0x7f0000000040)='/dev/audio#\x00', 0x4, 0xa000) 03:35:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7f, 0x2) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x2, &(0x7f0000ffc000/0x4000)=nil, 0x3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x220000, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000080)="23a11b9fe61c3bcc5f81543a9c3a05ef27bfd5a6f3212f70fc2b36cde082cea016ccefe7d0bf0691dea7447799b6a6c511628e75f2bb46ed64ca6cfd44837dc444dd13b30cf841582b0caf1a7a80dba0f585ce566556e076ec941051dd465caefcd979d61d132b5d1b6e46ade898626a2ff34bd8430a4b3daf5dc6ed9bdc76d62203d3b8132a54757d8af2c83f2023be279d64d497b22db8155851b2371ca13426e7d4abdf024a0a29f5bd9afe1cf0ad492c") fchdir(r2) 03:35:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:32 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x981a67547e86f9df, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x4, 0x200c, 0xfff, 0x5}) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000480)=0xdbc, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x663) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) recvfrom$inet6(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, 0x0, 0xfffffffffffffe9f) 03:35:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) clone(0x2200, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000180), &(0x7f0000000440)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x101001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 03:35:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4000, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCMBIC(r2, 0x4008af12, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af22, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x81) close(r0) 03:35:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9effffff00000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:32 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000080)={0x200, 0x8, 0x9, 0x1f}, 0x10) r1 = inotify_init1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x80) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) fcntl$setown(r1, 0x8, r3) setxattr$security_smack_entry(&(0x7f0000000000)='\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='eth1.,bdev\x00', 0xb, 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 03:35:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:32 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80}) rt_tgsigqueueinfo(r0, r0, 0xc, &(0x7f0000000040)={0x31, 0x6, 0xcd27}) 03:35:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000400)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xc0, 0x10000) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x1, 0x1, 0x89f, 0x1, 0x6bf1648f, 0x3, 0x2, 0x80000000, 0x2, 0x101, 0x2, 0x4}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f00000002c0)="dfa3e91a23f5e37e54ee12b31206e9405e1b562840eb6058b36e3a0f67df969b0fe7e2795d1f27a5184680c12b6116b14779b3becb267db54bb5353d2716aace119000db22d4060d9cc958a67d98812f6269447d15201518bc7bbe30448340dfb684a5efad902a826d30fd159516ec5300136c643ca734c0c36f3c7306d255dd8c35bf7b9298b621004711e6fda9bd0db6cb101e6b69", 0x96, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r2, r2}, &(0x7f0000000380)=""/107, 0x53, &(0x7f0000000280)={&(0x7f0000000180)={'md4\x00'}, &(0x7f0000000240)}) 03:35:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:32 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)="c4e5a971b274aebc0fdf5fe8f88960e18dcc6866067c2dcb1fc90f525be2f615ade69d24a34604c27e66ad6f1d67052f9e119eb0a63bf83a") setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file1\x00', &(0x7f00000005c0)='trusted.overlay.nlink\x00', &(0x7f0000000600)={'L-', 0x3f}, 0x28, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=r1], 0x2, 0x2) 03:35:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x68, &(0x7f0000000080)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x2, @empty, 0x8}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e23, 0x8, @remote, 0x351}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x84) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000001ec0)=@pppol2tpin6, 0x80, &(0x7f00000022c0)}}], 0x1, 0x0, &(0x7f0000004d80)) 03:35:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) clone(0x2200, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000180), &(0x7f0000000440)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x101001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 03:35:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x812, 0x0) ioctl$int_in(r0, 0x8000008204500f, &(0x7f00000015c0)) 03:35:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x27, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f000026c000)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00004edf8a)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000000000000000000000000000000000000"], @ANYPTR=&(0x7f000000afd0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffcf4, 0x800020, &(0x7f0000000040)}) 03:35:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9803000000000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x240002, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xdc, r2, 0x500, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x7a6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x16}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffc}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000)=0x7, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x10000, 0x100000000, 0x0, 0x0, 0x10001, 0x2, 0x1, 0x2, 0x2, 0x6, 0x7fffffff, 0x40, 0xffffffffffffffc1, 0x0, 0x2, 0x8, 0x1, 0x12, 0xfffffffffffffff9, 0x8000, 0x9d18, 0x1f, 0x3, 0x3, 0x1, 0x5, 0x100000000, 0x7fff, 0x6, 0x2, 0x7, 0x1, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x8000, 0x9, 0x20, 0x5, 0x81, 0xffffffffffff6a13, 0x7}, r4, 0x8, r1, 0x2) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) [ 415.840597] binder: 14252:14254 got transaction with invalid offset (0, min 0 max 40) or object. [ 415.854880] binder: 14252:14254 transaction failed 29201/-22, size 40-8 line 3036 [ 415.872785] binder_alloc: binder_alloc_mmap_handler: 14252 20001000-20003000 already mapped failed -16 03:35:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3f00}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:33 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x1, 0x0, "b7dab2a6778da2ee0f6b80ec9f80636fb2b86e342994567bdb98fa27906b9f58f9bcfc6354067c64728617f38cb52edf4c5905000000000000003ee6a5ed3f887268fcd047f9f75ce9c41f3d016fb590"}, 0xd8) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000200)="b8381f8a6728a2bd35153a62fe089ade99e86ba67cb29d413d8d5e2aef852c29831c2286a94869cd8477c4e17f0d6fa5c94f2e4bc75eebd8ef5f7f0fe92acd9f31500aed04d548980f41c28b2ac6c1bd598c4f78379f2f74df0a5b79166b3719bf52e90c68ff7ef3659a5aa9386bda486985a6eb49d60e6efeeecd82c8d88c72b32f3f5ed4732f2d5f9646848ec6dcae57c0bca38aef399ed1e54adf37d00c1f779faab107e10b08b17719bae17c882b69cf8056af597675d8502e806856dfd2b7937aeda8d5b4d5b3ac8184c2376a40fcdaf2b41596bcb3ae9decb1a74ea4a7e89c3f30bcad8ecd43a71314e494", 0xee}, {&(0x7f0000000300)="6e0ce10a71839cdc33f4806cede205cbfdd44e46b2780f1574afc9f3c3f0b9214cc78a34e75c52d7", 0x28}, {&(0x7f0000000340)="8697947a22bf2b8c7f96a94cb7c3742fe124cf2a8d366e9b0984e49b48ef5668cb9a30658947a41d5d7b71f2c130be9a65116bb9008a03", 0x37}, {&(0x7f0000000380)="3c282fab51a96da323e1e4ffa495f9f8cb918b", 0x13}, {&(0x7f00000003c0)="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", 0x1000}], 0x5) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001440)=0x8000000, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0xd00) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3}, 0x8) [ 415.898117] binder: BINDER_SET_CONTEXT_MGR already set [ 415.913961] binder: 14252:14254 ioctl 40046207 0 returned -16 [ 415.920729] binder_alloc: 14252: binder_alloc_buf, no vma [ 415.926598] binder: 14252:14258 transaction failed 29189/-3, size 40-8 line 2973 03:35:33 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x346d, 0x12) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000003c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:35:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:33 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3ff, 0x84102) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000001) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="02004200000001000000ff0700000000000000000000000000000007ffffffffffff0000000000000000000000000000000000000000000000000000000055aa", 0x40, 0xfffffffffffffc01}]) setsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000140)=0x4dd5, 0x4) 03:35:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x10000, &(0x7f0000000540)=0x0) io_destroy(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RFSYNC(r3, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r5, 0x0, 0x5, 0xfff, 0x8, 0x100}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000000c0)="b9800000c00f3235002000000f304e0fc71e360f01ca0fc75a6ec744240073000000c744240200000000ff1c24430f23ec66410f2b3a400fb20f450fba7f0f1a6540d9ed", 0x44}], 0x1, 0xfffffffffffffffb, &(0x7f0000000040), 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0x4138ae84, &(0x7f0000004680)={0x0, 0x0, 0x2080}) getegid() fcntl$getownex(r4, 0x10, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000280)={@rand_addr, @rand_addr}, &(0x7f0000000300)=0xc) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x1c, 0x1000, 0xffffffff, 0x3, 0x0, 0x1, 0x200, 0x1, 0x7f, 0xffffffff, 0x1000, 0x7, 0x3, 0x7, 0x8, 0x6, 0x63c, 0x3, 0x1, 0x3, 0x8, 0x80000001, 0x6, 0x8000, 0x0, 0xb722, 0xfff, 0x285, 0x1, 0x1, 0xfffffffffffffbff, 0x1, 0x0, 0x0, 0x5, 0xffffffffffff76b2, 0x0, 0x100, 0x4, @perf_config_ext={0x7fff, 0x9}, 0x10, 0xbfe0, 0x9, 0x1, 0x7fffffff, 0x401, 0x6}, r6, 0xb, r3, 0x2) 03:35:33 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001840)={0x9, &(0x7f00000005c0)=""/4096, &(0x7f0000001a80)=[{0x3, 0xde, 0x8, &(0x7f00000015c0)=""/222}, {0x5, 0x66, 0x8, &(0x7f0000000400)=""/102}, {0x3f, 0xfa, 0x5, &(0x7f00000016c0)=""/250}, {0x20, 0x4b, 0x9, &(0x7f00000017c0)=""/75}, {0xffff, 0x1b, 0x7, &(0x7f0000000280)=""/27}, {0x9, 0xbe, 0x5, &(0x7f0000001900)=""/190}, {0x648ffac3, 0x97, 0x6, &(0x7f00000019c0)=""/151}, {0xad, 0x3c, 0x9, &(0x7f0000000300)=""/60}, {0x77ba, 0x23, 0x5, &(0x7f0000000480)=""/35}]}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000014002b00"], 0x1}}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x0, 0x0, 0x7f, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000003c0), 0x7d) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x9f000000, 0xfffffffe, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000001b80)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00009ff000)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000500)=""/183, 0x0, 0x0, [], 0x0, 0xf}, 0x48) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 03:35:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3f00000000000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0xc0000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="5e8e41082c029c08b4632a994a60f9faa91c7f04f5666e7ff8d5b3e21bb3aaac156d1b467fde67a1ab62f2c2810fb724b86fbdff96b540646faac4006ef71f789774e4463b2a8e2c05064c723a0e7609d9a9fd550e32b99875268871408a017fa02172f570dab5e66fecf464d0489ed42f296c7ee0298fc567") ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0xaa02, 0x2}) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x1) 03:35:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYRES64=r1, @ANYRES16=r1, @ANYRES16=r0], 0x3}}, 0x42) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000080)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 03:35:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c000200080002001c0000003f85844fdeb3d73d2eaa366052aae4ce86f5d077f3c8c8417a5e73329253da9647d839beca349f3d"], 0x3c}}, 0x0) 03:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3f000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) [ 416.819093] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 03:35:34 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @broadcast, @local}, &(0x7f0000000340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', r2}) 03:35:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:34 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xfffffffffffffffc) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @multicast1}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002004e2100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e0000001000000000000000000000000000000000000000000004400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d6c37ccb2554b094fc45367e002ec4fa8e47016c24738d36c347893179b8a63133baff14b8f1a723f1be40b93b7098ad8ed913b6c036cdd0f93fcfe52aa7c5568bc88f4741a15602374f51a6cac00618423b87c63e60693d5bae64fc00a3766623edfd8d85977391e8e2c92f40dee4d1b90b07a62d63dc65ff9641bef91d7ec81f8454257d9220af4f95a964bda1298c2042f9217d9a2a53bc1dad6e27184f0b3f97bc98146bd8a30988864191d49df871a2367620840030d1343bd7e731c8cfa29a5211d9a296815c055edf4bc943588c9eb222fb0f52d7ab21dedfb4057fc903418060e3e4ee4"], 0x290) 03:35:34 executing program 2: accept4$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10, 0x80000) r0 = socket$pptp(0x18, 0x1, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000380)={0x1, 0x0, [0x0]}) r2 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) pipe(&(0x7f00000000c0)) r3 = eventfd(0xa06964e) r4 = dup2(r0, r3) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000000)) r5 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0105502, &(0x7f00000001c0)) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0xdf, "216b824bc7a801d07f49a0f1c33ad4477c388d77fd9e3e81f78aac616059d28798f5fd853ced06fce7ec21d196adeaf59f83f03ebe88bc852f61c32eb98fc94b593c5587208e9b8185f34b5f3a6e1f4be7d3bbe3bdc8c779f4cfeaf4f582297c8c476433a2c6a568210f11a097276d9cd10179d84e9bb0bf57d8673c5ba944afa8ebe881ce8609b6153936ed6cb60a7910488671ea4e27aff67c053df69aca3c8d782d691252e040be18fa171a1068777ff83045bbd809d2c9e3567b842ce6db31e67652c8d1ea85284abba813f1652401f95b87ab616f8dac1b0343aa6b51"}, &(0x7f0000000140)=0x103) 03:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9effffff}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:34 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8000, 0x10080) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x4, 0x0, 0x1}, 0x4}}, 0x18) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lncaldlocks,\x00']) 03:35:34 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340)="01", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r2 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x2, 0x1ffc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={"6372633332632d67656e6572696300000000000000c000"}, &(0x7f0000000700)}) accept4$alg(r2, 0x0, 0x0, 0x800) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a520ab4eaec9bdd36740e127730e90f2cd72b82800000000000000000000", 0x0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f00000001c0)) pwrite64(r4, &(0x7f0000000280)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000003c0)=0x2, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000380)=0x4, 0x8) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffc64) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'ifb0\x00', 0x420}) 03:35:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000)='a', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_newaddr={0x40, 0x14, 0x20, 0x70bd2d, 0x25dfdbfb, {0x2, 0x1f, 0x100, 0x0, r3}, [@IFA_LABEL={0x14, 0x3, 'yam0\x00'}, @IFA_LABEL={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8840) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x5, 0x5, 0x7, 0x1}, {0x4, 0x4, 0x3, 0x2}, {0x19, 0x9, 0x4, 0x59a}, {0x4, 0x8, 0x1, 0x8}]}, 0x10) 03:35:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) [ 417.151819] gfs2: invalid mount option: lncaldlocks [ 417.166638] gfs2: can't parse mount arguments 03:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r1, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_0\x00', 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200041, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x98, r4, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f11c1db}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffff800}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/73) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 03:35:34 executing program 4: msgctl$IPC_SET(0x0, 0xd, &(0x7f0000000780)) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fff, 0x40) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x77e2, 0x80000000, 0x400}) 03:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x98030000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x1}}, 0xa) 03:35:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:34 executing program 4: r0 = socket$inet(0x10, 0x3, 0x400400000000000c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x5, 0x1, [0x1000]}, &(0x7f00000001c0)=0xa) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200)={r1, 0x9}, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:35:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xfffffff0}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000380)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) [ 417.504827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 417.527052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 03:35:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[]], 0x1}], 0x1, &(0x7f0000000300)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x1, 0x0, 0x0) 03:35:35 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900154001000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000380)=""/89, &(0x7f0000000480)=0x59) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000500)="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") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00'], 0x1) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./bus\x00', 0x6, 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x100000000, 0x80, 0x3, 0x6, 0x8001}, 0x14) truncate(&(0x7f0000000400)='./bus\x00', 0x10000) unlinkat(r2, &(0x7f00000000c0)='./file2\x00', 0x200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) 03:35:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 417.802720] netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. [ 417.915084] attempt to access beyond end of device [ 417.920266] loop4: rw=2049, want=130, limit=112 [ 417.926458] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 417.934964] attempt to access beyond end of device [ 417.940116] loop4: rw=2049, want=131, limit=112 [ 417.940140] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 417.940178] attempt to access beyond end of device [ 417.952808] loop4: rw=2049, want=132, limit=112 [ 417.962772] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 417.970951] attempt to access beyond end of device [ 417.976036] loop4: rw=2049, want=133, limit=112 [ 417.981088] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 417.989099] attempt to access beyond end of device [ 417.994111] loop4: rw=2049, want=150, limit=112 [ 417.998923] Buffer I/O error on dev loop4, logical block 149, lost async page write [ 418.006838] attempt to access beyond end of device [ 418.011948] loop4: rw=2049, want=151, limit=112 [ 418.016704] Buffer I/O error on dev loop4, logical block 150, lost async page write [ 418.024693] attempt to access beyond end of device [ 418.029781] loop4: rw=2049, want=152, limit=112 [ 418.034525] Buffer I/O error on dev loop4, logical block 151, lost async page write [ 418.042534] attempt to access beyond end of device [ 418.047575] loop4: rw=2049, want=153, limit=112 [ 418.052431] Buffer I/O error on dev loop4, logical block 152, lost async page write [ 418.065505] netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. [ 418.081652] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 