kasan: bad access detected [ 299.160358][T15670] [ 299.162717][T15670] Memory state around the buggy address: [ 299.168353][T15670] ffff88809611da80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 299.176429][T15670] ffff88809611db00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 299.184501][T15670] >ffff88809611db80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 299.192557][T15670] ^ [ 299.199218][T15670] ffff88809611dc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 299.207268][T15670] ffff88809611dc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 299.215322][T15670] ================================================================== [ 299.223385][T15670] Disabling lock debugging due to kernel taint [ 299.240400][T15670] Kernel panic - not syncing: panic_on_warn set ... [ 299.247028][T15670] CPU: 0 PID: 15670 Comm: syz-executor.0 Tainted: G B 5.2.0-next-20190708 #33 [ 299.257218][T15670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.267285][T15670] Call Trace: [ 299.270588][T15670] dump_stack+0x172/0x1f0 [ 299.274928][T15670] panic+0x2dc/0x755 [ 299.278912][T15670] ? add_taint.cold+0x16/0x16 [ 299.283590][T15670] ? xlog_alloc_log+0x126a/0x1390 [ 299.288618][T15670] ? preempt_schedule+0x4b/0x60 [ 299.293473][T15670] ? ___preempt_schedule+0x16/0x18 [ 299.298591][T15670] ? trace_hardirqs_on+0x5e/0x240 [ 299.303626][T15670] ? xlog_alloc_log+0x126a/0x1390 [ 299.308656][T15670] end_report+0x47/0x4f [ 299.312815][T15670] ? xlog_alloc_log+0x126a/0x1390 [ 299.317852][T15670] __kasan_report.cold+0xe/0x36 [ 299.322749][T15670] ? kvmalloc_node+0x90/0x100 [ 299.327434][T15670] ? xlog_alloc_log+0x126a/0x1390 [ 299.332465][T15670] kasan_report+0x12/0x17 [ 299.336806][T15670] __asan_report_load8_noabort+0x14/0x20 [ 299.342442][T15670] xlog_alloc_log+0x126a/0x1390 [ 299.347301][T15670] xfs_log_mount+0xdc/0x780 [ 299.351819][T15670] xfs_mountfs+0xdb9/0x1be0 [ 299.356329][T15670] ? xfs_default_resblks+0x60/0x60 [ 299.361442][T15670] ? init_timer_key+0x13b/0x3a0 [ 299.366301][T15670] ? xfs_mru_cache_create+0x4a0/0x5b0 [ 299.371679][T15670] ? xfs_filestream_get_ag+0x60/0x60 [ 299.376974][T15670] xfs_fs_fill_super+0xcca/0x16e0 [ 299.382016][T15670] mount_bdev+0x304/0x3c0 [ 299.386354][T15670] ? xfs_test_remount_options+0x90/0x90 [ 299.391937][T15670] xfs_fs_mount+0x35/0x40 [ 299.396280][T15670] ? xfs_finish_flags+0x490/0x490 [ 299.401310][T15670] legacy_get_tree+0x113/0x220 [ 299.406079][T15670] vfs_get_tree+0x8f/0x380 [ 299.410502][T15670] do_mount+0x13b3/0x1c30 [ 299.414847][T15670] ? copy_mount_string+0x40/0x40 [ 299.419794][T15670] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.426044][T15670] ? _copy_from_user+0x12c/0x1a0 [ 299.431000][T15670] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.437258][T15670] ? copy_mount_options+0x2e8/0x3f0 [ 299.442474][T15670] ksys_mount+0xdb/0x150 [ 299.446730][T15670] __x64_sys_mount+0xbe/0x150 [ 299.451424][T15670] do_syscall_64+0xfd/0x6a0 [ 299.455939][T15670] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.461833][T15670] RIP: 0033:0x45c21a [ 299.465735][T15670] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 299.485344][T15670] RSP: 002b:00007fc490ec6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 299.493765][T15670] RAX: ffffffffffffffda RBX: 00007fc490ec6b40 RCX: 000000000045c21a [ 299.501744][T15670] RDX: 00007fc490ec6ae0 RSI: 0000000020000000 RDI: 00007fc490ec6b00 [ 299.509725][T15670] RBP: 0000000000000001 R08: 00007fc490ec6b40 R09: 00007fc490ec6ae0 [ 299.517709][T15670] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 299.525699][T15670] R13: 00000000004c888d R14: 00000000004df4a0 R15: 00000000ffffffff [ 299.534815][T15670] Kernel Offset: disabled [ 299.539141][T15670] Rebooting in 86400 seconds..