418.092997] FAT-fs (loop4): Filesystem has been set read-only [ 418.100717] attempt to access beyond end of device [ 418.106558] loop4: rw=2049, want=130, limit=112 03:35:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="0f018ed3087070fce7488f4a984387fdba92d4b33b6b1efa4ad2c864ff5154fd521f04b92a6a4fb7ec56f627876b7af3504940241eeb06e566f755966496eb7709b3813092776057327f453db1", 0x4d, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x10d, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) socket$nl_route(0x10, 0x3, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000700)}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)) 03:35:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x400) close(r1) pipe2$9p(&(0x7f00000000c0), 0x84800) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 03:35:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:35 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0xfffffffffffffffc, 0x1, @dev}, 0x1c) r0 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x7, 0x0) name_to_handle_at(r0, &(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000640), 0x1400) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x4000, 0x0) socketpair(0x0, 0x0, 0x100000000, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCNOTTY(r2, 0x5422) mknod(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000007c0)) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0xc1) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x200, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000380)={0x0, {0x1a, 0x80000008beb, 0x0, 0x200000, 0x0, 0x40000000000}}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x7, 0x4, 0x4, 0x5}) open$dir(&(0x7f0000000240)='./control\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000480)={[], 0x0, 0x1, 0x1, 0x55f, 0xfff}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x82, 0x0) getpid() setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000c00), 0x4) msgctl$IPC_RMID(0x0, 0x0) [ 418.112994] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 418.121419] attempt to access beyond end of device [ 418.126512] loop4: rw=2049, want=131, limit=112 [ 418.131391] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 418.148823] attempt to access beyond end of device [ 418.166607] loop4: rw=2049, want=132, limit=112 [ 418.205094] attempt to access beyond end of device 03:35:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 418.235045] loop4: rw=2049, want=133, limit=112 03:35:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) [ 418.267991] attempt to access beyond end of device [ 418.305634] loop4: rw=2049, want=150, limit=112 [ 418.318433] attempt to access beyond end of device [ 418.326460] loop4: rw=2049, want=151, limit=112 [ 418.333994] attempt to access beyond end of device 03:35:35 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:35 executing program 2: r0 = socket(0x9, 0x7, 0x20000) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89, 0x0, 0x0, 0xfffffffffffffeff}, 0x3d4) bind(r0, &(0x7f0000d01ff0)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2021202e0e0e9543a263b351643d95aad24b092d04d55281e1b9e74a5c4ba94b104f4e277ce17aa367ddd204f02ace9503957585a7aa4739dd14a0d4956991d51780fcfa46821f74f5f6b1ed086e4a9620901be1eb4c240b8a"], 0xb) 03:35:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) [ 418.399128] loop4: rw=2049, want=152, limit=112 [ 418.409456] attempt to access beyond end of device [ 418.415152] loop4: rw=2049, want=153, limit=112 [ 418.421323] FAULT_INJECTION: forcing a failure. [ 418.421323] name failslab, interval 1, probability 0, space 0, times 0 [ 418.432959] CPU: 0 PID: 14426 Comm: syz-executor0 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 418.441488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.450850] Call Trace: [ 418.453477] dump_stack+0x244/0x39d [ 418.457143] ? dump_stack_print_info.cold.1+0x20/0x20 [ 418.462365] should_fail.cold.4+0xa/0x17 [ 418.466423] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 418.471526] ? kasan_check_read+0x11/0x20 [ 418.475681] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 418.480950] ? print_usage_bug+0xc0/0xc0 [ 418.485009] ? __mutex_lock+0x85e/0x16f0 [ 418.489076] ? tun_get_user+0x1db5/0x4250 [ 418.493219] ? mutex_trylock+0x2b0/0x2b0 [ 418.497279] ? mark_held_locks+0x130/0x130 [ 418.501504] ? print_usage_bug+0xc0/0xc0 [ 418.505555] ? up_write+0x7b/0x220 [ 418.509085] ? print_usage_bug+0xc0/0xc0 [ 418.513158] __should_failslab+0x124/0x180 [ 418.517411] should_failslab+0x9/0x14 [ 418.521216] kmem_cache_alloc+0x47/0x730 [ 418.525281] ? __lock_acquire+0x62f/0x4c20 [ 418.529512] __build_skb+0xab/0x430 [ 418.533132] ? skb_try_coalesce+0x1b70/0x1b70 [ 418.537623] ? __alloc_pages_nodemask+0xdd0/0xdd0 [ 418.542473] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 418.548029] ? check_preemption_disabled+0x48/0x280 [ 418.553057] __napi_alloc_skb+0x1d1/0x310 [ 418.557202] napi_get_frags+0x67/0x140 [ 418.561102] tun_get_user+0x1e1f/0x4250 [ 418.565079] ? aa_file_perm+0x469/0x1060 [ 418.569143] ? tun_net_xmit+0x1c80/0x1c80 [ 418.573290] ? zap_class+0x640/0x640 [ 418.577014] ? aa_file_perm+0x490/0x1060 [ 418.581081] ? find_held_lock+0x36/0x1c0 [ 418.585139] ? tun_get+0x206/0x370 [ 418.588689] ? lock_downgrade+0x900/0x900 [ 418.592848] ? check_preemption_disabled+0x48/0x280 [ 418.597857] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 418.602783] ? kasan_check_read+0x11/0x20 [ 418.606929] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 418.612199] ? rcu_softirq_qs+0x20/0x20 [ 418.616188] ? tun_get+0x22d/0x370 [ 418.619739] ? tun_chr_close+0x180/0x180 [ 418.623794] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 418.628732] ? common_file_perm+0x236/0x7f0 [ 418.633058] tun_chr_write_iter+0xb9/0x160 [ 418.637318] do_iter_readv_writev+0x8b0/0xa80 [ 418.641819] ? vfs_dedupe_file_range+0x670/0x670 [ 418.646571] ? apparmor_file_permission+0x24/0x30 [ 418.651410] ? rw_verify_area+0x118/0x360 [ 418.655548] do_iter_write+0x185/0x5f0 [ 418.659424] ? dup_iter+0x270/0x270 [ 418.663061] ? proc_cwd_link+0x1d0/0x1d0 [ 418.667149] vfs_writev+0x1f1/0x360 [ 418.670802] ? vfs_iter_write+0xb0/0xb0 [ 418.674781] ? wait_for_completion+0x8a0/0x8a0 [ 418.685452] ? __lock_is_held+0xb5/0x140 [ 418.689511] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 418.695059] ? __fdget_pos+0xde/0x200 [ 418.698866] ? __fdget_raw+0x20/0x20 [ 418.702583] ? __sb_end_write+0xd9/0x110 [ 418.706652] do_writev+0x11a/0x310 [ 418.710186] ? vfs_writev+0x360/0x360 [ 418.713977] ? trace_hardirqs_off_caller+0x300/0x300 [ 418.719075] __x64_sys_writev+0x75/0xb0 [ 418.723051] do_syscall_64+0x1b9/0x820 [ 418.726928] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 418.732299] ? syscall_return_slowpath+0x5e0/0x5e0 [ 418.737242] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 418.742094] ? trace_hardirqs_on_caller+0x310/0x310 [ 418.747115] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 418.752137] ? prepare_exit_to_usermode+0x291/0x3b0 [ 418.757145] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 418.761986] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 418.767164] RIP: 0033:0x457421 [ 418.770351] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 418.789240] RSP: 002b:00007f58918a7ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 418.796938] RAX: ffffffffffffffda RBX: 000000000000004a RCX: 0000000000457421 [ 418.804194] RDX: 0000000000000001 RSI: 00007f58918a7bf0 RDI: 00000000000000f0 [ 418.811456] RBP: 0000000020000100 R08: 00000000000000f0 R09: 0000000000000000 [ 418.818745] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f58918a86d4 [ 418.826001] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 03:35:36 executing program 4: r0 = mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 03:35:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf000}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:36 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:36 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x81, 0x16140) ioctl$KDMKTONE(r1, 0x4b30, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4eed, @loopback}, 0x1c) listen(r0, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000080)={0x0, 0x107007}) sendto$unix(r2, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000200)=0x4) inotify_init() [ 418.990115] FAULT_INJECTION: forcing a failure. [ 418.990115] name failslab, interval 1, probability 0, space 0, times 0 [ 419.001849] CPU: 1 PID: 14441 Comm: syz-executor0 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 419.010359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.019737] Call Trace: [ 419.022366] dump_stack+0x244/0x39d [ 419.026052] ? dump_stack_print_info.cold.1+0x20/0x20 [ 419.031286] should_fail.cold.4+0xa/0x17 [ 419.035379] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 419.040500] ? zap_class+0x640/0x640 [ 419.044226] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.049784] ? check_preemption_disabled+0x48/0x280 [ 419.054844] ? __lock_is_held+0xb5/0x140 [ 419.058928] ? zap_class+0x640/0x640 [ 419.062666] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.068215] ? __rt6_find_exception_rcu+0x379/0x510 [ 419.073249] ? check_preemption_disabled+0x48/0x280 [ 419.076329] Unknown ioctl -2146391550 [ 419.078294] ? find_held_lock+0x36/0x1c0 [ 419.078328] ? print_usage_bug+0xc0/0xc0 [ 419.078353] __should_failslab+0x124/0x180 [ 419.085128] Unknown ioctl -2146391550 [ 419.086224] should_failslab+0x9/0x14 [ 419.086243] kmem_cache_alloc_node+0x56/0x730 [ 419.086264] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 419.086292] __alloc_skb+0x114/0x770 [ 419.115645] ? netdev_alloc_frag+0x1f0/0x1f0 [ 419.120083] ? mark_held_locks+0x130/0x130 [ 419.124329] ? print_usage_bug+0xc0/0xc0 [ 419.128422] ? zap_class+0x640/0x640 [ 419.132157] ? __lock_acquire+0x62f/0x4c20 [ 419.136410] ? check_preemption_disabled+0x48/0x280 [ 419.141456] alloc_skb_with_frags+0x133/0x7d0 [ 419.145988] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 419.150782] ? print_usage_bug+0xc0/0xc0 [ 419.154874] sock_alloc_send_pskb+0x87a/0xaf0 [ 419.159405] ? sock_wmalloc+0x1f0/0x1f0 [ 419.163398] ? __lock_acquire+0x62f/0x4c20 [ 419.163427] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.163450] ? xfrm_lookup_with_ifid+0x880/0x2b80 [ 419.173314] ? zap_class+0x640/0x640 [ 419.173335] ? __lock_acquire+0x62f/0x4c20 [ 419.173353] ? mark_held_locks+0x130/0x130 [ 419.173370] ? trace_hardirqs_off_caller+0x300/0x300 [ 419.173390] ? rcu_softirq_qs+0x20/0x20 [ 419.173412] ? find_held_lock+0x36/0x1c0 [ 419.203564] sock_alloc_send_skb+0x32/0x40 [ 419.207829] __ip6_append_data.isra.46+0x1fd8/0x3530 [ 419.212956] ? lock_downgrade+0x900/0x900 [ 419.217133] ? rawv6_exit+0x20/0x20 [ 419.220793] ? ip6_cork_release.isra.44+0x2c0/0x2c0 [ 419.225852] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 419.230803] ? kasan_check_read+0x11/0x20 [ 419.234988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.240572] ? ip6_autoflowlabel.part.47+0x80/0x80 [ 419.245524] ? lock_downgrade+0x900/0x900 [ 419.249692] ? check_preemption_disabled+0x48/0x280 [ 419.254737] ? zap_class+0x640/0x640 [ 419.258465] ? lock_acquire+0x1ed/0x520 [ 419.262455] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.268008] ? check_preemption_disabled+0x48/0x280 [ 419.273069] ip6_append_data+0x1bc/0x2d0 [ 419.277138] ? rawv6_exit+0x20/0x20 [ 419.280781] ? rawv6_exit+0x20/0x20 [ 419.284431] icmp6_send+0x1de1/0x2d70 [ 419.288257] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 419.293208] ? icmpv6_push_pending_frames+0x540/0x540 [ 419.298424] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.303977] ? __xfrm_policy_check+0x15cf/0x29b0 [ 419.308760] ? ip6t_do_table+0xd99/0x1d30 [ 419.308796] ? __xfrm_route_forward+0x960/0x960 [ 419.308830] ? lock_downgrade+0x900/0x900 [ 419.308847] ? check_preemption_disabled+0x48/0x280 [ 419.308876] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 419.321852] ? zap_class+0x640/0x640 [ 419.335496] ? lock_acquire+0x1ed/0x520 [ 419.339488] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.345050] ? check_preemption_disabled+0x48/0x280 [ 419.350106] ? icmpv6_push_pending_frames+0x540/0x540 [ 419.355326] icmpv6_send+0x180/0x310 [ 419.359070] ? icmpv6_send+0x180/0x310 [ 419.362980] ? inet6_unregister_icmp_sender+0x50/0x50 [ 419.368197] ? icmpv6_push_pending_frames+0x540/0x540 [ 419.373400] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.378957] ? check_preemption_disabled+0x48/0x280 [ 419.383994] ip6_input_finish+0x1537/0x1aa0 [ 419.384028] ? check_preemption_disabled+0x48/0x280 [ 419.384055] ? ip6_rcv_core.isra.16+0x1e10/0x1e10 [ 419.393388] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 419.393407] ? nf_hook_slow+0x11e/0x1c0 [ 419.393428] ip6_input+0xe4/0x600 [ 419.410692] ? ip6_input_finish+0x1aa0/0x1aa0 [ 419.415215] ? ip6_rcv_core.isra.16+0x1e10/0x1e10 [ 419.420078] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 419.425032] ? kasan_check_read+0x11/0x20 [ 419.429208] ? rcu_softirq_qs+0x20/0x20 [ 419.433203] ip6_rcv_finish+0x17a/0x330 [ 419.437194] ipv6_rcv+0x110/0x630 [ 419.440668] ? ip6_input+0x600/0x600 [ 419.442750] binder: 14463:14464 unknown command -2082446587 [ 419.444481] ? pvclock_read_flags+0x160/0x160 [ 419.444505] ? ip6_rcv_finish_core.isra.13+0x720/0x720 [ 419.444531] ? lock_acquire+0x1ed/0x520 [ 419.444555] __netif_receive_skb_one_core+0x14d/0x200 [ 419.469225] ? __netif_receive_skb_core+0x3b20/0x3b20 [ 419.474448] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 419.474839] binder: 14463:14464 ioctl c0306201 20000140 returned -22 [ 419.479745] ? rcu_softirq_qs+0x20/0x20 [ 419.479773] __netif_receive_skb+0x27/0x1e0 [ 419.479794] netif_receive_skb_internal+0x11d/0x7f0 [ 419.479820] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.479837] ? dev_cpu_dead+0xac0/0xac0 [ 419.479857] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 419.479872] ? eth_type_trans+0x2ea/0x760 [ 419.479890] ? eth_gro_receive+0x920/0x920 [ 419.479915] napi_gro_frags+0x74a/0xc80 [ 419.524375] binder: 14463:14470 Release 1 refcount change on invalid ref 245891072 ret -22 [ 419.527085] ? napi_gro_receive+0x5f0/0x5f0 [ 419.527107] ? eth_get_headlen+0x173/0x1f0 [ 419.527124] ? eth_type_trans+0x760/0x760 [ 419.527148] ? tun_get_user+0x3160/0x4250 [ 419.552395] tun_get_user+0x3189/0x4250 [ 419.556405] ? aa_file_perm+0x469/0x1060 [ 419.560499] ? tun_net_xmit+0x1c80/0x1c80 [ 419.564662] ? zap_class+0x640/0x640 [ 419.568404] ? aa_file_perm+0x490/0x1060 [ 419.570871] binder: 14463:14464 unknown command -2082446587 [ 419.572485] ? find_held_lock+0x36/0x1c0 [ 419.572513] ? tun_get+0x206/0x370 [ 419.572532] ? lock_downgrade+0x900/0x900 03:35:36 executing program 3: r0 = socket(0x15, 0x20000000000805, 0x0) r1 = memfd_create(&(0x7f0000000000)='ppp0system-\x00', 0x6) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000001080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="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", 0x1000) getsockopt(r0, 0x114, 0x2714, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) 03:35:36 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="e187a48d30b3", @empty=[0xd000000, 0x0, 0x14], [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8081, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth1_to_team\x00', @dev={[], 0x11}}) 03:35:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:36 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = getpid() wait4(r0, &(0x7f0000000100), 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) linkat(r2, &(0x7f00000005c0)='./bus\x00', r1, &(0x7f0000000640)='./bus\x00', 0x400) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000480)) openat$cgroup_procs(r1, &(0x7f0000000400)='tasks\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000004c0)) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2d) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000140)=0x14) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000840)={{0x9, 0x7}, 'port0\x00', 0x4, 0x10000, 0x0, 0x20, 0x5, 0x1, 0x7, 0x0, 0x2, 0x80000000}) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000740)=""/194) fcntl$setstatus(r6, 0x4, 0x800000006100) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000300)={{0x2, 0x4e24, @loopback}, {0x0, @remote}, 0x6e, {0x2, 0x4e22, @broadcast}, 'bond_slave_1\x00'}) dup(0xffffffffffffffff) 03:35:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@mcast1, 0x1c, r3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0563e08390044000000000"], 0x0, 0x0, &(0x7f00000002c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000002000)}) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0x9a, "0f5454ad26c9dcdb83a313d03bbe01b07f4a39be858a6c6ef156995cb315c1d00d87944fa09ff45368092e68d898f8e42970cb84f41eba0cfb12a7c053eb72ef2cc6236e763659353442260ee33eb57b92e023c42fbcf1b49c07fbe6616d0d54d2f3e8bd38113a47f0bd86f30a53ec497c2a25916cad6bb7b08b950a7123d3409e016b6f468317ac032eb8a890e2c0788bbf1230de04ba808066"}, &(0x7f00000002c0)=0xbe) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="066304400000a80e"], 0x0, 0x0, &(0x7f0000000080)}) 03:35:36 executing program 3: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x186613) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x1, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000300)=0x1a, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x0, {0x0, 0x0, 0x1}}, 0x14) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x9, @remote, 0x8}, 0x1c) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r5 = shmget$private(0x0, 0x2000, 0x102, &(0x7f0000027000/0x2000)=nil) shmat(r5, &(0x7f0000039000/0x1000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000340)={{0x4000, 0x110000, 0xd, 0xfff, 0x5, 0x19f7, 0x7ff, 0x5, 0x5, 0x6, 0x9, 0x1}, {0x2, 0x3000, 0x4, 0x4, 0x7fff, 0x7, 0x2, 0x8000, 0x0, 0x1, 0x8, 0xbac}, {0x10f000, 0x4, 0xb, 0x12ccd2ab, 0x0, 0x1, 0xffffffffffffff75, 0x101, 0x6, 0x3, 0x80, 0xffffffffffffffe5}, {0x10f003, 0x4, 0x1c, 0x4, 0x311b2cd, 0x35, 0x7, 0x2, 0x7, 0x1000, 0xfff0000000000000, 0x40}, {0x10f000, 0x3000, 0x0, 0x29, 0x9, 0x8, 0x8, 0x9, 0x8, 0x10000, 0x1, 0x400}, {0x1006, 0x2, 0x9, 0x4, 0x9, 0x0, 0x595c92eb, 0xbf, 0x3, 0x0, 0xffffffff, 0x5}, {0x1004, 0x10000, 0xf, 0x6, 0x0, 0xc, 0x9, 0x3, 0x9, 0x10000, 0x400, 0x9}, {0x0, 0x10000, 0x0, 0x2, 0x1000, 0x8000, 0x88, 0x8ba, 0x1, 0xffffffff, 0x80, 0x7}, {0x10000, 0xf000}, {}, 0x20, 0x0, 0x6000, 0x200, 0xf, 0xc00, 0x3000, [0x505, 0x5, 0xfffffffffffffff9]}) shmat(0x0, &(0x7f0000037000/0x3000)=nil, 0x7000) removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="9bbb5c345a017921a73365"]) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x80, 0x0, 0x8}, 0x401}}, 0x18) r6 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000240)) [ 419.572554] ? check_preemption_disabled+0x48/0x280 [ 419.584232] binder: 14463:14464 ioctl c0306201 20000140 returned -22 [ 419.585869] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 419.585888] ? kasan_check_read+0x11/0x20 [ 419.585908] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 419.585930] ? rcu_softirq_qs+0x20/0x20 [ 419.619889] ? tun_get+0x22d/0x370 [ 419.623456] ? tun_chr_close+0x180/0x180 [ 419.627534] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 419.632659] ? common_file_perm+0x236/0x7f0 [ 419.637007] tun_chr_write_iter+0xb9/0x160 [ 419.641275] do_iter_readv_writev+0x8b0/0xa80 [ 419.645799] ? vfs_dedupe_file_range+0x670/0x670 [ 419.650579] ? apparmor_file_permission+0x24/0x30 [ 419.655449] ? rw_verify_area+0x118/0x360 [ 419.659614] do_iter_write+0x185/0x5f0 [ 419.663516] ? dup_iter+0x270/0x270 [ 419.667150] ? proc_cwd_link+0x1d0/0x1d0 [ 419.671237] vfs_writev+0x1f1/0x360 [ 419.674890] ? vfs_iter_write+0xb0/0xb0 [ 419.678895] ? wait_for_completion+0x8a0/0x8a0 [ 419.683500] ? __lock_is_held+0xb5/0x140 [ 419.687589] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.693142] ? __fdget_pos+0xde/0x200 [ 419.696957] ? __fdget_raw+0x20/0x20 [ 419.700687] ? __sb_end_write+0xd9/0x110 [ 419.704768] do_writev+0x11a/0x310 [ 419.708333] ? vfs_writev+0x360/0x360 [ 419.712157] ? trace_hardirqs_off_caller+0x300/0x300 [ 419.717282] __x64_sys_writev+0x75/0xb0 [ 419.721281] do_syscall_64+0x1b9/0x820 [ 419.725181] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 419.730582] ? syscall_return_slowpath+0x5e0/0x5e0 [ 419.735533] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 419.740392] ? trace_hardirqs_on_caller+0x310/0x310 [ 419.745426] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 419.750456] ? prepare_exit_to_usermode+0x291/0x3b0 [ 419.755493] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 419.760362] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 419.765563] RIP: 0033:0x457421 [ 419.768769] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 419.787684] RSP: 002b:00007f58918a7ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 419.795401] RAX: ffffffffffffffda RBX: 000000000000004a RCX: 0000000000457421 [ 419.802680] RDX: 0000000000000001 RSI: 00007f58918a7bf0 RDI: 00000000000000f0 [ 419.809957] RBP: 0000000020000100 R08: 00000000000000f0 R09: 0000000000000000 [ 419.817237] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f58918a86d4 [ 419.824517] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 03:35:37 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) personality(0x490000a) 03:35:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xb, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:37 executing program 0 (fault-call:3 fault-nth:2): r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'\x00', 0x8000000000400}) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) [ 420.117859] FAULT_INJECTION: forcing a failure. [ 420.117859] name failslab, interval 1, probability 0, space 0, times 0 [ 420.129158] CPU: 1 PID: 14491 Comm: syz-executor0 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 420.137662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.137670] Call Trace: [ 420.137700] dump_stack+0x244/0x39d [ 420.137731] ? dump_stack_print_info.cold.1+0x20/0x20 [ 420.153292] should_fail.cold.4+0xa/0x17 [ 420.162536] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 420.162556] ? __save_stack_trace+0x8d/0xf0 [ 420.162590] ? save_stack+0xa9/0xd0 [ 420.171999] ? save_stack+0x43/0xd0 [ 420.172013] ? kasan_kmalloc+0xc7/0xe0 [ 420.172037] ? kasan_slab_alloc+0x12/0x20 [ 420.172058] ? kmem_cache_alloc_node+0x144/0x730 [ 420.187325] ? __alloc_skb+0x114/0x770 [ 420.187343] ? alloc_skb_with_frags+0x133/0x7d0 [ 420.187359] ? sock_alloc_send_pskb+0x87a/0xaf0 [ 420.187378] ? sock_alloc_send_skb+0x32/0x40 [ 420.196015] ? __ip6_append_data.isra.46+0x1fd8/0x3530 [ 420.196042] ? ip6_append_data+0x1bc/0x2d0 [ 420.196057] ? icmp6_send+0x1de1/0x2d70 [ 420.196078] ? icmpv6_send+0x180/0x310 [ 420.205404] ? ip6_input_finish+0x1537/0x1aa0 [ 420.205419] ? ip6_input+0xe4/0x600 [ 420.205434] ? ip6_rcv_finish+0x17a/0x330 [ 420.205452] ? ipv6_rcv+0x110/0x630 [ 420.243082] ? __netif_receive_skb_one_core+0x14d/0x200 [ 420.248457] ? __netif_receive_skb+0x27/0x1e0 [ 420.252965] ? netif_receive_skb_internal+0x11d/0x7f0 [ 420.258170] ? napi_gro_frags+0x74a/0xc80 [ 420.262329] ? tun_get_user+0x3189/0x4250 [ 420.266487] ? tun_chr_write_iter+0xb9/0x160 [ 420.270912] ? do_iter_readv_writev+0x8b0/0xa80 [ 420.275590] ? do_iter_write+0x185/0x5f0 [ 420.279666] ? do_writev+0x11a/0x310 [ 420.283392] ? __x64_sys_writev+0x75/0xb0 [ 420.287553] ? do_syscall_64+0x1b9/0x820 [ 420.291628] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 420.297007] ? zap_class+0x640/0x640 [ 420.300757] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.306312] ? check_preemption_disabled+0x48/0x280 [ 420.311354] __should_failslab+0x124/0x180 [ 420.315608] should_failslab+0x9/0x14 [ 420.319423] kmem_cache_alloc_node_trace+0x5a/0x740 [ 420.324469] __kmalloc_node_track_caller+0x3c/0x70 [ 420.329422] __kmalloc_reserve.isra.40+0x41/0xe0 [ 420.334198] __alloc_skb+0x150/0x770 [ 420.337936] ? netdev_alloc_frag+0x1f0/0x1f0 [ 420.342365] ? mark_held_locks+0x130/0x130 [ 420.346608] ? print_usage_bug+0xc0/0xc0 [ 420.350688] ? zap_class+0x640/0x640 [ 420.354424] ? __lock_acquire+0x62f/0x4c20 [ 420.358675] ? check_preemption_disabled+0x48/0x280 [ 420.363713] alloc_skb_with_frags+0x133/0x7d0 [ 420.368241] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 420.373027] ? print_usage_bug+0xc0/0xc0 [ 420.377112] sock_alloc_send_pskb+0x87a/0xaf0 [ 420.381639] ? sock_wmalloc+0x1f0/0x1f0 [ 420.385633] ? __lock_acquire+0x62f/0x4c20 [ 420.389889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.395448] ? xfrm_lookup_with_ifid+0x880/0x2b80 [ 420.400310] ? zap_class+0x640/0x640 [ 420.404052] ? __lock_acquire+0x62f/0x4c20 [ 420.408304] ? mark_held_locks+0x130/0x130 [ 420.412551] ? trace_hardirqs_off_caller+0x300/0x300 [ 420.417675] ? rcu_softirq_qs+0x20/0x20 [ 420.421669] ? find_held_lock+0x36/0x1c0 [ 420.425751] sock_alloc_send_skb+0x32/0x40 [ 420.430004] __ip6_append_data.isra.46+0x1fd8/0x3530 [ 420.435131] ? lock_downgrade+0x900/0x900 [ 420.439299] ? rawv6_exit+0x20/0x20 [ 420.442960] ? ip6_cork_release.isra.44+0x2c0/0x2c0 [ 420.447995] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 420.452947] ? kasan_check_read+0x11/0x20 [ 420.457116] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.462677] ? ip6_autoflowlabel.part.47+0x80/0x80 [ 420.467623] ? lock_downgrade+0x900/0x900 [ 420.471781] ? check_preemption_disabled+0x48/0x280 [ 420.476830] ? zap_class+0x640/0x640 [ 420.480562] ? lock_acquire+0x1ed/0x520 [ 420.484552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.490107] ? check_preemption_disabled+0x48/0x280 [ 420.495143] ip6_append_data+0x1bc/0x2d0 [ 420.499213] ? rawv6_exit+0x20/0x20 [ 420.502859] ? rawv6_exit+0x20/0x20 [ 420.506504] icmp6_send+0x1de1/0x2d70 [ 420.510331] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 420.515282] ? icmpv6_push_pending_frames+0x540/0x540 [ 420.520491] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.526056] ? __xfrm_policy_check+0x15cf/0x29b0 [ 420.530836] ? ip6t_do_table+0xd99/0x1d30 [ 420.535015] ? __xfrm_route_forward+0x960/0x960 [ 420.539716] ? lock_downgrade+0x900/0x900 [ 420.543879] ? check_preemption_disabled+0x48/0x280 [ 420.548926] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 420.553872] ? zap_class+0x640/0x640 [ 420.557605] ? lock_acquire+0x1ed/0x520 [ 420.561596] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.567155] ? check_preemption_disabled+0x48/0x280 [ 420.572207] ? icmpv6_push_pending_frames+0x540/0x540 [ 420.577415] icmpv6_send+0x180/0x310 [ 420.581153] ? icmpv6_send+0x180/0x310 [ 420.585068] ? inet6_unregister_icmp_sender+0x50/0x50 [ 420.590275] ? icmpv6_push_pending_frames+0x540/0x540 [ 420.595487] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.601046] ? check_preemption_disabled+0x48/0x280 [ 420.606089] ip6_input_finish+0x1537/0x1aa0 [ 420.610433] ? check_preemption_disabled+0x48/0x280 [ 420.615478] ? ip6_rcv_core.isra.16+0x1e10/0x1e10 [ 420.620342] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 420.625368] ? nf_hook_slow+0x11e/0x1c0 [ 420.629364] ip6_input+0xe4/0x600 [ 420.632840] ? ip6_input_finish+0x1aa0/0x1aa0 [ 420.637354] ? ip6_rcv_core.isra.16+0x1e10/0x1e10 [ 420.642211] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 420.647160] ? kasan_check_read+0x11/0x20 [ 420.651330] ? rcu_softirq_qs+0x20/0x20 [ 420.655321] ip6_rcv_finish+0x17a/0x330 [ 420.659312] ipv6_rcv+0x110/0x630 [ 420.662781] ? ip6_input+0x600/0x600 [ 420.666515] ? pvclock_read_flags+0x160/0x160 [ 420.671043] ? ip6_rcv_finish_core.isra.13+0x720/0x720 [ 420.676346] ? lock_acquire+0x1ed/0x520 [ 420.680345] __netif_receive_skb_one_core+0x14d/0x200 [ 420.685557] ? __netif_receive_skb_core+0x3b20/0x3b20 [ 420.690769] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 420.696072] ? rcu_softirq_qs+0x20/0x20 [ 420.700073] __netif_receive_skb+0x27/0x1e0 [ 420.704417] netif_receive_skb_internal+0x11d/0x7f0 [ 420.709451] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.715028] ? dev_cpu_dead+0xac0/0xac0 [ 420.719039] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 420.726762] ? eth_type_trans+0x2ea/0x760 [ 420.730932] ? eth_gro_receive+0x920/0x920 [ 420.735198] napi_gro_frags+0x74a/0xc80 [ 420.739198] ? napi_gro_receive+0x5f0/0x5f0 [ 420.743540] ? eth_get_headlen+0x173/0x1f0 [ 420.747788] ? eth_type_trans+0x760/0x760 [ 420.751982] ? tun_get_user+0x3160/0x4250 [ 420.756161] tun_get_user+0x3189/0x4250 [ 420.760166] ? aa_file_perm+0x469/0x1060 [ 420.764258] ? tun_net_xmit+0x1c80/0x1c80 [ 420.768418] ? zap_class+0x640/0x640 [ 420.772158] ? aa_file_perm+0x490/0x1060 [ 420.776236] ? find_held_lock+0x36/0x1c0 [ 420.780317] ? tun_get+0x206/0x370 [ 420.783874] ? lock_downgrade+0x900/0x900 [ 420.788045] ? check_preemption_disabled+0x48/0x280 [ 420.793084] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 420.798040] ? kasan_check_read+0x11/0x20 [ 420.802204] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 420.807495] ? rcu_softirq_qs+0x20/0x20 [ 420.811497] ? tun_get+0x22d/0x370 [ 420.815060] ? tun_chr_close+0x180/0x180 [ 420.819150] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 420.824099] ? common_file_perm+0x236/0x7f0 [ 420.828445] tun_chr_write_iter+0xb9/0x160 [ 420.832704] do_iter_readv_writev+0x8b0/0xa80 [ 420.837227] ? vfs_dedupe_file_range+0x670/0x670 [ 420.841998] ? apparmor_file_permission+0x24/0x30 [ 420.846874] ? rw_verify_area+0x118/0x360 [ 420.851050] do_iter_write+0x185/0x5f0 [ 420.854951] ? dup_iter+0x270/0x270 [ 420.858586] ? proc_cwd_link+0x1d0/0x1d0 [ 420.862824] vfs_writev+0x1f1/0x360 [ 420.866477] ? vfs_iter_write+0xb0/0xb0 [ 420.870473] ? wait_for_completion+0x8a0/0x8a0 [ 420.875082] ? __lock_is_held+0xb5/0x140 [ 420.879167] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 420.884813] ? __fdget_pos+0xde/0x200 [ 420.888630] ? __fdget_raw+0x20/0x20 [ 420.892357] ? __sb_end_write+0xd9/0x110 [ 420.896437] do_writev+0x11a/0x310 [ 420.900003] ? vfs_writev+0x360/0x360 [ 420.903835] ? trace_hardirqs_off_caller+0x300/0x300 [ 420.908961] __x64_sys_writev+0x75/0xb0 [ 420.912951] do_syscall_64+0x1b9/0x820 [ 420.916852] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 420.922239] ? syscall_return_slowpath+0x5e0/0x5e0 [ 420.927180] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 420.932395] ? trace_hardirqs_on_caller+0x310/0x310 [ 420.937431] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 420.942462] ? prepare_exit_to_usermode+0x291/0x3b0 [ 420.947503] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 420.952372] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 420.957572] RIP: 0033:0x457421 [ 420.960778] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 420.980508] RSP: 002b:00007f58918a7ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 420.988240] RAX: ffffffffffffffda RBX: 000000000000004a RCX: 0000000000457421 [ 420.995524] RDX: 0000000000000001 RSI: 00007f58918a7bf0 RDI: 00000000000000f0 [ 421.002817] RBP: 0000000020000100 R08: 00000000000000f0 R09: 0000000000000000 [ 421.010096] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f58918a86d4 03:35:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/168, 0xa8) getpid() capset(&(0x7f00000004c0), &(0x7f0000000500)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000005c0), 0x4) unshare(0x24040000) tee(r0, r0, 0x19, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000100)=0x8) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000580), 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}}, 0x1c) [ 421.017375] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 03:35:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x9, [0xfff, 0x5, 0x2000, 0x4ba15198, 0x5, 0x1f, 0x1f, 0x0, 0x7]}, &(0x7f0000000040)=0x16) ioctl$RTC_UIE_ON(r0, 0x4024700a) 03:35:38 executing program 0 (fault-call:3 fault-nth:3): r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0x8, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) [ 421.135730] QAT: Invalid ioctl 03:35:38 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x40) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000280)=0x10) futex(&(0x7f00000000c0), 0x84, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 421.177207] QAT: Invalid ioctl 03:35:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) close(r0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f00000018c0)={0xee, &(0x7f00000017c0)=""/238}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80002, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000100)={0x9400000000000000, 0x0, 0x9f, 0x4, 0x4}) 03:35:38 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r1 = semget(0x2, 0x2, 0x10) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000040)=""/224) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) tkill(r2, 0x2d) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x19, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/25}, &(0x7f0000000280)=0x78) 03:35:38 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x947a, 0x650240) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0x5) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0x1a}, 0x800}, @in6={0xa, 0x4e23, 0x3f, @mcast2, 0x100}], 0x38) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 03:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000c8e7ce270000060000000061189800000000000000000006d12f64ea00d1c89782430e"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 03:35:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)={0xfffffffffffffffd, 0x401, 0x0, 0x8, 0x0, 0x0, 0x7, 0x9, 0x300000000}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="286db4274c75221e96cd4dc62c2885c579cf7b0a252a5171b3a002d739fb2e6d4d3c31399367a7f9775279c9ecb3531c34e2583203d275c6a1940f333538ed150f7d700c09d93b420f9e38fb3f7ed363095b07ebcc3a1e632a065177b22c044b6c5d27d3e7790c1d9f404435cd167452a17fcec5bae9ac13a12b2fc8db972ace124281c044adb9ae46c1a6817c3b9a4ed10f7f2d783ee2e39345b568e44d8c0081818e36e1c672b9819682a7e9eb335e04ca01f7d515abc12e43d32443582419d201e370b1283a4cbb7dcf6c30f7e668ad49a563080b9d9c282f2d3664d2092b00000000000000000000000000000000"], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{0x6, 0x76069c7a}, {0x100000001, 0x5}, 0x8, 0x2, 0x200000008}) close(r1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00', 0x3}, 0x18) 03:35:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000540)=0x0) r4 = getpgid(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000580)=0x0) sendmsg$nl_netfilter(r2, &(0x7f0000001a40)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000001a00)={&(0x7f00000005c0)={0x1430, 0x8, 0x9, 0x912, 0x70bd29, 0x25dfdbfc, {0xf, 0x0, 0xa}, [@nested={0x14, 0x69, [@typed={0x8, 0x54, @pid=r3}, @typed={0x8, 0x4d, @pid=r4}]}, @generic="b7d0c1527dd4829a5c6bff7387408f00d65ebc8aa16667bc2024a46cfabc584a3c231b4886b772878ceff983901cb9d6aeff153ce0926ba34fd9e25ef35dd0fa2bf49fd814fcd96ea1a8a0176e1389418e4a9d8e81705731b9bc4f6b276123c656cdcd512602e85d2a644a297d970a8196e2bc47a89056be5055699d07a7f14467972713fab4e990a52095c7747fa81574ea2450fce05771f233ae7325560de43eb3235f380d21406334d634c8056091ffa3b933296199c7df01ab9c99e4e8013a7d9d5b", @nested={0x10c, 0x2f, [@generic="0897072ec251fcc2f0a409d37c16b1466dff82e0764f4a206df56379c500d046d6c9bb8c42db240cf6f3444c6fb50e189d24da7dc2ef3828f4ccb9a42a27cd4e71dc1d67c6e90fe8e30b156e9fa3f365a8b7baa0db3539e3dc917212e8660ef669484492d1a171d465dac39310a706055a6242aa334eb53b02902d7cf61c21eadc73d69cea7240b30125b6396805555a4ed3965eb7213f83635ff949590cab693d157524de18a38bb23a244c", @typed={0x8, 0x40, @fd=r1}, @typed={0xc, 0x28, @u64=0x2}, @generic="bab95014f2eb451f79035e75a740441ccbbe1b3413262fb620b38752b80747235223ece1e214907a68886f80e86d82501bff8796725ae297495ced4ac2300368b6606d95", @typed={0x4, 0x7d}]}, @generic="5948164eaf81755c372b15ff0478fab96a2e05c468825e45fdf9c07b86079e33a5c33b26dc11798eea984f6755cb3790e0dfbcab76b0167009160a13aa386131111c504c43c007ce6a4c610bd76e637cf263659b4453f08f37996a79f34445624890eb3c90fd", @nested={0x114c, 0x39, [@typed={0x8, 0x45, @pid=r5}, @typed={0x4, 0x7f}, @typed={0x28, 0x53, @str='nodevvboxnet0nodev-}wlan0em1:self/]\x00'}, @typed={0xc, 0x34, @u64=0x3}, @generic="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", @typed={0x8, 0x4, @u32=0xe9}, @generic="6ea039c8cef699e50f79a0c4915e027ed01677d7b9ee93552e51a5749a75015023c3b2abc8840cfb5f0eaa7f12cc7aa61c15c4e92ab10b", @typed={0xc4, 0x7, @binary="32e5847eca0e7ec9241bb6de0024faa0eeff3e9874c003bf255f1740c7b16975695d57a59972724462939ecc24487a3038a6caaf24eaaccbde01dcb37def8c55c23816819eeccc94bccd81f659d14e083e26b932c521ab4f510a70a9b44eb29cb8575fc3a03303eda34e155d7cd670698b8fc390e293ba5688e4dae1af3321db0dca5259b255550f81a86b716e3f74a1089a24821027a413c325102490b613a6475f51acb48a1d713e40f48e9470c742ecd9abfc8337287e3e58f54611f2"}, @typed={0x4, 0x5a}]}, @generic="d6b390d249a4d8e517e9f23f0c0218ef749965e5a0dd7af8b6ba3208ba143aba070f561b662f80b26fd60d4b7d5c1070cf6f846065a6174ff3e58f0f97b031f2af405a2cd1afac6ec065ff971122af9535acf2196fe12eaac63ce1b6371d1dd24fcbeda6911b193210931d9f7c4f7f2a99924cf6694b59e81c43f5b5eb5704bad8bd2478"]}, 0x1430}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") getsockopt$inet6_tcp_buf(r1, 0x6, 0x16, &(0x7f00000001c0)=""/211, &(0x7f00000002c0)=0xd3) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x3}, 0x5, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[]}}, 0x0) r6 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000400), &(0x7f00000004c0)=0x8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000300)={0x1, 0x100000001, 0x80000001, 0x3, 0x8000, 0x3}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) r8 = dup2(r6, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) fchdir(r7) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000340), &(0x7f00000003c0)=0x14) 03:35:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:38 executing program 2: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20000000, 0x24) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = socket(0x10, 0x2, 0x0) splice(0xffffffffffffffff, &(0x7f0000000380), 0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000040)={0x5, 0xf800000000000000, 0x5, 0x2d, 0x1}) sendfile(r3, r4, &(0x7f0000000000), 0x800000080000002) 03:35:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x1, &(0x7f0000000080)=""/205, &(0x7f0000000000)=0xcd) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 03:35:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000040)=""/6, 0x6}, &(0x7f0000000080), 0x20}, 0x20) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f00000001c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}, 0xdc8c}}]}) 03:35:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0xd, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:39 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x1) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x8d80) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000000c0)) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x907000) sched_getscheduler(r1) [ 421.634695] binder: 14561:14562 transaction failed 29201/-28, size 0-0 line 2973 [ 421.664443] binder_alloc: binder_alloc_mmap_handler: 14561 20010000-20013000 already mapped failed -16 [ 421.696376] binder: BINDER_SET_CONTEXT_MGR already set 03:35:39 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000080)=""/248, &(0x7f0000000180)=0xf8) dup3(r0, r1, 0x0) 03:35:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @pic={0x5, 0x3, 0xfdf1, 0x4, 0x7, 0x0, 0x0, 0x1ec9fa4f, 0xc9, 0x800, 0x9000000000, 0xfffffffffffffffd, 0x1, 0x80, 0x9, 0x91a}}) 03:35:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xf1cd, 0x5, 0x3, 0x7f, 0x5}) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000001c0)=0x1) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x3, 0x4}]}, 0xc, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) mount$9p_virtio(&(0x7f0000000240)='keyringbdev\'\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x80000, &(0x7f0000000500)=ANY=[@ANYBLOB="7472616e733d76697274696f2c6e6f6465766d61702c6163636577733d757365722c706f73697861636c2c70726976706f72742c76657273696f6e3d3970323030302e4c2c667363616368652c63616368652ff87363616368652c6673757569640000000000000000002d776777322d656b8d2bec7d6234002d7f353777000072362c6673757569643d307b7e31373066642d737d367b2d673136382d65767c622d64763b00656634612c736d61636b6673726f6f743d2c61707072616973652c7335626a5f726f6c653d2f6465762e736e642f74696d6572002c666f776e65720b", @ANYRESDEC=r2, @ANYBLOB=',mask=MAY_APPEND,obj_role=security.capability\x00,smackfsroot=security.capability\x00,\x00']) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x1, 0x2, 0x7, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) [ 421.729151] binder: 14561:14562 ioctl 40046207 0 returned -16 [ 421.760066] binder: undelivered TRANSACTION_ERROR: 29201 [ 421.767782] binder_alloc: 14561: binder_alloc_buf, no vma 03:35:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x2000014a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) [ 421.799698] binder: 14561:14565 transaction failed 29189/-3, size 0-0 line 2973 [ 421.829197] binder: undelivered TRANSACTION_ERROR: 29189 03:35:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x6c00, 0x10a000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x40) semctl$IPC_RMID(0x0, 0x0, 0x10) 03:35:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2afb0220f8"]) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000300)="902e660fd65c970fc4e27d38d2660f22650f20e035100000000f22e0c744240000000000c74424020f000000c7442406000000000f011c24c744240000600000c744240297000000c7442406000000000f011424f36fb926090000b800580000ba000000000f300f20e035000200000f22e0", 0x72}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="2e2f6367726f757000d4ae1ed9339e70cdd961ebbf1cc7d3ad8ace0c8641c1f4bdb4dc03ae22b9048b4b57790b656d23e7b29fcafa815bb6807d53bfd90aa70645e0cc368f891e4890e17e1466c0a09cb8a1e0a37ff615fdad3651808b42b1559b020000005278470f43ba4f", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523f84fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393abf2a8375a8b31a40dea581e6d7c8b5a0220078e91fe9ee17882519e39d9d7c5022f85a7f23843c61165e1380856ab52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x2, 0x8) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f0000000400)=""/219) ustat(0x3, &(0x7f00000000c0)) sendfile(r1, r2, &(0x7f0000000040), 0x1000000000000c67) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local}}, 0x1e) 03:35:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x7ffff000, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="800000000002000019000000e60100006c00000000000000010000000100000000400000e9407c2700000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = dup2(r0, r1) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f00000000c0)=""/82) [ 422.083183] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "*û ø" 03:35:39 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x7fff) r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xee99) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) 03:35:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:39 executing program 5: r0 = perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x2800) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000140)) sendmsg$nl_crypto(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@alg={0x100, 0x10, 0x301, 0x70bd2b, 0x25dfdbfc, {{'stdrng\x00'}, [], [], 0x0, 0x400}, [{0x8, 0x1, 0xff}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x200}, {0x8, 0x1, 0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendfile(r1, r0, &(0x7f0000000080), 0x100000000) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000100)={0x18, 0x0, {0x5, @dev, 'ip6gre0\x00'}}, 0x1e) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x480c01, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000dc0)=""/4096) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000040)={0x0, @random="d003f00f16fe"}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000002c0)={'bcsf0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}) socket$netlink(0x10, 0x3, 0xa) syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x2, 0x80000) [ 422.199549] EXT4-fs (loop2): invalid inodes per group: 16384 [ 422.199549] [ 422.212528] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "*û ø" 03:35:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:39 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0xda1) ioctl(r0, 0x2, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r2 = perf_event_open(&(0x7f0000000040)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r3, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x10808410, &(0x7f0000000340)=ANY=[]) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='security.ima\x00') r5 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) unlink(&(0x7f0000000540)='./file1\x00') setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x7, 0x0, 0x10000080000000, 0x80, 0x4}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) mkdirat(r4, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f00000004c0)='./file0/file0\x00', 0x104) fchdir(r2) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r0, &(0x7f0000000940)=""/128) 03:35:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) [ 422.343650] EXT4-fs (loop2): invalid inodes per group: 16384 [ 422.343650] 03:35:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0xfffffdef, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xfffffffffffffe15, &(0x7f0000000240)={&(0x7f0000000080)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) [ 422.463617] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:35:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x7, r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, r1}]) write$tun(r1, &(0x7f00000002c0)={@void, @void, @x25={0x3}}, 0x3) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/92, 0x5c}, {&(0x7f0000000300)=""/123, 0x7b}], 0x2, &(0x7f0000001640)=[{&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000500)=""/173, 0xad}, {&(0x7f00000005c0)=""/66, 0x42}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x6, 0x0) 03:35:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:39 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) getpgrp(0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000900)='net/ip_tables_matches\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x1000) fcntl$setstatus(r2, 0x4, 0x86100) dup(r2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x5, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x100000005) 03:35:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @remote, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6, 0x4e21, 0x1, 0x4e24, 0x4f, 0x2, 0xa0, 0x80, 0x87, r3, r4}, {0x7ff, 0xffff, 0x81, 0x3, 0x8001, 0x4, 0x100000000, 0x3}, {0x7f, 0x2, 0x101}, 0x57, 0x6e6bbf, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast1, 0x4d4, 0x6c}, 0xa, @in6=@remote, 0x3501, 0x5, 0x3, 0x8, 0xffffffff, 0xffffffffffffffff, 0x6}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r5 = accept4(r0, 0x0, &(0x7f0000000c80), 0x0) sendto$unix(r5, &(0x7f0000000400), 0x59fbc1295d2216af, 0x0, 0x0, 0xd9) 03:35:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/151) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000180)={0xd, 0x40000000000028c, 0x0, 0x0, &(0x7f0000000340)=[{}, {}, {}, {}]}) 03:35:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:40 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x108) accept4$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@noloccookie='noloccookie'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@ignore_local_fs='ignore_local_fs'}, {@nosuiddir='nosuiddir'}, {@locktable={'locktable', 0x3d, 'dh\x00'}}, {@suiddir='suiddir'}, {@noloccookie='noloccookie'}]}) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x400000) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xa199, 0x4}, &(0x7f0000000240)=0x14) writev(0xffffffffffffffff, &(0x7f0000000700), 0x1000000000000110) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'gre0\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000500)={r3, 0x1, 0x6, @broadcast}, 0x10) 03:35:40 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"]) r1 = getpid() ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000003c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001440)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000b40)=0xe8) fstat(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f0000000280)='./file0\x00', 0x6983, 0x3, &(0x7f00000013c0)=[{&(0x7f00000011c0)="7bd033710f6e91ef23e583ac55ab7e77a382e275ca1e1a5caa4e92c18011ce9499ff43a23a036510a3568721529ad17f367eb4e501f575010a268d8246bd94839fccf35cf4eb1f11d625a3efae146be9eb653ac7e09bed2f8b254f3535fc39fcc5d6e255112fdfcb1436492011c82ea269ec7d04883090d7cab818b1e2f027fa51b4572bb459132a4e190fb3a8c5698cc6d3dc640e06b47361151c1b89d7ac337b740aaee99599e3da684dfc22f9fdd275483d20903cf3cfdc8a22fc2c5668242e51bd29068417aaf91876e06e3bf3d7ca088a8c0fac46b703145bcdb43937aeaccf24a6a6d83b7ddf4a5901cc", 0xed, 0x100000000}, {&(0x7f00000002c0)="c534e46668d386ffaefe78ada767d8284d9ed7e2b5ec32c3f52dde0ad213c96fb6755bc4c8078976d538218c9baa52a0154d994b85b0836c10742e8415ce8933063e3c571d1af2e09e9a216e031c646cc8df33b8883fce7840a2fc764696df2633cb2b38ef9c592dba3d65d3d485aac7ee9623c6c02586a0d0501a", 0x7b, 0x6}, {&(0x7f00000012c0)="997add357a9be795e5e300397f6db56944200af0ea3482a091d8cd31c0c72617f9d7a9c7cb8aa57cf6b76fcd9f7b1ebe292bf7e877f7fc47925ba23390f637990e61acf1bd1e04f6e05275530ce8ccbcd712d03e7fc15b4b66578a08034d907a6632fb0f86a710af492c083652f4edcf4e452e6cec664d0375fbce560b6f29ce6ace3f3d4129a7a6f61e338ec8a14286f0f956135beaab518aea8902a57fa52dd23cd2fe40d0b7e8c1fa3ba2d2c042f0a87ec3ace5d4ee9509ff3acf645039d454854c383fbe6bd45b2809f225a1f0b063be3622b8e40a0bee2ccc05d013bb623730fdd7908565bb722fe75505711657b1af", 0xf2, 0x9}], 0x10, &(0x7f00000015c0)={[{@noflushoncommit='noflushoncommit'}, {@nossd='nossd'}, {@ssd='ssd'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x7}}], [{@pcr={'pcr', 0x3d, 0xe}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r3}}, {@subj_user={'subj_user', 0x3d, 'md5sum'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/ptmx\x00'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_gt={'euid>', r4}}]}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0x50, &(0x7f00000000c0)}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008480)=0xffffff6f, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008780)={{{@in, @in6=@remote}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000008880)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000008d40)={@remote, @dev}, &(0x7f0000008d80)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f000000a340)={@multicast2, @broadcast}, &(0x7f000000a380)=0xc) sendmsg$rds(r5, &(0x7f0000000fc0)={&(0x7f0000000440)={0x2, 0x4e21}, 0x10, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/162, 0xa2}], 0x2, &(0x7f0000000d00)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000640)=""/182, 0xb6}, &(0x7f0000000700), 0x6}}, @fadd={0x58, 0x114, 0x6, {{0xfffffffffffffffb, 0x1}, &(0x7f0000000740)=0x4, &(0x7f0000000780)=0x3, 0xff, 0x5, 0x3, 0x65a2f5b2, 0x8, 0x5fd43559}}, @cswp={0x58, 0x114, 0x7, {{0x3ea, 0x7fff}, &(0x7f00000007c0)=0x2, &(0x7f0000000800)=0x7, 0x3, 0x6, 0x800, 0x3, 0x0, 0x7}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1}, &(0x7f0000000840)=0x3ff, &(0x7f0000000880)=0xfffffffffffffffd, 0x5, 0x77ea, 0x8, 0x9, 0x0, 0x7}}, @mask_fadd={0x58, 0x114, 0x8, {{0xb536, 0x100000001}, &(0x7f00000008c0)=0x9, &(0x7f0000000900)=0x3f, 0x0, 0x7, 0x7, 0x1, 0x0, 0x6}}, @cswp={0x58, 0x114, 0x7, {{0xfffffffffffffffb, 0x3}, &(0x7f0000000940)=0x200, &(0x7f0000000980)=0x3, 0x4, 0x2, 0x85, 0x7, 0x70, 0x3f}}, @rdma_dest={0x18, 0x114, 0x2, {0x0, 0xc16}}, @fadd={0x58, 0x114, 0x6, {{0x1000, 0x40}, &(0x7f00000009c0)=0x6, &(0x7f0000000a00)=0xab43, 0x0, 0x101, 0xffffffffffffffcc, 0x1, 0x10, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0x800}, {&(0x7f0000000a40)=""/199, 0xc7}, &(0x7f0000000cc0)=[{&(0x7f0000000b40)}, {&(0x7f0000000b80)=""/29, 0x1d}, {&(0x7f0000000bc0)=""/254, 0xfe}], 0x3, 0x9, 0x1}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x93}], 0x2b8, 0x200400c0}, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f000000a400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a440)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000a900)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f000000a8c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7f73dd1b790ba3a8f730c67f3ce617a23990662846eb5e5d140ff46fcdc0bdf9fa9e1b214b54896a33ed1c61c7bdb4bdd4313b48c49396bec8eb48da659d1cb34e16fe8586395dbc3526a956b54582fe5e0ddd7984e682223eca10fe6f42b3cef43b983c2f07162b"], 0x1}}, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0xec0e}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000016c0)=0xfffffffffffff269) 03:35:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:40 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'rose0\x00', 0x4}, 0x18) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40085511, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x9, 0x3, 0x80000001, 0x7, 0x3}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={r0, 0x1}, &(0x7f0000000340)=0xffffffc7) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x4, 0x7f, 0x7, 0xe9}, 0x98) 03:35:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x80040200, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:40 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = getpid() wait4(r0, &(0x7f0000000100), 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x100) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) linkat(r2, &(0x7f00000005c0)='./bus\x00', r1, &(0x7f0000000640)='./bus\x00', 0x400) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000400)='tasks\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000004c0)) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2d) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000140)=0x14) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000900)="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") ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000740)=""/194) fgetxattr(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="73797374656d2e2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300a1104dc2ae66b4ed0f353b468216f95b54a337642bf49a0c7292a7d3512a5ab881acd9b114eae5db91a11c"], &(0x7f0000000840)=""/146, 0x92) fcntl$setstatus(r5, 0x4, 0x800000006100) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000001c0)=0x23c0000000) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x4e24, @loopback}, {0x0, @remote}, 0x72, {0x2, 0x4e21, @broadcast}, 'bond_slave_1\x00'}) dup(0xffffffffffffffff) [ 423.201427] gfs2: fsid=dh: Trying to join cluster "lock_nolock", "dh" [ 423.208290] gfs2: fsid=dh: Now mounting FS... 03:35:40 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x301000, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x27a6, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="eb58906d6b66732e66617400100110000200044704f8", 0x16}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='shortname=win95,shortname=lowe\x00\x00\x00']) 03:35:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x40000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 423.273641] gfs2: not a GFS2 filesystem [ 423.289088] gfs2: fsid=dh: can't read superblock [ 423.294317] gfs2: fsid=dh: can't read superblock: -22 [ 423.431723] FAT-fs (loop3): Unrecognized mount option "shortname=lowe" or missing value 03:35:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xf5ffffff, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:41 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x108) accept4$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@noloccookie='noloccookie'}, {@lockproto_nolock='lockproto=lock_nolock'}, {@ignore_local_fs='ignore_local_fs'}, {@nosuiddir='nosuiddir'}, {@locktable={'locktable', 0x3d, 'dh\x00'}}, {@suiddir='suiddir'}, {@noloccookie='noloccookie'}]}) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x400000) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xa199, 0x4}, &(0x7f0000000240)=0x14) writev(0xffffffffffffffff, &(0x7f0000000700), 0x1000000000000110) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'gre0\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000500)={r3, 0x1, 0x6, @broadcast}, 0x10) [ 424.091598] gfs2: fsid=dh: Trying to join cluster "lock_nolock", "dh" [ 424.098729] gfs2: fsid=dh: Now mounting FS... [ 424.117157] gfs2: not a GFS2 filesystem [ 424.122697] gfs2: fsid=dh: can't read superblock [ 424.128061] gfs2: fsid=dh: can't read superblock: -22 [ 425.006984] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 03:35:42 executing program 4: modify_ldt$read_default(0x2, 0xfffffffffffffffe, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x1000}, &(0x7f0000000100)=0x8) 03:35:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='bridge_slave_0\x00', 0x9}) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x2c, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0x6000000000000000}}]}]}, 0x2c}}, 0x0) 03:35:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000100)=""/223) getsockname$packet(r1, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000019c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004b00)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000004c00)=0xe8) sendmmsg(r1, &(0x7f0000005780)=[{{&(0x7f00000002c0)=@un=@file={0x0, './file0/file0\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000040)="9c4e75e7ada622f6de099a6f69e5722a7471556be8e1056bd6e5e1e200679dd7c0cd96616bdd24ddbadef9", 0x2b}], 0x1, 0x0, 0x0, 0x4000080}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000580)="462fdebd18d2ecbb03972b279e056a929dd5c289fed323d1281ac0d70143cd42d4cdd98ea2ea3668449a701d5f2364012b6dca1e1b76eb00e71660ec75119207d334d72cd850072460a47d2d5359c437681a2f2305388dc46796ee4302bd9a755cb37361dc4c20408a90478a471d724b66b6b335e8e1493f9bab61c8424c22c43b4ba202f74eabdfa5b042", 0x8b}, {&(0x7f0000000640)="e5df807f8fec90c74ba42b8208ed7a6e9725fe440dfe2d91ab196f2841c6f80f40f009668341f8022cb49cb84fdb154396571da8508785797ce63c5bd61aef63e458981843f89910a29ffac12e6d4b4c9612e914ef0f3f37273fb07d21a423ca043a6c06152d81ca86a09994f66483dd7362750f59e1e1a4e3812bb410f6fca2a24ff601531bcf97381972f17a3fbd790561d3251629f55db32474691f4fbb", 0x9f}, {&(0x7f0000000340)="e88f0c52d25327f67f3bc808d07d36a200c0a1a84b7c05c65e870f28834cbb", 0x1f}, {&(0x7f0000000700)="d56ab2e22c45bbbfe1f96bad098704d0fd177e1e014275d2f7ab2be317181a1f4ec7fd4685ccf778272209a10118cf657a269b1ecbf43343", 0x38}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="ec975bb9f7d90068618958b5ea3221899c94a23b91b2c34cfc7c88dfda1a599614eb60e995eacb20", 0x28}], 0x6, &(0x7f0000001800)=[{0xa0, 0x105, 0x9, "607824b5825a54d6c105d46d9d11eb3466d0ae528a917e457b89ebd82bbba7257becd6d7450e794da88f00d029b6d2c6e2009136fe6ff0ad1a34e0a8ddc36a96b84b87c5695cc3f0c3e94733352a3b8501574ede8e5e87b3dc7a1b97bdd49cef17457a8784d1cc220ad145cafb70ac8665cecec8d5b2f3838bfa111393f2a3ce4589fb3b29bc211d408ad44879b9c1"}, {0xd8, 0x0, 0x800, "19fe16387898de9944f67a63d60b4af8d11dbcf9a45c0823e4630f909e687f0d53dd063edf5236a660deb77ecd0eecd56da4094f709683d574ec7767911d31b5942c38c6d9531329f353df6fb09abfe78bdc9dc921ec198f2f2b9a61c9331af5d42c94c3447a4ec4a7c927280b1124b33cc57025404bfcb6345642d57a512434cd4715e8ffefa7b2274fcd400994c1b1411f5adcb7d1fe0c52ccafd1b038e48c44e9ddb24b4d6af631729ebdbe5ced3ad50f5ac087a9c2b081456f337a3f62cf98d80a382dfe94fe"}], 0x178, 0x20000000}, 0x5}, {{&(0x7f0000001a00)=@xdp={0x2c, 0x2, r2, 0x3e}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)="d808f68b3e33fa2b423a4e7d6e85c02e88d28abeae9cb4d9ac945b7ebf192d0817165a0fcf12ffc025d32533da5c0d68ab7239746682", 0x36}, {&(0x7f0000001ac0)="76f726cc45e1c78849216cdabe0b5da5920a27d11de6cee6c9d76937e8e35ef9d41feae131cff1df1bfe6956597db802093bd18f5eef367a0dc9a8bf5ed9d27eadb8de2cfa684b3af34ab19c7db83f438311365a8540c1b0b3a35757f2302491dd7911cb28000cc2ff58093c7f05b7732a1e5d46e35aeb8f7a1efa88dbab89eb09cff978a5d3729d176e0ae407061095a35c99e4548ec150e821e666049fc40a3b45363d35e9f56d93ce42", 0xab}], 0x2, &(0x7f0000001bc0)=[{0x58, 0x107, 0x3f, "d47459afc40b4d57f49e251064dc140641754e26cdf41b4975772bff51d4cc91537d51a88fbe1b062395b0a3affbb4892ad99d3cfb3b8c880e76167dedc9f82e5cd59753e3cb"}, {0x100, 0x10e, 0x3, "1140073c3b34a92e3771093a60378595cdd21da8047a2c7ae51ddf6f4bd7a8c1d154293f1ca68259229c38e8f869478abdb44360d0bc54c44c020cee4b5893938231ae0cceee783afebb0cbb3238489e7199aa8f53fc864e2f587fdb64d4b15734881844ce59c141c3920d3d03eed95fd5294b5c1cefb5513312a939e4ad7cd7a80a4e26223c75bc06ffa3250c6917edebdb15d40c2f1221ba57985e557acf0d4d9e563da8d919152e70127d521ee8e51446f5911f89dea93891de39fff96fb7f35327410880754432e4388703c3af2a7ffd72e7ece48c5009844b8686c0d97e8e41d5c3c1db0afe7ed5bc6ebbdcdc"}, {0x1010, 0x115, 0x1, "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"}], 0x1168, 0x1}, 0x2}, {{&(0x7f0000002d40)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast1}, 0x3, 0x3, 0x1, 0x1}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002dc0)="0c165ebd5864450a4d4030a630f68294e6f7ee3dbeb37a0f74ab7cc4bed187df2d6758dfe89d7e632df897c0d45b0ad50ec47b06ab550392b0810aac581ab5e8131e637292e8f5", 0x47}, {&(0x7f0000002e40)="4c3cc7d3644baadbc8295b5a536918583e8474d5a2109616c99dc8af3c2dbea45a6675889d96a9b81f1d0bc8f4ef39d047dac99e5c645c2a6019a695f93996aa70bd368381ef6a723c4d7509bd805919bf3539ef03bc67ebfae5ae7c6d03e28c0fa43c1d2d1652324623c03baa2dc945b4b2b15e2740d3419411f5e7da035e52359c7ffe25be6f7bc8c074dad8e500d2cdd69e572af506eeb54405aa6803a12d39628574f05fb0", 0xa7}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="c57fb762af520d68b306bd7c9381395deb3ea7c0b0ebf25a3fe5acea5b57ae650477749df1d28bee4c77291612ee86b72659a75cfaa0cb23b361cc811c68c7e15f3a16f9589ca989f081502ae6c4fa42f455c7cd47b67b1083ed11277bfec4551057850a1cd831d0be9bccf92a61cf4b93c6331169ba18a3f5e00527a64dc9bd5df9f7c689253b3c3d7087b39c3bacfb2f0faa71ebcac8437972754c944725af0625fbb40d48877931115dbc043fb81f5e3f21cb1add3684965fe48bc8c8f5492d54ea652a8259c1fa622e0b880a0386743702439d1bfd7bb525d37789f60a198bb0", 0xe2}, {&(0x7f0000004000)="0d55c6078cabcb6187bd99b6ca2aa06f1731a2c3ec5ef44abff9975fcc740e8c8af24ef699dbfa88bfcace672883859b97cf865e4aaf1b18bd3c80d3ba92e0", 0x3f}, {&(0x7f0000004040)="37140bde525f03cd65df63daee0a77232fe1e8c2bf15c1a2bd7d8f9efb2a3a72b2014c726241435be8", 0x29}, {&(0x7f0000004080)="d52d0541aa399ddacefe9d23255ea5512b4238fb414c08c0f56f6cbe04bb00e5cbe9514906ad5854bb625d5d0a787518154c43", 0x33}], 0x7, &(0x7f0000004140)=[{0xd8, 0x19c, 0x0, "4b356e4ae357711957b5e37481f2043c1a4c066342ca4998dc78244c268497c338be3a42d176a34cea3011028f29fc56d4b9adad3cdfd942928b39d536938e4dfb8dcd7f6dca0be51fecb0e63dc35a054d42046605352a0404b3f6d6c3288bee18b6b261aca10dbb521bea3086e20f17649dcaf8ab71f673bae0a8154e39f8d09481d84f0423ec29608bab7298a3490c0310c7e6b0e9887029d655b447192f0665da644537c04afcff30a5a751e6e4b2ec9b40514620d0a225fe1952181b0737da63065a"}, {0x78, 0x102, 0x6, "6d15e3273b6ef5b0f71a6d4f37fa0e630565011635923a27f9f31c4d1ed2c27b2f9ed79e753f957ed66f66a9e815846320d212b51867f00fda94543b1d6a5d626c61a560f5be5ecc338158dd51f7d8c949bf4bf2955d895054f1c497a0cd34a4ab8eb49b6a8ef9dd"}, {0xd8, 0x114, 0x7, "3b6610ed5da28d410780905c4896cf2d5a187336ca0af0f47ea820cbe7dff6e73545cf16867dd87b81bf4b2a62fdfcbfdc9936a030e4730a5d12fb0a3a486fa8ad29f49a2260578ffcbe3caf29d56a399e2352ed43d2b2322e7533641120aa9ae7e727008b7d0b8360116734efe0642e946f13bba16cd2e38cab83bdca5c727b8654c91e3e043da5141b611f96781f8c2994c2cdb1fcf3d7654c04276a8c49ecf2b07af7c1cc405f13332b8cb8cdc9f6e6bcd13f6ca746064b531f1a84b126561ea8"}, {0x38, 0x115, 0x5, "4ca59213011cfc4c27cb683c823dd6989706201196428faba2a0f8fca7027ff50176567d1a7402"}, {0x48, 0x118, 0x0, "55a5883589777805e5713b513159d22c0bc3f41be0d887a94c9b6cb5c6155d098d859fff1df2a64ee181ad62610dd55d04"}, {0x90, 0x0, 0x4, "c94822135e37707688819383155771e2025a175747420d0dc9726cff82e3a1485e3f31d18e4975855f68f88699b0206cb09dbe184e61e44a4fe4049f34292c6691b3368764c45e0bb309f01cac26c61c4d0de09fdfc76ded513e8193ebf19317e9753319cffb0a34e5b2175dbd169a1db61fe000c6d7b09a03"}, {0x110, 0x10f, 0x101, "4c973685a46790024b83c4c2d6970b080b448f13eb424ee3bb83409ebeae1b39f7605382c6d400c79b72bdb96f8e277969ca1a9850f0171551b7f00fda5ce21c8b371728fea3862d967f031820b8d36116ed457af012c19803bb418f2715eef38e9f113dab474a1b517b74ebe80b60c3539b0d3f4ee1e4b9eb2655dd0ab2914717e5ef5fca1d39e7abfe05a51a3410471e80e66ac0a1cbe60401beb2d58cadd20f6f4143d6a047b261eb920c558cc211f9d07a2a5da41c66381a48c4413719496e4ab0aa3f0c35f5d38e275b0772e689534d56aa90586bf29ae901b65cfaebab878514f36e7971f2557f25df9e1e513ab0ab596dcfe94e55342ae9d0"}, {0x28, 0x0, 0x100, "da3871f860a42e7b68100738a25887f43c85084e2134"}, {0xf0, 0x117, 0x8000, "19b9be4bd8b0fbc4124f769d394ccbc3dd4a025b81d8f4618ce7d9b0034a40dd70bed9d0439feecba4be6e04eed94db104b43f77d77bb0d89266f731a845c04f61d4a32831ea40b66a7a792e8521b3e98295fc7e4df06ef63c053cf5e364afec9dac5a242793cc05bb99f2db679b1801a48edaa4ab894d04f221bcf2fa9e120fc4b3cdb664357c5c0badf99cb6a5bbef70310b727f685fda52278dbeb2f1c33d5ab1963c5b69db44c379f26120932d4405b0dc9bf5fbe1c4305805a7afb335a7f6cb29c9f96d8e29cd7233a04b003ccb05844897a5eaebd0180a0a"}], 0x560, 0x4000000}, 0x5}, {{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000046c0)="5dde721f7c7a9e967dac69944a288ed62486b03926d303f3f5a05fb5e5095166416c0984aa26654f10fe6bd6a896c795e1c86e569e00247b5de07a96557799363efe9da1814053c01e70a5d1cd", 0x4d}, {&(0x7f0000004740)="514826ff06395d1173da4c4a80e3bf40eb7da8451464c901ee2082bf62284b9338314e79f5", 0x25}], 0x2, &(0x7f00000047c0)=[{0x108, 0x113, 0x0, "530b341b9ffc78083d41b2cbe32eb93c7809fe1b1b19c447ae06c176927ee2347d8bfe59539febc8bba9f2d58d99b7f444b708202fda583d6c35d2046c1aa10871789e18191a64642784724ecaa48d962c48cc9232e920e4ede2147cc72ff1fad08db4b4f459cc57d69b08ddd06ca3137b52adebced75a110ba99ebb65fb75ae26f33ab600dcb66fce92ac9655f79deba7145008c5f1851e4f1e9d76e480b4df1c2bc0bd04a9529a4b606c8f655aafe57b7600a68a2faf1dbc1058422002b1b2bdacd22a0d4ba27e9212766ee6f627f3b37bb9b24c21c29f213add966fc7a9cf1a3b8c41ab33a82c6aaa520d42d43c0effaf5a3fe2ba"}, {0xc0, 0x109, 0x6, "cf88c6c1e371bba54da4fbec194770683df99d4b128c5ed5494cdd2f7d6fa29dbd2a5156af1fd0593c1f2ab69a09f97614dcc34b4dbb274214f9a6e9a83f0712e579656af2a2c4d7d78b5da4c940725697ecd5278bb5c575898bbb50780a639769fec761cd36c1c4c4907630186ee9ebe4f56e9fc378a72783bc0c1864e87d663fca200e9c5c00e3cd907308790e8d88346118b77810b273f3cb376ef159cfe9ff0c3a42940e75ce20144b0062a6"}, {0xc8, 0x8f, 0x8, "ef955cd88e50317bb2cbab0e7746c2a7fc295a2b0d3fb35963eba04600ecbcddb7c3ccc56847702d1a502ff88a57e949c8b4baf678e3f5ee3e7f374c925d1174fcb94eafddc0b92615aa4fe1268214f236f3ce2651056d88ea3c4152363ca21c952357460d0abf3af10c31fd03a716db1455cfb7c89cc464af6823fa1ca3bc02e9f68587a1bc29418c4c3bdbaa027621f17ce171558cdb99f8db9593e8facf43182e58cd69a9a221f1c7872eceb3ca3e8634a6c49f0f72fc"}, {0xa8, 0x10b, 0x80000000, "511d696ff3c8f363646fe32daee1a5fea072aaf7d2413e77b43d500363787593af96f9acff30d19275169a773e863896e7651548d8cc747e2e5abb0329c8c791983756e9428455c28027a9b69d96bf0200ec0aa2de6781a3062082f060636124d0d93433ee1064c756b6ce7e69730dba69b1105cc136df41b517da7687c0ad356ed5950eb6ab432989e6ddbd7e036214fe955836b9cc9f"}], 0x338, 0x20000000}, 0x7}, {{&(0x7f0000004c40)=@hci={0x1f, r3, 0x1}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004cc0)="831c7886e3d750a65a9bcb26874e0f102ccbc196a16b83806f07e8470671d30e4e5f8f40dd529c7d6a963be18df6bc5c5f9ec00b6247ee347d255d771b90fabcf5d64482ca61c8ab024d4037289c81ecf6bc0d65fa2dba40841ba6786989165721ad1086ec0f61c5e3034f8cc9ada82db9e8", 0x72}], 0x1, &(0x7f0000004d80)=[{0xc8, 0x11, 0x40, "919c2d5163dda9a6033643f3ea32334236b07d7c2cc58906fdfde904e3b5cf027f3d6940b62ab17bc38186d3b1f6f9da71efac043a4dea6621163b498106ec5acddca469bd4b9e56445510d52c2676ea67eabbca6365701f5f13fca57b96ad145f3aa24ec6d4e98477ae5146c18b8f968f8203be8c68162a533e88d08da506db574181c7aaeea0c91d36b84b866faaa92d7a955c7cd116d0dea62d2838fb4ac95edba8824fc7812dd0512e6b5cf8a8c7dd75b095ad66"}, {0xa0, 0x111, 0x9, "dfb4a5abcbcb9d39fa657b29058ef6a44f8bac9fe0462f1030cffc69e4f42b8678727d5ec98e3bb9077c5fc6a8ef8b7b933892039d6186083d5a77eb495b0cc5d685865193e8a3bf9b121565bbc9e0dcfb5d563c3dc360c0268dfd3fb5be3d20f6d988cee7eb208d7c6a616ccd31929674001faf1337886beff378bfd7d6156f6e6d2085a6b03a7dbcf996"}, {0x88, 0x18c, 0xffffffffffffffff, "afccd856ee3e7bff2211b3a6e9c5e1e03ba55b182c6d176027acf1a53b6a287dcfd43621eef1bb5f5c38f17b787af2aaf4564ef6191396c1f292236b25800bd24e92c20e2f57de9c4f2a6a327d59f9678d0be6b6feacdd5d7101b908932007cf5012feca2d00bd5c4ebe47ed193561a28c94c7"}, {0x60, 0x1ff, 0x100000001, "e78269286c043283b897d56bcb9a23f032033bb3443414ff3511bc290f64a7cc1ac399c9f2c8d2e1effe0372d496587840186925744692b4dbd7d73dc16f8c804bc49cd1d2a1d8069e8c0bc273ce"}], 0x250, 0x8000}, 0x7}, {{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000005000)="119810dad55648e9b72210a59b23994e4ff2420488847f4228575767087584c464530195cf2b88761ec21e06a5975b3d1b4a17669afe0c9825eff97b4fd63cade6c2cbe41f5b2b1aacaa80a0ddd7a220feebae5080cb2ffb60e068639785dce1", 0x60}, {&(0x7f0000005080)="f4755d3b50e6f03b2ab0ddc2c16ad51ba77bb939f896429966b38fdb51dc6df50c08a194cb5ee77fac37d5a28d", 0x2d}], 0x2, 0x0, 0x0, 0x40010}, 0x4}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000005100)="ea721a3ace788b487afb895bf10fa7aedfa59fbd912c96a20260ae55ce67b412f9c35beb7ccc9a8fecb663c6b63f8c7a3dcf04c5c28a763fa35d80472dd7c22ea00edc22cbf71dcb20115d5115d13db8ea751b77f014287d72821f36afbddbbfdcb22993d9b99c9411b07b04ceaedd715eb8c9", 0x73}], 0x1, &(0x7f00000051c0)=[{0x60, 0x11f, 0x2, "55c8afa9eb50ac3420d679b8bc5fb00884d474fe5bca065781cb1989cd24d71f0372aebde1676f64b917482f9816b1f19f1acb5a93d76643911376aa8527953a9e6981660e13d10398da"}, {0xb0, 0x0, 0x2, "32f5dc47f6d696dd85e880d1a877749564ab1a5979a033bda89b6821ce01e2be0e2c9edc100db5889e2d4c328c7f1c1bdff90d559ed80a186741c11053e20f4c3b0c1ff480711a79fd7267adece90a32f12dcbe1d228601ba004aa11ea29a9f700ee706c5ad7475cca4fcecef2c247d38d61a56e61623964bb35d57956d3ef51aa8d63a2dc8cf896d1385c9ee018812cb0f53ab60c1b8975e2cde52d"}, {0xe8, 0x115, 0x1000, "8cfa9bcee91d069d05259eaa3e1f56cc78fe6fc90f415dc7278472e146063908244dd957754d04fa56121af5994ef120640135b6599b86f60ed07551272305ef5e9ba9c12b71f6b670b49284567b330aa6d762f5c0e86e84989667ebdbc58d2f3eac092360a2d88c37841120ae431fe78c69ce666e11b38157076063fea2c8f6933b7aac625feb0340fd0ff964d91ef87b2eec5f857e777fea373869380cdd9efd613ad24a76ebeae1b5eb463621782ba0a5822ba399a4bda632af965628a8a63edc491129a437c312fa64a7a072dbed5c2f"}, {0x10, 0x117, 0x4}, {0x30, 0x10c, 0x3, "6a4c34e854b1843bd73b70f6eeca77ba848d5f4a091ec02d82383db9"}, {0x110, 0x117, 0x9, "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"}, {0xa0, 0x88, 0x8000, "a3611bd8f779317414aa3d4ae0ebe2585d4468d3ec0caf2d174c88802375cf6b606ce57784418b68f157fc0418bf9210baa208be322346c59d62bc9f31a554851b6e73d8f1a54cbd79ef00dab379615c09a611ed767e3d80f19b79b8ae54c5c3c5af53fc73609e2a9ab3e7dea1498b1119f7cb26b6c3f0fdaee9799b9bcdf83c463517aa4687f35b6346cc"}, {0x110, 0xff, 0x7, "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"}, {0x40, 0x19f, 0x1, "158fee6234b849dd9f49a32ca7ae058e4fd0e44ccc138653f3a2c2410fa4c0e6baae43071d827575e20cbd8f1ea1d8"}, {0x70, 0x107, 0xe0a, "5b34f2189e5da055226abdfec619f853d5d40064dce5056a07c76c05b52e8cf6ecd55c8af87642052b1dd822c0fa495bde7e92c6f54fa445d93808c69640a160ebf5bc234768702a22836182da28b218665bc368318e82c923"}], 0x5a8, 0x91}, 0x3}], 0x8, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="953f6234658dd25d766070") r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) accept4$packet(r1, &(0x7f0000005980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000059c0)=0x14, 0x80800) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) dup2(r0, r5) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) rt_sigqueueinfo(r7, 0x15, &(0x7f0000000280)) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000003c0)={0x7, 0x8bd9, 0x4, 0x3ff, 0x7, [{0xfffffffffffff801, 0x7ff, 0x85, 0x0, 0x0, 0x500}, {0x0, 0x1, 0x3, 0x0, 0x0, 0x208}, {0x6e, 0x4, 0x7}, {0x8, 0xfffffffffffffe49, 0x5645, 0x0, 0x0, 0x100}, {0x0, 0x1, 0x3ff}, {0x80000001, 0x2, 0x7, 0x0, 0x0, 0x84}, {0x9, 0x8, 0x7, 0x0, 0x0, 0x200}]}) dup3(r5, r4, 0x0) 03:35:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xe000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x4000) getsockname$packet(0xffffffffffffffff, &(0x7f0000001900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001940)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001980)={@mcast2, 0x39, r2}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0xfffffffffffffffd}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_read_part_table(0xdb, 0xa, &(0x7f0000001080)=[{&(0x7f0000000a40)="1ae92bd3131da4f1670ccd7fc3a8792ec14d7ac85c4b5ab245f74573a094183968706ee10f07507e89b54a304089b6414b820ca826ae7eb4ea8078c3d1391d972ecfd84bc780ea020d24ea23b6d61f1f0ca15e5b162804e7ad116639c4c089cf806d0bade8621ad724a3e449600bbbb2eec44a45fc78a6654856e328978fc11e605c736ec139ddb4fe20e61ccb6e0aeb06e1a0a241ff262da290b213c91efdb98e2f4da1bf0559d541e613a862d90a9418746c8c6776e72d9cbca4f603f8821aeab5a0bd153765668ece03a6cb5efeb2c853b947a60095dcbc99a8bd8607ac98b0edf639330473b5c8c5b42b70", 0xed, 0x1}, {&(0x7f00000019c0)="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", 0x1000, 0x5}, {&(0x7f0000000b40)="e16a18e49c265bf6a0c74d704868abc57abf466b8fc34e80350be6611371fcb4672ae59ad34594a3bf12a0e298b932141b4ba3f2c8bd8fc52e882b767d70b3be2eb81bd8fb732f2b44adf6a919e009c534386ab40266c0ee78251b7db07b7bc8b3f00cacbcede554ae44a02df34babb68cc1c854279f9a9893c386e1be6a5bd6e13269bb9edbec13961e758e5794398ac8e16d80d35e7393a100d504342efbfe807dba008877e4c168e2d988c9db1902adc1f2a06abd3806dcb585be8f1b3f47ec42786fb412f28985f5433fc58215f7ea8e660911", 0xd5, 0x1f}, {&(0x7f0000000c40)="b432cfeafc67d2dab1407a0a8ab2ee811446481352e2f0f08a94764d91d0f0641575e4269a78d5874d1f01d2c53d67d8f44b78d1b0eab36fe7deb9a6b38b2cfb33a09b9896ce345b948aa96bef965816ea9c7e78a38a293ac01a7e63ab743a3b82ac6ccf68f14afb0c06c5c081f619647d766f8c8aa6900760c9752c348d6860606b6f804df8b85d7fa9a189ff902d73b128a154678b95bb630f015b49613f5548563fc39a102db0f356ae3ca967e7b85c71d8de610c398c9e0039828e3e39e414778620ced3d816725165caa65907836a8bcb69d150ffdcc069b06332122e", 0xdf, 0x8}, {&(0x7f0000000d40)="be541b73ab4f9f22510a5700213d0c22deb1d842a1a1086994b366fb1a796fb8bf57a53513c414c7c3446e7969ad84dc1815731641368dcaedb0c5466d534a549aedf12bc2d386e75c1b88f9ff992bac244d8c3b9bec3507bebcc13b657afb79b7656819402f45369ecef2d7bbe2ae00e11a1c0d7ac5b610828ca328031b93e13c470cafb7", 0x85, 0xfffffffffffff800}, {&(0x7f0000000e00)="46bb906e9778dddf99a86b3a5ee0877127ccecfe0091c39c7df61326db2ab6ecddbb07deb5b587eb1201292718", 0x2d, 0x8c65}, {&(0x7f0000000e40)="e21a716963a2e3b662cebc7521dfdab227d79b768b2af3b65d7f69b8e3ae302ca81f43aa48aff0d4d13a9804eb77814757d4824c1d7bd8158d3ee5306e", 0x3d, 0x9}, {&(0x7f0000000e80)="410847936e2459edae3731315d8dade138338af8aafecbc46e60162f60fecd3d2edd88fa421632ea4636e9c949f5bf42eef723ae0d53fdd6dcf81bbf56a606b2730760f3b511d3f4cee1489115039b63743c7708e0bf17d61231de2cfa89d4b4acc9cc830d64e3e5d8d280bab7155301c1c2b74a80db925b97180578a59296d3ec3b55fe83d1c7db83fc48c97e635215e9a9a04102ce09b070693e1b46729cb6b23090722496b4cab8a7444ec97829b3c273c1", 0xb3, 0x401}, {&(0x7f0000000f40)="4329ebc5a591f61118759143dc86cd16781e9d1ed6330ad5015ddac33be2", 0x1e}, {&(0x7f0000000f80)="17b4994664e0322e10e3bd94097faf19c9fde98d2fb942a674761174ca86abed71e263aa48a1f432caf7b2cf7ba630f305a257c11e17af9ceae0981815ea1fb916949731379dccfdf1ef5568451244c44fab5cd25889835011dd42d1cc604a0e58c974ade91367873f2a2eed545c4e32b24ee5b20a2c479f1e806be31f5a9c85b1489ae791975a78b43a48c0aef0cfcf26388442640a19f99de7477efb84cd6a6f469463964ea99ccda5d0655558dc403f86aa9971c3f39e568330269aeb4b1482d54d66505b454b5d9f46d90333d71c2c2b0a298affcd0be7ed7bed986b016fa521c1653b55", 0xe6}]) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x21a5, 0x0, 0xf, 0xc, 0x8, "289dc309b121cc628c080ea4a3d67c3e723e0818d856e86f13efb5a3b2c858f82a19f9c35bd6d07af5ffc4e282e6c4bf412faf7425f99058d770869a1b8ffa2c", "73192759473e40440a709905e182235a0ffa89ce383adfec732d478f6e9db54fde93a065226918af1649c27ea036a90d0891f6beb5c9dee215732d487cda1f78", "12cf101c4dc001fee1db617ca10161fe7c58b611e49eec25a03e9191dda5874d", [0x4, 0x1cc1]}) recvmsg$kcm(r5, &(0x7f0000000a00)={&(0x7f0000000380)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000400)=""/149, 0x95}, {&(0x7f00000004c0)=""/73, 0x49}, {&(0x7f0000000540)=""/247, 0xf7}, {&(0x7f0000000640)=""/43, 0x2b}, {&(0x7f0000000680)=""/150, 0x96}, {&(0x7f0000000740)=""/214, 0xd6}, {&(0x7f0000000840)=""/221, 0xdd}], 0x7, &(0x7f00000009c0)=""/28, 0x1c, 0x2}, 0x2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x21, &(0x7f0000013e95), 0x4) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x840, 0x0) write$P9_RUNLINKAT(r6, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x2d, &(0x7f0000000040)={"73656375726974790200"}, 0x28) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x0, 0x400, 0x80, 0x1}, {0x0, 0x4, 0x1e2643f2, 0x9192}, {0x511, 0x5, 0x5}, {0x9, 0x8, 0x54d, 0x7}, {0x418, 0x9, 0x4, 0xf09d}, {0x9, 0x3, 0x9, 0x1}, {0xffff, 0x70, 0x3c7, 0x6}]}, 0x10) close(r4) close(r3) 03:35:42 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x1805022, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',max_read=0x00000000000009,blksize=0x0000000000000e00,allow_other,allow_other,default_permissions,default_permissions,max_reid=0x0000000000000009,fowner=\x00\x00', @ANYRESDEC=r5, @ANYBLOB="2c6673757569643d61313636653876312d656234612d000064332d7f763a352d77383200007662662c00"]) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x3f, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x210400, 0x0) dup2(r2, r1) 03:35:42 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0008000048a2f8ff00050000bf2000160000242695"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000240)={{}, 0x0, 0x0, 0x5e2}, 0x18) r2 = socket(0xa, 0x400000000000000a, 0x31) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74, 0x0, {0x0, 0xb00000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 03:35:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="180000001d00fdff00000100000000006700000004002700"], 0x18}}, 0x0) 03:35:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xfeffffff, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000), 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x5) [ 425.530513] netlink: 'syz-executor3': attribute type 39 has an invalid length. [ 425.582993] netlink: 'syz-executor3': attribute type 39 has an invalid length. 03:35:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') r1 = socket$inet6(0x10, 0x3, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)={0x3a, 0x6, 0x0, {0x4, 0x6, 0x11, 0x0, 'selinuxvboxnet0],'}}, 0x3a) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 03:35:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:43 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setreuid(0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r3, 0x4000000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000080)={0x400, 0x6, 0x5}) 03:35:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xd00, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000700)="585ccbe4ed83b836c1a6474914dc55e700f3ed837770d8d952b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ee0637ce0000b4ec24c5393d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253950ecdbafdca51fc317bfb1b48b3fb604d6a2c1a5a0cfc74c26d56cdec7ea3f3d93b5b9310cc61d41a26020f3e0edcd43d54b4bcc7d8924db1c35b0a2c4f6c2bd5504df4d1dbd13ed523200d3345608c8e2f3cf3b267ba0f165e0ca7dbe506277ea", 0x121, 0xfffffffffffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe2(&(0x7f0000000180), 0x80000) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000540)={r2, r0, r2}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00'}, &(0x7f0000000180)}) [ 425.789336] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 03:35:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) [ 425.875995] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 03:35:43 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x80, 0x88000) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f0000000200)=""/240, 0xf0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x4, 0x4, 0xffff, 0x8}, 0x8) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x34700}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 03:35:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0x3f) ioctl$sock_ifreq(r1, 0x897e, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_addrs=@nl=@unspec}) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) stat(&(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000840)=0xe8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ptmx\x00', 0xa2000, 0x0) getgroups(0xa, &(0x7f0000000880)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) sendmsg$unix(r1, &(0x7f0000000980)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000180)="a91939c7610be86c2eed38f693811d00720f33b46db32e56f6cb06b6e62e921c2266183e0fbfdfa78acd32ededb3d279fc9a7840ea6f56a3d4a3f0b3c022073dd0", 0x41}, {&(0x7f0000000200)="9c074a69cf81d9c5f049b2b5a75cb681d31ff74f7292cded582590a7d45ec1c54c362fea4db2923c570dbac64419466b06d3f4bb92ad15ca4aae404f56c0d4504ec43c706e7d89f280a95c569d336bfdfe4ba4f2be9ef9efa58c29aa7270d92732cedd6c70c2d76c872c9f0af0e0911149941300f8d471ea03931d06660db599f77989df0fbd10b9f1eccd2eb24cadf74755bca07c71afe9cb987d", 0x9b}, {&(0x7f00000002c0)="68eecf775dcee4ba97489f1ab05e7a6e03133659b4df0b744ea9c2d8ec89b29259c43ed70e0dcd36bd48e3fc05f6e7fbfdd19dcc44ee70e56c19a47b33654df8dc22f7733c5cc8ad08436814a8fe47b0590c6ea11aa43904a986c69df4b3a721b52b7b999395043987993c415e", 0x6d}], 0x3, &(0x7f00000008c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x38, 0x1, 0x1, [r2, r2, r0, r1, r2, r1, r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x98, 0x4000000}, 0x4000800) ftruncate(r2, 0x10004) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f00000009c0)={0x6, 0x8, 0x20, 0x80000001, 0x4, 0xf9c3}) sendfile(r1, r2, 0x0, 0x72439a6b) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x3, 0xb54}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000000c0)={r12, 0x2}) 03:35:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x608, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x140, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaffaaaaaaaaaaff8100000788a8d6bb04257e94398f769d0870b38c7549accdf2179af0807a2d1d9774acef5bf4b5237d966a5d74fad158341754187ec6e66e56b2921a8215d8d0508cc7089d567945bc090bf8da7ed04fddf8910193cf0fa0f398b35605ba8ee39a478eec1fac57207b9b754e514fe266303d3e3e73c58e1e54e7616d2aa1b88cfc766c07cbe4a0323cbb6c6592d4e6e89833c1fd5f888b8ab60c7e276d762a899acfaeb8e0a1e8b0386e0c70d8a08ca2a491415c0500000000000096ec7611"], &(0x7f0000746ff0)) [ 425.978453] netlink: 'syz-executor5': attribute type 1 has an invalid length. 03:35:43 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002680)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x81, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc}, 0x48) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000340), 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000280)={r1, 0xffffffffbc5d4557, 0x8, "8232ed7fb39d33be76dbd91bb5e8a2614c0a6d6c50825cbbd29976a92be600ceccba3a27c4622388904500fd9b1699b6a26bd3f21a1fb192b49e36241c832f4814b1eff206d51fec413e29d0887c0e0fe0c7b08439f6120e129f3ff647c5c9b9411ed5cc37bc569f75c3b9d6b27ebe3273214aa89701d7865f59033f2f670129"}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000100), 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000000000000000000000200000000000000020000000000000000000000300000003f00007300000000070000000000000000000000000000000000000000000000000100000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000"]) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x00') 03:35:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:43 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000240)='./file0\x00', r0, r1) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x5, &(0x7f00000003c0)=[{&(0x7f0000000040)="fbe5fabb54235c92dab1c066037e33fee5e3c7d4b547b03d75371b373973fa7906e42dcc239ac932b27d4d3419", 0x2d}, {&(0x7f0000000080)="b192dc1f717a8b4a222e729182437c0e0bdb4eb3f6e177bdf76c8e233d8e9df90cc4901a6c6b210c8f5bf29f4e7c064fc2cf1d02fa004153d12802816e266102410bbba47b6e19a317227a3eb4a63e8d2cb56d3998bc62213fedc2e7c704055b3569a3358524ac65ec81258d78597a6fc79d0541188fb888a320a254fbc8058987755a2511391f5c39530a23af34300ad325207175820e83e48ce8377c601fcbb90caf312050b7f5f51e0beb929beca28babd9f48b0c0d365c5134d8386207042602a76a045524a5c488bd24b41c059d72dfbd827aad81846af7", 0xda, 0x3a}, {&(0x7f0000000180)="a34333be2f081d236c038f6a8d72aafa575f2b6297d0cc09ffb28d7e6a0e82d8e272", 0x22, 0x1}, {&(0x7f00000001c0)="47923b3e0fc05307f8fb8223fd595e52d457690c4e7a4fe7364e2515496b8540fd259012304ca04ff5b8353d6434bde6195a7d99dc2451e9b492121f9946d63abf598f4229b92080aff2714fc73613f0cd6a8c8a330b4d8dea097d9fc61578bd4869", 0x62, 0x7fff}, {&(0x7f00000002c0)="139cfa228cc97e6e093d72d631321e9ca319b6113fc37d60b4ee8ebd5e41b7059de5ba69b67296d4bdcd994d02ab64f31ed95a9114d05069e863feb243cc3ca9251a89c2f37bffcf6ca066b7b3131b36a4faa18eec23d1fcaf3099c73392193abb0f6bc5426cf358ad6e8ee7d7a22e19b09ebdb9eba906a285b386ae6f4701ce285ae83b71b0e24328ddb4a2aca157afa4bedbcfafbed2b67c1b908b30357a3ff90331879c4e4089e7964442246586f13dea06865937ce12bd30aa0c2999f6b528947d696b23c4fa4559e18a168611f06fb15eadc3cb4727a033a656036602c62b", 0xe1, 0x4f76}], 0x0, &(0x7f0000000740)={[{@force='force'}]}) 03:35:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xd00000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:43 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fadvise64(r0, 0x9040, 0x18, 0x4) 03:35:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffcd, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x2, 0x89) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) close(r0) 03:35:43 executing program 4: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x20000, 0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x40, 0x3ff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x2}, &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x10000040, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="14"], &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r4, 0xbc0d, 0x3, 0x8000}, 0x10) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/2) 03:35:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:43 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000540)={0x8001, 0x6}, &(0x7f0000000580)) truncate(&(0x7f0000000200)='./file0\x00', 0x10001) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x618081, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x1, 0x9, 0x9}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x981c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000003c0)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000005c0)={{0x5, 0x0, 0x401, 0x0, 'syz0\x00', 0x81}, 0x1, [0x20, 0xffffffff, 0x7, 0x1, 0x2, 0x0, 0x3, 0x2, 0x800, 0x6e9, 0x7ff, 0x9, 0x40, 0x80000000, 0x6d, 0x3, 0x1f, 0x4, 0x2, 0x29, 0x1, 0x7fffffff, 0x8, 0x8, 0x101, 0x5, 0x4, 0x0, 0x9000000, 0x4, 0x8, 0x6, 0x9, 0x0, 0x101, 0x7, 0x7fff, 0x5, 0x8, 0x4, 0x7fffffff, 0x75, 0x4, 0x8, 0xe1b, 0x5, 0x1, 0xff, 0x10001, 0xff, 0x200, 0x0, 0x4, 0x7fff, 0xb3f, 0x0, 0x7f, 0x81, 0x5, 0xffffffffffffffd1, 0x810, 0x7, 0x7, 0x1ff, 0xb4, 0x20, 0xffffffff, 0x7f, 0x4, 0xff, 0x7fffffff, 0x40, 0x2, 0x10001, 0x3, 0x7fff, 0x4, 0x3, 0xe2f, 0x7, 0xe5, 0xfff, 0x2, 0xe6, 0x6, 0x4, 0x7, 0x7ff, 0xa1, 0x4, 0xffffffff7fffffff, 0x1, 0xff, 0x6, 0x7, 0x7ff, 0x4, 0x0, 0x20, 0x9a1, 0x0, 0x0, 0x7ff, 0x4, 0x9b02, 0x4, 0x3, 0x8, 0x7, 0x100000001, 0x401, 0xffffffffffffffe1, 0x10000, 0x4, 0x0, 0x8, 0x7ff, 0x6, 0x8, 0x119a, 0x60a, 0x3, 0x1, 0x9, 0x1, 0x8, 0xed], {r2, r3+30000000}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c001400", 0x2761, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x22) write$cgroup_int(r4, &(0x7f0000000080), 0x297ef) 03:35:43 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/142, &(0x7f00000000c0)=0x8e) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140)=0x1, 0x4) write$cgroup_int(r0, &(0x7f0000000040)=0xe76, 0x12) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x37}}) close(r3) close(r2) 03:35:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x401000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) write(r2, &(0x7f0000000200)="3b238cb574cc1569a66987fd6b44ad2b1ba6a79f92e6c321c4e125d1181cf32496e89f65b25ab03f0a45260e9476769879ed67fdf770d34f8d6b90037a3bca72b03594c270701b1c6b23ba5f75d20392e233b11811ca4a9331a66f94068159858f8ce6738cbcbd", 0x67) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x7, 0x9, 0x2, 0x9}]}) 03:35:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/7) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/158, 0x9e}, {&(0x7f0000000180)=""/80, 0x50}], 0x2) 03:35:43 executing program 4: fchdir(0xffffffffffffffff) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, 0x8, {0xbd}}, 0x18) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @multicast2}, &(0x7f0000000280)=0xc) bind(r2, &(0x7f0000000380)=@hci={0x1f, r4}, 0x80) 03:35:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x28000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @remote}, {0x2}, 0x8, {0x2, 0x0, @multicast1}, 'veth0_to_team\x00'}) socketpair(0x18, 0x3, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r1, &(0x7f00000035c0)=[{&(0x7f0000000040)={0x27, 0x0, 0x2, 0x7, 0x5, 0x4, "c728d1b9888209e8baec6c7de0885060cc8c973967ce548efc6afc532649b752aedf60bfa897190db61b53369720f184a3c9ab95d4ba18b2aafb94714b7ecc", 0x17}, 0x60, &(0x7f00000004c0)=[{&(0x7f00000000c0)="87fab14151bddf004b06f1e962ccfca28fcd1d3c08c212e7f89dc326a678d2e5ede720e5453aca321af8332e15c8ceacfef286afcf434ee9d9756916f3c9fe7c83a6d038f42a5eba05ba5381554b96679e596bb5be818ac7e8984fbbf909a09219fe8d7547d75841a5f680c43ea379b307ce63377371dd89ebfd5bef4abedc937114476b97ba40e04e7810", 0x8b}, {&(0x7f0000000180)="e84415eda1724483b9968ca68615a405c7f066b10d0237994b777fafe0300e2b9cd146408c1383cc42f1cf4780255933bae971c33a7507f02e3120e2a6ce42f326680867b4de7ebb827af16620b5270226d2ab1982bcc5697947b377768c55b7b8f9106db5ef7d053d969cd66e261044a44f803c7a58bc0f56ab3b0c6ac65a935a344a8e482280926e14f3886eb82daad44cba5158e17b6a6aa869053f234db46979ef06ae8ffd810e6a97896fe0b2da", 0xb0}, {&(0x7f0000000240)="89410c83850d2f879a795c9005daf8cbe57e5aad7c8c411cf59c604247312bf8415e704ba74e94193f8c7a3b639267f76d2a971336a1848c7dd42313a05cfe8bd8b03b2cdb", 0x45}, {&(0x7f0000000340)="6f16e893efcc67ea599189df5d4838636f656b414be97bfe8032ffbb097dd1695d6ab6c2267dd4634707a35b56aec0663f4a31b23c8effd85a269ea69fe24255f67bab73ccf00efb6490fc7fae3ab416b499d6478ed0a881982c43924befc4ee41ae50b19ccf8c63021f5f5a9576e0bcd014c2873f693033bae9970b8d36d45e9b4524341633e9d9f204a22a7697d8b523c75632d8", 0x95}, {&(0x7f0000000400)="aa5ad5b9b9f93c698284d9b481d11e040cff38413a1301c177bb5b77844c8a6a73a9773b9356c9834a346a742325f4930ad8052e4253dbdb1a85bdac899061f37d27cf188d7dd7470ddfff2d3feac1f9167e67335e8e4732dd6632f20e497f4e185370d1dd68bb7dbface9ebe14d5af112887f7f7ac555fbfe8509b2916c4f0dba9185b4", 0x84}], 0x5, &(0x7f0000000540)={0x1010, 0x100, 0xfffffffffffffff9, "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"}, 0x1010}, {&(0x7f0000001580)={0x27, 0x1, 0x1, 0x7, 0x5040, 0x0, "6d352aab3da01040edceb0086fe096565b2c1bdec93f7e898fce0ed03882b9d89c371bcfc965ad372bac7721cf837e53c6a191932ea2d05218838cc3ab057d", 0x9}, 0x60, &(0x7f0000001800)=[{&(0x7f0000001600)="e7ee0790545f95d7fd7e17a50ce31382085b514d479a7fe92dbca67329892bd44bb33722debb7df805a0663e9e378f4912671fc027f6e81920f9188d03e2f2377413428308bfffef3a5a60a6d53bb4a9061bfbf813cc9012a3ed9e9a6a36635028ecbc604157a58f91b16c4a6198b548046a9b2669ea23ca84aeec9b5f56a87b7fd187996da675b61b19c224", 0x8c}, {&(0x7f00000016c0)="08ecf7e136d611b3b3cefbe86412f6fec6a9100f7b01be206249a4df53f99b6fd64f57c5e1464eb02b614f713ec440a9a5a79fc6b0ecfe43309c15ad908da88930cad9a5485e0c8b291161ecb780bc869636d0d54ecd27ac703b72babaf65cf15782e6fd82610a70141f1d75c15240c9c7585b5487fa83b38672c2a6bd318c17605f9799c009f714759066c4742672a9edc5117352a05428093053bc542d72007ae16ccf44af14352c953c25b6d2e1f6c9db1748c6bf8415730e0a6ab24902", 0xbf}, {&(0x7f0000001780)="992798d832ad6d825393cde5a154c65d3bd417679926d0be1fe8eb7133cd67f0e84838068049f0f9382e", 0x2a}, {&(0x7f00000017c0)="34f53549eb", 0x5}], 0x4, &(0x7f0000001840)={0x30, 0x3b, 0x2, "3b124722c43a6aef0f3d17893acbe74bc80934ab6d3cbe20378eba08"}, 0x30, 0xc845}, {&(0x7f0000001880)={0x27, 0x0, 0x2, 0x7, 0x2a0000000000000, 0xf4ee, "30eff5d644928c5be6784ca7986acf1cfb79126477e2a6ecb58c29da61e398c3556f24b7375a7bc2bc252ef0278203938ce2948641f5eef5ec24d5deb40ef0", 0x10}, 0x60, &(0x7f0000001ac0)=[{&(0x7f0000001900)="24f26ede8be700a493d0fe5fc096e640a864cf658f3e395fa4a2ce5899d5a2ac7e3884f90a76b3538e3536322a7bf76d09abeb9af8a0b0f8235c22ae881cb2e782538d659211749c08191b270b26f384784f905f76cd6a234f465c550a138adfba24f2d9f6f934819671307e954fe1c329a54a70e4ecc5ef74ee67c3014778fe4f610ed528243e8f85e7db0c836a0e00670eba84ad92e77f30500208e4e3ece92a449aaf55883a41dceef7a9fb869aff97cd8fc6952599f91f8933b7", 0xbc}, {&(0x7f00000019c0)="5de0ef758a2cb2f22eb69fe6530d8e1907db964b77bdc9b86a4f61bc3dc3ec3a65b78b2ad2225c03fe14cb56fe0a68c00055cb06d413903b15135e60e63e4c01784ee740a1c57010c8cb79b246cdb736352d5f6429998244f2fc15b6fce221a05655c8814427e17f0226fdfd23e094585633f1fa2ab63c02cbb4eeccd0f234720ce39a12af0f1f125ae6e86e95002970daf0b3a74ab9c0837517ea85ea6bba3b29b10d8cb61649af60ec2a5ea51bc9989f52c82f5d8c40fc82c9c10a57166d818f30acf8de3dc98d19b5d2293bdb68e09ece0d80f6c099", 0xd7}], 0x2, &(0x7f0000001b00)={0x108, 0x0, 0x4, "6047e9b740981b75669aed9cdb84f1e3ebad9001e5e6365e17013eccbfc004eea60aa64fd0f08145e8926763c4e3957e177e309258e7b11d05c1100a68669610f2f97dc687b10401bb1f363f894cfa517b4552b6babc7224372d6ff193497176593b58da4da7d851e98031ace87922f2f0aee09cf560059f0f0b3fa1b43083dcc5c9344694fb565674f85ce897aec931b6ab19087c51a3ba5e5879e59cb987465a74febd421f9751f5e4bac5df5848ea98a802035154563c566858a48ae694cc5f923231ba641745154a458052fae38e80731bf550a85402bb83f87abe7617d7d6c239d340938ab800f335d30ddb8b3b1c"}, 0x108, 0x4}, {&(0x7f0000001c40)={0x27, 0x1, 0x1, 0x4, 0x7fff, 0x7, "64e862d1bca50126ba3e15d5c5a38a36667da88e95978eae83eaa93917ef9314bf646facac93afdbc233f78ceca654d1e86d98f911447b1969cda5ca77a610", 0xc}, 0x60, &(0x7f0000002200)=[{&(0x7f0000001cc0)="2b9adaf0fc98611ce129f68b92e13e061fd07e7346c76185a1d7d883465a12677adb938f2416a4866318cdbabb0c19283d86fefeff4ab813b1bc4922fd66555b88cd760b7b666f105c62e1a69d0f524d2f878ef95832f6b2dc2207c657a72f2a396d73131a1fcfee9c3510dbbf13f431892bb476ac612dfc112c6721a850ab0fc59afd7453cf5100de638cd314a908d2007876d60b477884d0e5694619bf254dcb55109048a999e46d81dbc868411698a62cd38cab4e4baafd08958661bf713338d60766825012c076d86f99c60c07453251e386b8303eb3e5ac050f3db496a21754b9202e753698e887fc90", 0xec}, {&(0x7f0000001dc0)="7783ad40addddfe2681d55ce66715a2eecb42ee6a9c87b48f0f160de9e1d5662ec7c2c7fc1275ab0635aade9b790818849ad6fa06ef48caff3ec049cbc18c57190", 0x41}, {&(0x7f0000001e40)="7b40421b66966e813451cbfe12a6030daf030006d849f046961d4fe19aad3f88327e9f9d9c804ef62b1713688ea60ad536d1aa", 0x33}, {&(0x7f0000001e80)="880b81e94997dd0bd663d319ba2fdb2e3eea415e9cd9bd65d0c0afcd02d52659f9c415ebd9065629cd164f170d2eaa79c300455a5a047dd1bebb956d5c3d5c3f95c5c28e0457cd50cfa765e784ff023d110bc15d34a0a8cbd8e638a3f16395f07e5a9069ef40e44f2d26b0ba850b95b9f196e5b19ee3c97e06917710703031e8b8b9e19a79d0dd9395427cd1a44cb74a40154cf36cedb48b8be3770f03f27f44678dddca19dceeaa6b4f4a912a4d0595f38699dc332c278f0763e63ecfe846fae95b6ca13aba9f39408460d363385b869ce05eef0f525e37ecdf1be8d93b2dab1187eb", 0xe3}, {&(0x7f0000001f80)="75b8b6b114925804cadb631db90d5c3b0c35882f84cbe0bb7ec677da890c5619885f247d1bfd322fbd4dbb0b51dbfbb111b89e6588eabe4092f4fcf8a54d78c5174363cebffa851686e2a21cc27b40358f249fd991b5871e8b0d5b699d54ada834055fb714c8630f197f475c1d69bd2f913bc3e3c284b6739c384deccbd451652ad47f4e9399d1ed75c2579f03e115ff057e4da17a7f", 0x96}, {&(0x7f0000002040)="f845c4aa8fb970e442f5dd9cbe89f5001752fed3a0c0c79c33a4268b256b89ba3925087d8e090594e05f188fc55aaeef88daedef9d3b4c14c5b1d1d29ba3ebc4dd048d4ca6e4785e78738d1b167c82cef300f8992137dcd2f3f360b2d50afc20e3832c5bf03087d50c779abdfacb4258837a78f94530e34aa49f607990da48f62aba013b106f48b839b54a57de7c43162caf2e6a0b94a0c6f7009372a7ad261cc2ea7723164d8b491fec19a6ca0624d700763049714c8a6b1a5113d1c0005d5f7728393a115ddae2ceacd2573152239fd9038681b0bc3b4f3eda9688bee4d9f3a18bc84566009a3a679f", 0xea}, {&(0x7f0000002140)="b492a1da228e4b67ae0fcbfa942f1b966ef7466e866d8bdce76c29d3959cb987aeb6ffadf98a1f05943741a2fe8b4af9fbe63595dc158cd8f88e176cda090d0f256dc6cb44e666b22eb2d06cc797bc8029f09e6de36b57dfdd209c41ec628b57a739a4b573ea3eea8aaef7650aea9e8c47ae6b86ace19312f2157067", 0x7c}, {&(0x7f00000021c0)="5722c14660f8cf20c7dde41261f0efa9c0ed4a86c011574212221e8eb6f4eaf1a4dde0dee9b054de6e3c96d8bf9c9b8826c7", 0x32}], 0x8, &(0x7f0000002280)={0xe8, 0x10f, 0xcbde, "e008acb8a348673368acc236fe0701800633d0e88861324008c24322cc65a52ac4ca39c294e246964d6a106bfe319e38ecd1ea16b48d93d8ca459b74bbf694bbeda127aeacdca441181253d8cd2881babd46869dd2c8dcc32dc5522fc95329a1acf5dae98b48e9cc117790c8ac265140a539c35a1796dfccaec83ca15a1353ae0915667cf1f97f490789c9db4f9d8ec483c1a514b80fbbb718598650bb5a308d6d9eb2f60de64c6cdfe29feae366e297dd9132ea7a1e79f85b6ef1ed42a7a9278247c5be85808153d98e48148ec1959de0dcfa6c6976"}, 0xe8, 0x40840}, {&(0x7f0000002380)={0x27, 0x1, 0x0, 0x2, 0x6, 0x1, "4db8b205a995b63ef8213d07819727cd672e3570d201ec30e5fe3897ba3eb83ad0bb02ccc25eb64a6081a762245366e38246f58072baf4f4c3cff2b5df06a3", 0x29}, 0x60, &(0x7f0000002480)=[{&(0x7f0000002400)="982779913c9b072e9e41e109631126d0f3f2cc62323ff174f287df9447fc", 0x1e}, {&(0x7f0000002440)="284e99e0a4429a132aff0b6c0222c55a46a7f4463d9b0457a4644413c6e199479c08fd061638e2d13788fcb6f145376080e441f169724b194257", 0x3a}], 0x2, 0x0, 0x0, 0x80}, {&(0x7f00000024c0)={0x27, 0x1, 0x2, 0x7, 0x2, 0x7fffffff, "2f9c11f0788da0a50eb7dda2d3125879e1f1fa231e9cd1ba0ba7a83f52d0288ddc9dde8d0935ffdef40c4ab6cb05e0d19ffc78d0a2131e2dce355731cdb4e7", 0x10}, 0x60, &(0x7f0000003540)=[{&(0x7f0000002540)="631f8b342f1cf1ff5d3d9a8558321962e40005c6167ccd9fa82a7a7bef17491fc8a2a394c981b3095ace74ead36050a4a548a13e2e4cb8c640613d7cd6deb90386b614c35e5b5398b7fc6d047e4a8ec2075a8e035c9e8f983047f3f4f8bab07dd05d005d42ea91bbad0ae8c5d8f538ce01e4685ca8b0b75f456e393c44764e5bc754747212e1a371c20ccc9dbfd9b0ab63cee9787993381abe91f306d689ddc26e907ec7a43019121c6eaa789d955f9d98814c65d5ab69d1625bd8dd93ca103857c25466d1d66b3e6b03cc3ca9ba7434cf9c535c6003abcc49c0ac60547bb0bb614f0e8740e663ee9ae83ac36c7da703589d1872bfb43ee65b3685aafbbe001fd24f47ad42f263cc43c1df13c74179d2a1e4a0de0dbe64058d1ed23865342d85cb5b5e2f9388413f1927df7eeacceaaacdc99721f40065f3912054097b751e331aa2426426c95c0413f91443256b95f7fba7f41c45f6832100e632ded77f36bea7069325be9b56ca68ec49c0b75771fbde520563819550753ef3ff683792ea2c91d1d71e3bae547c159a7e54b74874e8a0e6ec9ceba31d3e78f0aa0d7ec83cc2d233c2dc45dbc5780b32847be66bd0da918bcaa7153e11be55b781d478a80262c05edc920ccaf1a76c67b37d41d8ddd719f00af06ecfdc82764ed403c5a670657906fdd340a1f4143e95daefb77917785d64c7784e243a7d6e71d9da48208ae066f1604c4bc86a736df82415f8d8fd2c946c7355dcdf045345d16285217f1f1ca6b33c1abffeb988242aef8d430cdc6cd89b83eb0c3167ce484f27be73f716a176d3a969c0f0783596a43e81d7b0cd4f01cf8ac6d605ca763bff3e0ef73a87f81786db243836f6e15e9a6b8a10f1e11bbeadccaaa18c3bfff4e26839d800763a9d81e6cee5349faa44b2ddd3c988368f74330f056af37494dd53175533714bfb9eb5aa4bf83f3bd53be6f529580c8b441c60371f7ad473f6c0ff277d3696e8a03891e80c91a6f9bec83d7d59cab077034628ba8443c32a3615a5a3f8f49034a42c8e631cd111409f8f43ec93dc7551d333637f766779bbb2a6329cb178953c8608dc2c6ca8683657eb18ea766fa8be2362b35636f7b599cdcf45d5b8df091154eee8d3452b481e6f56110e0c3f96b3eeb8fa0f9c1d6acb0348d18a4409f4c73dbce623c4d16f2001b78313943b1bfa6f3e8e45691effd6d46c1b4e3a40d8d09f9f487ccdb939d20e371b12064f710d28dcb865e9e29d3c84ff31d2d1be3d77ad761cdd6033e3cb5427d3615205c2aa440335a2dacf4a2830cb98bb5948e8bc5132b79735cfc6f8888ef1963dc1c96947a392d1ef417b603bbb6dc4cda88fcb324ab085f5bad09edce209bfded5a891c6f23df569a2e21c38b1c7a6b4ecb4dd08d51e47f63297403fd194fa5b406878d48a182a4ec0ef50b99039516a5c19382307f63fc5522cf2c7e52bae821c496fcd11d28341aab9268c0f6ded621f710a7e823e466300e95c053483c31790bde02a45f9d8421408ca95be2b15d3b2b0fb2df5b6ce503e127f099822c042bd206c25a2835e72e80bed8e72905d5bb4c5fb61609eda9131897244cc903146133d04640c139d58acbe8c18df99a034866e8db4dc19d224e89c2560aeefbe15dd9aaa4f49fa07e9929ab214a44e91d4491c642117ad9e63cb4780bfd40a1a930a1537bd21bc7e6d3b993d3387cc008e7748c180cd7eb70a25375cbed626f7d4be8aaa89e0175a2781f5d093bf4a4397df4be22f47d90cdb9e418d60eb8f9b703d2344523ce424b2eaa72c1e92e9e92ecc8c6417893563228dfcc58b9f8662a977e75d55843e15b99ac622b2c70da8e41804e9a85ff9df15e8a477eec98cc7b713967550a73dc389272a1f72abd87cb7a7c4610db8a815aa5455a859d8aabff24904842f91752d35c9fac5263c34d438d8f9a77502ceef07da1f63d9a75d06cc0373e95e14b7d4d147cb564289a24811502492f34cdf58c9a1cb2ee22aeda5dfca3a5d46aeebb6f08fb39f6e313934c70aa5d867366cbed859b29c6997b7e2ccf0448ba2af5d17bc62a21cecdb23455b6bdab5d7069d8938a70ea7744e9ad34fff85719e38336899a762bb5cefa8f7b512353721a5bd778d0a4d4af766209d485a8a90e564eab4db25c77258f9a7e8e458fa757709d41af379e230ba102926aaf736d307aa5a24a59eee3880f863530b38421aa8050934cf8a39a205bc86ec7e8ca9cbdce5546381f704dc28b67041b46cf09f4a6fee33f6216769f106a633bc202099ec25e3f7d699a40f389329151b0b81288b26d03a7f61bcc2aa51eab7f08248c6b947860f99c001ab724795bf263d0ef16b9d5a1ad5baa4d08bc64dbad9ce304fd8ec25216dd26c60ec0e3fc1588fc66752fc7c3bf5020fbd3891f27bf1e876cb7bea95dfa7e447410ff9f4139792eba5ec4189ef4946d5e6e97c0c6a5899703ec2eaa4f636f63326870eeecf59be8c394db80b585035cdc2694caebed550bd85801caca70a28bd61ef46f8f5e765beaba793024e7f23a6864663143af2f990b796338742568db616b88710b79ef3b9b6a18661644addfbac0ea7f0381195e3ccfabf6031b6c55bcc6250ff1ecbca6ed812b6f22f02c38465c8b751e07ed8b042db2f93a01d9d4e86fcdaf0d4004984382322890685d25f30aebef6d28d0369d7acca3b8ad445846e89b8facecff56bf026b3279cf73d38ef75fe0e4cd2bcb25f98a860e442ffda167b634204629e303d088102d075c37ac53896cd310b5c13f6f8c729b105f0c835f96c652b54eb8febce49da9cbac64720e86c00c0170a7b4abaa3165b36149c18708cc51dba7d2b648ba1436d970124165075b4ce99931cd2e7386ffce703d53bf4a28075c87b2924bbedda8500bcc426f8a729c5e52bf1615b04aabfb1213f92616aa86fa6cdaf67be33bdbfe964352b64525b60b6236458efd4eefb0cac98579cb79fa64a47cd0471b836ee3c0310523382ed4879565a543dfd6acd55ca35dd5f6fa03538784d274caf4a861900ce099725009acc361c8be27e462fa4730adf291212010bcf1e11dcb6fe0b150de8892a10a4785b79c048d67b16a893fc1a60a6e53fc3b8c25cfdce86dc5605aa69cc1d2297ff2582371d63eb78d8691ad2b25962abe93d8d849f1cc902a812c1b27286e42356ad9cb249335459745dbb71ba677d2b27fe25fbe7e714beeb16dae428debd469eebebcd0350b1c3b140036210248f360d5e60fb6ece647464fff6c00dcde61e725e3f47a40f50cd816a47fdd320edbac058d1d1dda2e4f3f3058608280f6ed40108170c7152622af4b61c8abc395322b41f425cb210fa2c3f31da6f02a44a7675f607cc4e201e5f4016f965ff992b78d5ad380101e7404beaf1fc507c4174aa922fc930e35bd3f1a014d0168691a7dd9f8d85edbe1144e3900c9f201887194a2397ee9c19d03de7b4d070d94ad9292f7042ca52d3ffc8ab196c1862e218f8c6be9b6905372c6127faf4533066a60df69748a9bb5a3fedf2feabc94b80714f3538eca66430695854d6ee962f3c2b81b2f34b188cd8fc5af050b295abe6b876cafde3b184948f47f900ebf0f1608b20c2a83c1c29d58453813975bac99ba7f1c142697157f436f7157954c72cba7a3211725eee2b15ede9ec8748b268e63f21aed1cbd41c8b81b9402a07a29f78b4d58b8f7f347b971396d0c1f6db33db32ee21bb483b1544eb7ff71443061563a525c03ff1202c873cfba45ffddb205ea6c2f15e009e995d0691fffc0c308fb2e6eae35060df30ee171993da0449fb7bd9ec0893c2f2dddd92003fef3da5f7bcd027bf946a65f30dd1072b24b8e0c30ccdc672a8c69c1f8fd0699500e3a1f6c151b82efe36e89151e776e841fac25dc78ba7a7c2ce65359dd9851d9771b5a87492835140080bb841e7686369e3d7205a4ccff90e6c0c6162531303844dcdf651cbf73983c040ae521a6c9effab54bd0e82221fe72b74398dc1fd2ceb54476d23fd53dafecfee1173be38a0283b073ab29e9e88be0f10375e6a465e4a42b96cd0646b48acf7c6bb03a040a45604ecca7d36fb73777a4c38cc48d64810c558ec586a69fb7f1c44aae3a85fe4f60b0413e249c4971e7e38c43bd7097d0fa7fbaf414b6182492fd27c3c41f985058314599e20bbebec676c508351410d4af78f0634cefba127d61ea4eed8bf3f71c9aca79b07469cb69c37b3142c3048421d1de05c38469b1fe0c89e06cf1b5486fc341e3735fc4b5dc867ccec25d817fc111148ee6f69463548bc2347e2bc16293691ce308edda7e92fa424887ece1c33dabd22f9847b3f3cd8bfdf602afe2c709cafaf0f4991b6d5ecc677dab442669252dbba631b79ba6891e6ce787ab3fbd7b49fc8df72328bc7a5331f7acc120f8fbf6b4365335191d4d79be933b95a9710dfeda024462f692c5d7b5b4b4b9a408f47f54c569ef8a3af93a322bd1fca10bdcb8ef3934a2cab65f17338e1dbbdd938bd37be8e155b37f50da94db225c490c5c10fe1ef62f9334e1d4b5efdf582248ca8228c0e73ac4a6b21e304631a220304252b6a3923f0b7ea63eb62906dcfd38277df0f4dc0c8858dd6c8bef010d18f451e3e7b871f29a49cbe7a25a498cf1860b78ce60521194cab3df856e406b9b31c460c8d21da77fc09282599b64722ab54ce2e4e9e574e71124f22b2f590aaf2d5149ecaf0c0f62306d9f84eafcac0ff1012937101c77790edbe7d185f519c836054b0a3460bc33c88cdc684a7fe974a6d8d5d135b62c47394d25d7406e32f7cf367dfc58f352d5ffee039fe3d46bddfe5ddd63f6b1c80b22a6c0cce76b7e999ece40403cf79bedfcf24cd30e3bb4cb5640438b1f1e6242b7a5403e7f7197ce6153ff7ea5d2c9e1a46064408b7f8830ed27f2edf465aaba52a15d94fff3d9ad8287873a0c209e724c5b75aaf4d3a6233c85d1183d5a21f70d32e0dcf0af051c5de868bc2591258e704c59a0396f98de03640cd7fc6e8a273d46f3bb6679e1ed49b74112a07c10d06b4188d7ca8251403abab4d415c1c7b9fd227cd1471758693750076ca56e5f4040d490237df25d8ec10f2f5fa03365c1604ce78fe1dcb1e47fc4430caa6fd13d558548a6a3d37689995729d9e13af52f98445f10d676415c181ff5b8da1380aaea339f6e6f3d5006256b089d9490b756a38bdbf9a293c732e7c948de588fdd3559ff0e4e782b81d7cecc79f681f48342670b5f246ab97b7236903cd17242472ecd1ae737eb309290ca580825d1eaebe72f1e2f077c2129093eec01f532675c4d703a670249a997e291f1ec5c93ebbad97b868d917ce174b20fe5750a5cd024d84624767efaac8ca8a8215441ad8b5494ef4ae134d285a8953a24622bde2c01bf0901fce39ace9c2aa7dbe011f9eb40b7827971cf197ca291829d61686654cd36602bd8a5d814048090b5510c48b1e6b81dbd607f247b0b51e0b4f6d7c1a2cdaf9d57ef41c97ede47eff882b36ecc04abe1251ab6e70f7eb84dfa1ffbe798bac5b21aadea75589106990b04dfae5f0aa1cfdc5ecec779dc8d577f57b7a99402f7b43300c6f64ea3c84400f058eac008ec0131d0943381e3c7ed09c6be673e384bdf4373a9a4543e124b1c617287ae99707bf2f237a61e3861c73854612924b0ebc532ae12dbe80f17571c4ff8b6fa628ee430f74e6db84336a0e23229443fc9a7cbb8599bdd31bccaf243609428cf22dc8d8652f5e0827aedfca7affa24676cf905538b7cb46ac695cd3d02568178d664605696fcd7746", 0x1000}], 0x1, &(0x7f0000003580)={0x40, 0x88, 0x2, "8246692cf9fdf1753a5aec2884bda794108d944dd305278f97186ad6e305704776da9eecd491ec5ed8cf3465bc9fae68"}, 0x40, 0x20000004}], 0x6, 0x4000) 03:35:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x88caffff, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:44 executing program 3: r0 = memfd_create(&(0x7f0000000000)="76626f786e6574303a73797374656da12c245b73797374656d6367726f7570656d30736563757269747900", 0x1) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14, 0x11, 0x2, {0xa, 0x2, 0x2}}, 0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 03:35:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x6c000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x300, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 427.208445] audit: type=1804 audit(2000000144.560:85): pid=14890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir295980547/syzkaller.oqQp70/260/bus" dev="sda1" ino=17116 res=1 [ 427.232196] audit: type=1804 audit(2000000144.570:86): pid=14890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir295980547/syzkaller.oqQp70/260/bus" dev="sda1" ino=17116 res=1 03:35:44 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1002, 0x70, 0x7d6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup2(r0, r0) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt(r2, 0x0, 0xcf, &(0x7f00000002c0)=""/203, &(0x7f0000000000)=0x27b) write$P9_RREADDIR(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="68000000290100400000002003000000050000000000000007000000000000000807002e2f66696c65300101000003050000000000000006000000000000000407002e2f66696c653100010000000700000000000000000000a0000000000807002e2f66696c6530"], 0x68) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="03000041487727"], &(0x7f0000000100)=0xb) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3, 0x1}, &(0x7f0000000200)=0x8) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000240)=""/88) 03:35:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @remote}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000b00)={@mcast2, r2}, 0x14) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000200)={@mcast1={0xff, 0x1, [0x4]}}, 0x10) 03:35:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x6488, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x400000000000000a) sendto$inet6(r1, &(0x7f0000000300)="65206d56db3fbd163551235970b3ec4fc23331832db89a154e31ef67f389536430f43455e4117533b8d43269c7521c6718da66793b45e2e683d59cfdb75911c7caf0ff272fe97fad20752dbeca9705d46713030a1244de5ffa24d3aa5a9bb122f69464dd40af285ae4c67cc346c45fc33fd0e6c2f60f51ac810192309c3e69d6d11cdab0306a334c3284423d52e5447b11a8c567fbf5a930f63ba4e85e6f8556fef120674a30ecabc4dd2d824fedee3436", 0xb1, 0x40, &(0x7f00000003c0)={0xa, 0x4e21, 0xfffffffffffffbff, @ipv4={[], [], @broadcast}, 0x6}, 0x1c) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x4, 0x6, @broadcast}, 0x14) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x420, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d756e69782c63616368653d667363616368652c6673636f6e746578743d757365725f752c736d61636b6673726f6f743d7475327ff7c631badfd2745f686173682c646566636f6e746578743d756e636f6e66696e65645f752c6673636f6e746578743d73797374656d5f752c00"]) times(&(0x7f00000000c0)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3b000}], 0x200000000000000f, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000480)=0x92, 0x1a) 03:35:44 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000440), &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000300)) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@v2={0x0, 0x1, 0x100000001, 0x4, 0xd9, "f568a95be02ae22b3eaa2252d350c689e93b580bc1c7bdef3bad4c4884598ac31be6d3aa0ece1fc3498c3f90c9cce0babbffac0ae0d8daeddf6fbe8fd7dbba0715dd4a12e1e90190724f5b2e78d0010b4c5acbc52091aac24dd08b58cf9bc587b4b1355b45a6850c6924114d0a584fcedc0925368b6abd49ee5388ae84ded6d90e75077646f68da8c0152f6f4703c22f11014b89ae2b69ebeb97a919eff8816700e6e46868c296512b8080a581289a4e3eb630219200da41f18d679c0b6a1b3208c6cdc6ae3cbe438c1539746ccffb14226d9688434c72577f"}, 0xe3, 0x2) pwrite64(r0, &(0x7f0000000000), 0xffffff0c, 0x2400) 03:35:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x700000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:45 executing program 5: r0 = socket(0x11, 0x2, 0x9) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x88000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) accept4(r1, 0x0, &(0x7f0000000340), 0x80800) mmap(&(0x7f00001d6000/0x3000)=nil, 0x3000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0xffff, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e24, @broadcast}, 0x0, 0xffffffff, 0xfac, 0x3, 0x1, &(0x7f0000000280)='sit0\x00', 0x6, 0x7f}) r3 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x681f1a99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write(r3, &(0x7f0000000180)="e986b95d68b31e1f4073f3df9bf21c32cb45405e805d04f4673e966d4166191b6d541903f507980dfaa780bb1de90049eed61c75e06cbe934d9761afd40b817b6fbc454ed2e91b62453ddd6eb084e496fdd1a83bdc758dc227451a5d25289026adbeb626322028f8b89ada3d49adc3ba3473c02c66d9de8ae3de47d5035ddcc0a187e694bbfb785d4f788d67e75d2754ee11104c2f7d175714ce3b2e4758446bc4eb3b9e312a207c5219124c9861c95b98e336b06a7171b3eeebcddb979d4a3f66e95c563b64d3d32b1b551e3cf249a66f84192f4acf29511974db8a3ef38fd0402759da73e04dad6a0a583c7480c0", 0xef) poll(&(0x7f0000000400)=[{r3, 0x20}, {0xffffffffffffffff, 0x2000}, {r1, 0x410}, {r2, 0x1000}], 0x4, 0x6) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={"6c6f0040000000000000000400", 0x101}) 03:35:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[], &(0x7f00000001c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x13) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2000000000000000, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000300)=0x8) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000003840)=""/4096, 0x1010}], 0x1, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)) [ 427.739810] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:35:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6707481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8060000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3, 0x1) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @multicast2}, 0xc) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x7ff}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x10000) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 03:35:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x88480000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170358189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f00000001c0)="b8fbd5215174e68a8c2ed1d8fb5b53ef41fbf4269c50ab2eaa2b2970db5540a8a1b90d353caf3373251e69d3295c1a69840f0280a1daca06361fb6b0baa1813aa470262aba8ad036022b5cbaface2b3ad5b088ebd9067fb10a4e5f4c3adac75741e087b89df4451ab55ceb8e0fbb26972db2304dce06980650b84880dd269a29b49b3353033c8f7c0efeafffcb506446a5443d7313ccde5aad89edc81824a40e930034939a92361f643f1f342449fdbc7b5f2e3cd4da890b861b9de8d5310d254449395d79482038819548efc8e679503537d30e8ae7cbc0b889cffd83594f127ce208e54590c13dc218649097facaa8884ff11e34ea4f001e5962dbf0", 0xfd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000014c0)=ANY=[@ANYBLOB="3000fe4ae215144dbb0c0000000000000a000000", @ANYRES32=0x0, @ANYBLOB="000000001400010000000000000000000023000000000000"], 0x30}}, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:35:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x400000000000000a) sendto$inet6(r1, &(0x7f0000000300)="65206d56db3fbd163551235970b3ec4fc23331832db89a154e31ef67f389536430f43455e4117533b8d43269c7521c6718da66793b45e2e683d59cfdb75911c7caf0ff272fe97fad20752dbeca9705d46713030a1244de5ffa24d3aa5a9bb122f69464dd40af285ae4c67cc346c45fc33fd0e6c2f60f51ac810192309c3e69d6d11cdab0306a334c3284423d52e5447b11a8c567fbf5a930f63ba4e85e6f8556fef120674a30ecabc4dd2d824fedee3436", 0xb1, 0x40, &(0x7f00000003c0)={0xa, 0x4e21, 0xfffffffffffffbff, @ipv4={[], [], @broadcast}, 0x6}, 0x1c) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x4, 0x6, @broadcast}, 0x14) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x420, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d756e69782c63616368653d667363616368652c6673636f6e746578743d757365725f752c736d61636b6673726f6f743d7475327ff7c631badfd2745f686173682c646566636f6e746578743d756e636f6e66696e65645f752c6673636f6e746578743d73797374656d5f752c00"]) times(&(0x7f00000000c0)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3b000}], 0x200000000000000f, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000480)=0x92, 0x1a) 03:35:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd710adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:35:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000003c0), 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/206, 0xce) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000004c0)=0xeffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000580)={0x4, 0x8, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)="6d6fb993353075192adc756e74737461747300") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x1c, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000500)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000016000)=[{0x2c}, {0x6}]}, 0x10) 03:35:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x11000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:46 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$inet6(0xa, 0x2, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x40, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003cc0)='/proc/self/net/pfkey\x00', 0x420080, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000003d00)={0x2, 0x4e23}, 0x10) fsetxattr$security_smack_entry(r1, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='ppp0\x00', 0x5, 0x3) 03:35:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x2}}, 0x0) 03:35:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xffffff87, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:46 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7716, 0xcc20be0ecfbc2d6f) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 03:35:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4788, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x33fe0}}, 0x0) 03:35:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffffffffffff4b) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffd, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000180)={r3, 0x80000, r1}) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 03:35:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x8, 0x63df, 0x0, 0x8}, {0x3, 0x1, 0x2, 0x3}, {0x520, 0x2, 0xd5, 0x8}]}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x20, 0x8aff, 0x0, 0x0, {0x4}, [@nested={0x8, 0x1, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) [ 429.224890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 429.256783] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 429.278868] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 429.310702] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 03:35:46 executing program 3: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sigaltstack(&(0x7f0000c63000/0x2000)=nil, &(0x7f0000000040)) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd) 03:35:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xf0ffffffffffff, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x7ffff000}}, 0x0) 03:35:46 executing program 5: mkdir(&(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) clone(0x200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) unlinkat(r0, &(0x7f0000000180)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) 03:35:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xcab3, 0x8000) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000700)={@multicast2, @local, 0x0}, &(0x7f0000000740)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000880)={@dev, @remote, 0x0}, &(0x7f00000008c0)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000009c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003040)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000003080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000030c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xf5f4855e437a8d18, &(0x7f0000003100)={@empty, @broadcast, 0x0}, &(0x7f0000003140)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003180)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000031c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0x3a0ccda020e89878) recvmmsg(r0, &(0x7f0000007680)=[{{&(0x7f0000003300)=@nl, 0x80, &(0x7f0000004540)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/206, 0xce}, {&(0x7f0000004480)=""/145, 0x91}], 0x3, &(0x7f0000004580)=""/154, 0x9a, 0xfffffffffffffff8}, 0x40}, {{&(0x7f0000004640)=@sco, 0x80, &(0x7f0000004a80)=[{&(0x7f00000046c0)=""/43, 0x2b}, {&(0x7f0000004700)=""/187, 0xbb}, {&(0x7f00000047c0)=""/231, 0xe7}, {&(0x7f00000048c0)=""/182, 0xb6}, {&(0x7f0000004980)=""/85, 0x55}, {&(0x7f0000004a00)=""/122, 0x7a}], 0x6, &(0x7f0000004b00)=""/24, 0x18, 0x20}, 0x7fffffff}, {{&(0x7f0000004b40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000004bc0)=""/29, 0x1d}, {&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/26, 0x1a}, {&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/165, 0xa5}, {&(0x7f0000006d00)=""/25, 0x19}, {&(0x7f0000006d40)=""/188, 0xbc}], 0x7, &(0x7f0000006e80)=""/51, 0x33, 0x8}, 0x10000}, {{&(0x7f0000006ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000071c0)=[{&(0x7f0000006f40)=""/209, 0xd1}, {&(0x7f0000007040)=""/183, 0xb7}, {&(0x7f0000007100)=""/6, 0x6}, {&(0x7f0000007140)=""/103, 0x67}], 0x4, 0x0, 0x0, 0x9}, 0x6}, {{&(0x7f0000007200)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000007580)=[{&(0x7f0000007280)=""/147, 0x93}, {&(0x7f0000007340)}, {&(0x7f0000007380)=""/42, 0x2a}, {&(0x7f00000073c0)=""/226, 0xe2}, {&(0x7f00000074c0)=""/122, 0x7a}, {&(0x7f0000007540)=""/44, 0x2c}], 0x6, &(0x7f0000007600)=""/100, 0x64, 0x4}, 0x5}], 0x5, 0x0, &(0x7f00000077c0)={0x0, 0x1c9c380}) accept4$packet(0xffffffffffffff9c, &(0x7f0000007840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007880)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007980)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000007a80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007ac0)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000007bc0)=0xe8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000008dc0)={&(0x7f0000007c00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000008d80)=[{&(0x7f0000007c80)=""/4096, 0x1000}, {&(0x7f0000008c80)=""/25, 0x19}, {&(0x7f0000008cc0)=""/160, 0xa0}], 0x3, 0x0, 0x0, 0x800}, 0x40002140) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000008e00)={'veth1_to_bridge\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000008e40)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000008f40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000009580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x11010}, 0xc, &(0x7f0000009540)={&(0x7f0000000b40)=ANY=[@ANYBLOB="b0050000", @ANYRES16=r2, @ANYBLOB="01022bbd7000fddbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="900002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff0f000008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="f800020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400fe40000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004009b0e000008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="adae4db96e5c9aedb7f0cc41085431017fc5566006f0c17d43e92f1dc8b8e375296bbdbb", @ANYRES32=r12, @ANYBLOB="f800020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000700000008000600", @ANYRES32=r13, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000004000008000100", @ANYRES32=r16, @ANYBLOB="3001020038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040008000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r17, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r18, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="740002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r22, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040005000000"], 0x5b0}}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 03:35:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getscheduler(r1) setsockopt$inet_int(r0, 0x0, 0x400000000024, &(0x7f0000000040), 0x4) 03:35:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x500, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000001, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 03:35:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0xf}}, 0x0) 03:35:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) write(r0, &(0x7f00000001c0)="642bdde541ec1139fd61068636202e59cb06c2e2db2f1679f616723f6a7d12a4c3394edaf8547d0b3a164d6f708615a7f2359e6cd6b4791d277fb3", 0x3b) socket$inet_smc(0x2b, 0x1, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) getrandom(&(0x7f0000000400)=""/91, 0x5b, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, r2, 0x108, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x200}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0xc000) fallocate(r0, 0x0, 0x0, 0x10001) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="080029bd7000fcdbdf25050000000c00040004000000000000000c00060002000000000c0006000300000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4008000}, 0xc0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom$llc(r0, &(0x7f0000000240)=""/136, 0x88, 0x40002040, &(0x7f0000000000)={0x1a, 0x307, 0x63376d78, 0x2, 0x6c9aaa70, 0x0, @link_local}, 0x10) [ 429.512365] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (18446744073709551615) [ 429.547260] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 03:35:46 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000440)="72b3de52320c8f6fc7deaf57a074061d29f0954838d7bc656d4cf66520596baa266be6ff1f178a223a573023ad4405892c86ee443a73f6d1632ddcc99d651b3005caf4191dc2d2da53825897b9673c1d2e1ed900b2933c9f6dd5db5f7531bf9092bcaad469f4cff2a052a66080a44a49986e71974850f4afc8b0893939fdd544c326bf8c9b763f524ad22c9fd70c6bba97cd554e3e148292d5061816ed9ee9e7d55286ce66e07677242c5eb8484ce1ab0a3c92b70c644547610ba89b2207c06b4af372a3f4b124131a67283d", 0xcc) write$sndseq(r0, &(0x7f00000001c0)=[{0x7, 0x1, 0xf1, 0xfff, @tick=0x2, {0x4, 0x5}, {0x7f, 0xc000000000000000}, @connect={{0x4, 0x6}, {0x400, 0x6}}}, {0x9, 0xffffffffffff8001, 0x7fff, 0x7, @tick=0x5, {0x2, 0x1}, {0x5, 0x9}, @time=@tick=0x1}, {0x5, 0x80000001, 0x4, 0x6, @tick=0x1ff, {0x4, 0x1}, {0x3, 0x4b6d8cff}, @control={0x7, 0x0, 0x9}}, {0xec75, 0x2, 0x0, 0x2000, @time={0x0, 0x989680}, {0x8}, {0x100000001, 0x7fffffff}, @connect={{0x200, 0x6}, {0x1, 0x3}}}, {0x3, 0x20, 0x6, 0xffffffff, @time={r2, r3+10000000}, {0x9, 0xffffffffffffffff}, {0x8, 0x923f}, @raw32={[0x5, 0x5, 0x7]}}, {0x0, 0x100000001, 0x3f, 0x3, @time, {0x40, 0xffffffffffffffff}, {0x7, 0xff}, @queue={0xf64, {0x8, 0x3}}}, {0x9, 0x6, 0xfff, 0x3ff, @time={0x77359400}, {0x6, 0x80000000}, {0xfffffffffffffffb, 0x6c7}, @addr={0x8cd7}}], 0x150) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:35:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0xffffff1f}}, 0x0) 03:35:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8864, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:47 executing program 2: r0 = socket$inet6(0xa, 0x4000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x1, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000001380)=0x4) recvmmsg(r1, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) shutdown(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000100), 0x4) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x40080) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140)=0x9, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0xff, 0xfff, 0x100, 0x0, 0x7, 0x400, 0x4, 0x5, 0x97, 0x9, 0x19, 0x3ff, 0x1, 0x1, 0xfffffffffffffffe, 0x180, 0x5, 0xa3, 0x15ef, 0x0, 0x8, 0x7ff, 0xfffffffffffff000, 0x9437, 0x7, 0x8, 0x6, 0x0, 0x8, 0xbb, 0xfffffffffffffff7, 0x5, 0xce, 0x3, 0xffffffff00000001, 0x0, 0x3bf6, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x100, 0x7, 0xa3c, 0x6, 0x7a5d, 0x9, 0x5}, 0xffffffffffffffff, 0xe, r2, 0x9) poll(&(0x7f0000000180)=[{r1, 0x2000}, {r1, 0x62a}, {r2, 0x200}, {r0, 0x2004}, {r1, 0x20}, {r3, 0x50}, {r1, 0x8014}, {r1}], 0x8, 0x5) [ 429.653172] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (18446744073709551615) [ 429.682934] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 03:35:47 executing program 5: r0 = socket(0x1, 0x6, 0x3) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) close(r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="dbcd4b0f2cbb34cf546b5b0df3a0c853", 0x10) 03:35:47 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x27ff, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1ff}) 03:35:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x300}}, 0x0) 03:35:47 executing program 3: r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001940)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0x2, [{{0x2, 0x0, @dev}}, {{0x1fffffe, 0x0, @multicast2}}]}, 0x190) socket$inet(0x2, 0x1, 0xfff) 03:35:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x88a8ffff00000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x2, &(0x7f0000346fc8)=@raw=[@map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x3) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@v1={0x2, "3a99e515f530dc331265bf879aa09ada"}, 0x11, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x100f}}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0xfff}}, 0x1ff, 0x7fffffff, 0x1, 0x0, 0x20}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={r3, 0x4a1b66c9, 0x20}, &(0x7f0000000400)=0xc) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0xbf, 0xf57, "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", 0x8c, 0xfffffffffffffff9, 0x6, 0x4, 0xfffffffffffffffd, 0x1, 0x7}, r2}}, 0x120) 03:35:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = dup3(r0, r1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)=""/9, 0xfffffffffffffda1}}], 0x37a, 0x0, &(0x7f0000000480)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000100)=0x2000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x200400, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000280)=0xe72, 0x4) recvfrom$unix(r1, &(0x7f0000000180)=""/97, 0x61, 0x41, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000300)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000340)={r4}, 0x8) prctl$intptr(0x1b, 0xf6e) 03:35:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x80350000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0xc0}}, 0x0) 03:35:47 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f00000002c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000c00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000d40)=0xe8) getresgid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)=0x0) r4 = inotify_init() r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vcs\x00', 0x20000, 0x0) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/md0\x00', 0x101200, 0x0) r7 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000fc0)=0xe8) getgroups(0x6, &(0x7f0000001000)=[0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r10 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001040)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001140)={0x0, 0x0, 0x0}, &(0x7f0000001180)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001200)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f00000011c0)='#{ppp0\x00', 0xffffffffffffffff}, 0x30) r14 = getuid() fstat(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) r17 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r18 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='fdinfo/3\x00') r19 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/attr/current\x00', 0x2, 0x0) r20 = open$dir(&(0x7f0000001380)='./file0\x00', 0x80000, 0x10) r21 = syz_open_dev$midi(&(0x7f00000013c0)='/dev/midi#\x00', 0x6, 0x41) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400)='/dev/kvm\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f00000009c0)="102856114104bc9e1147008ab138cb918d7bd3c86e517b16087f8086852bedfa25f09b5690746801bc91be8474a0ae26043172ac5fceb4388d5ff2a6395af1483c4abb198e1fc38c1414a7ed57940d53f7d68281945778d122190348c447d283aebfef4daa115ef91228edbe4f54c430e0833ef8d02f23503f000aff4588c3cf1e6b819bc6b9ae1dff55ec6db75526220eeca965dd2511008a8474eb75e6908c23cb0109a61ec1b6a63a68e21335bf76131dfd99cf514c6c5bf813dce890da605cdfd6ea23bc61e705e35c1c2a1ccbbcb3c9351ce7f9d3defdd3ac0c9deef415244b64aa290219cfa76f", 0xea}, {&(0x7f0000000280)="bb23badc0367", 0x6}, {&(0x7f0000000ac0)="66ce7fb0b3321f685b67fb9a5526c166ced2aa62b9b8dfcd8e6d28ff4230f2834652a15e15d5425f10b9652b54ac738f6c28c19623afe7320393f92acff5311abd74f57cc4a6ef405085684ae01c33ae185eb04ef30d94c2bbbddaa29ca19a9b972907a84a384e433c4a626354a8b8f35aa6877ae78be6a57959f7e29a4c137d5fd93744ab44106f5829de89696000485500efc1a1044c2b483c52d76256b8a2d19208f2d4dc480f265cde5447d059548b0e9e2bfdef14c3119e7a906741b1a8c3c6115138a0048c7cae3f867899111d4d1554de74b5d7646182590d4eb9f2a8ae7b5fa9eba7748cd9066e1b6c9a19a853632e", 0xf3}], 0x3, &(0x7f0000001440)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0000000018000000000000001c00000001000000", @ANYRES32=r5, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x20000004}, 0x4000000) r23 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101840, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r23, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x628, 0xf0, 0x390, 0x0, 0x260, 0x260, 0x558, 0x558, 0x558, 0x558, 0x558, 0x5, &(0x7f0000000180), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x401, 0x2, 0x3}}}, {{@ipv6={@local, @ipv4={[], [], @broadcast}, [0xff, 0xffffffff, 0xff, 0xff], [0xffffff00, 0x0, 0xffffffff, 0xff000000], 'ip6_vti0\x00', 'veth0\x00', {}, {0xff}, 0x2b, 0x8, 0x3, 0x10}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@ipcomp={0x30, 'ipcomp\x00', 0x0, {0x4d2, 0x4d6, 0x1}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x11, 0x1000, 0x1, 0x60b, 0x401, 0x800, 0x4}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}, @ipv6=@local, @gre_key=0x6, @gre_key=0x5}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x4d6, 0x1, 0x4, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x100000000, 0x8, 0x23eaa82c}, {0x9, 0xc37}, {0x8, 0x9, 0x2}, 0xd1, 0xfffffffffffff801}}}, {{@uncond, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x89, 0x400, 0x1000, 0x0, 0xec, @dev={0xfe, 0x80, [], 0xb}, @empty, @local, [0x0, 0xffffff00, 0xffffffff, 0xffffffff], [0xff000000, 0xffffffff, 0xff000000], [0xff000000, 0xffffffff, 0x0, 0xffffff00], 0x600, 0xd02}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x18, 0x15, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xb, @ipv6=@remote, @ipv6=@ipv4={[], [], @local}, @icmp_id=0x67, @icmp_id=0x68}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) r24 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom(r24, &(0x7f0000000040), 0x0, 0x40000001, 0x0, 0x0) futex(&(0x7f00000000c0), 0x400000085, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0xffffffffffff7ffe) 03:35:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{0x0, 0x3}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:35:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x4, @empty, 0xffffffffffffffff}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x100, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 0x2, 0x7f, 0x1, 0x6, 0x1000, &(0x7f00000000c0)='ifb0\x00', 0x1, 0x0, 0xe9}) 03:35:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8100, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0xec0}}, 0x0) [ 430.101242] futex_wake_op: syz-executor3 tries to shift op by -9; fix this program 03:35:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000080)=0x1e) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x2000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e23, 0xc4, @mcast1, 0xfffffffffffffff7}, {0xa, 0x4e22, 0xb8, @loopback, 0x200}, 0xffffffffffffffc5, [0x8, 0x0, 0x0, 0xb2, 0x101, 0xe7, 0x2]}, 0x5c) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010000104000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000030001200140001000000000000000200200002001400060000000000000000200000000001059067280ac9f6000000008c0ca5358ff0e72e6fad9fc482860a8ecf8278ad280f2c5967b1413ea2f7b7f18fb3e8d9199a43"], 0x50}}, 0x0) socket$rds(0x15, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) [ 430.162206] input: syz1 as /devices/virtual/input/input20 03:35:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x41000002) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x9, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr}, {0x306, @local}, 0x0, {0x2, 0x4e24, @remote}, 'nr0\x00'}) 03:35:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x86ddffff00000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 430.236727] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0xfffffdef}}, 0x0) [ 430.312084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 03:35:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000a, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5451, &(0x7f0000000100)=0x2) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x9) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 03:35:47 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="001200f6374b5df390f40a5ee6c628c099324ed21219ee54eacbd561550fb346ab656a17e9a20aa90db4a998000169d6b9b4cc1b447c6acf82c67dd94091acc25cef11d61652f51f957a661b968d0c06560c"]) socket$inet_sctp(0x2, 0x5, 0x84) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="bf16d61560a2", @empty, [{[], {0x8100, 0x200, 0x3fe7}}], {@x25={0x805, {0x1, 0x0, 0xff, "400aa5f797d609b5006692fc6acc4bc5c7c6c3e1399bfc741ea592b8cd"}}}}, &(0x7f00000001c0)={0x0, 0x4, [0x9dc, 0x1aa, 0x975, 0x95]}) [ 430.357145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor3'. 03:35:47 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x3) close(r0) execveat(r0, &(0x7f0000000140)='\x00', &(0x7f0000000200), &(0x7f00000003c0), 0x1000) [ 430.477404] IPVS: ftp: loaded support on port[0] = 21 03:35:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x8}}, 0x0) 03:35:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x689, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 430.582176] BTRFS: device fsid ecf6f2a3-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop5 03:35:48 executing program 3: clock_adjtime(0x5, &(0x7f0000001680)={0xff, 0x7, 0x1, 0x9, 0x800, 0x3, 0x20, 0x400, 0x20, 0x3ff, 0xffffffff, 0x0, 0x80000000, 0x8000, 0x0, 0x7, 0xadd, 0x2, 0x7f, 0x3, 0x2, 0x2000000000000000, 0x8, 0x3ff, 0x40, 0x6}) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x7fff, 0x0, &(0x7f0000001540), 0x10000, &(0x7f0000001780)={[{@block={'block', 0x3d, 0x200}}, {@map_off='map=off'}, {@map_acorn='map=acorn'}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@nojoliet='nojoliet'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x73, 0x0, 0x63, 0x66, 0x77, 0x39, 0x63, 0x33], 0x2d, [0x37, 0x77, 0x67, 0x35], 0x2d, [0x63, 0x77, 0x35, 0x66], 0x2d, [0x7f, 0x35, 0x33, 0x34], 0x2d, [0x30, 0x32, 0x76, 0x72, 0x37, 0x30, 0x37, 0x37]}}}]}) rt_sigprocmask(0x1, &(0x7f0000000100)={0x8000}, &(0x7f0000000180), 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000200000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=' ']) 03:35:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x20000041}}, 0x0) 03:35:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x88a8ffff, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 430.833353] BTRFS error (device loop5): superblock checksum mismatch 03:35:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000100), 0xe) listen(r0, 0xfffffffffffffffe) close(r3) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0xe8) getuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000001100)=ANY=[@ANYBLOB="100000000000"], 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000180)={0x1f, {0x1, 0x1, 0x91, 0x1, 0xb000000000000000}}, 0x8) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e20, @local}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) write$cgroup_subtree(r0, &(0x7f0000001380)=ANY=[@ANYBLOB="0052646d6120006d656d6f7279200072646d61202b72646d61210563707520"], 0x1f) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @local}}, 0x2, 0x7fffffff, 0x3, 0x7, 0x8}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000240)={0x7fff, 0x80000000, 0x4, 0xd, 0x6, 0x9, 0xfffffffffffffffa, 0x3, r5}, &(0x7f00000002c0)=0x20) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x800) getpid() keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00022020303030303030905ed96931f4befe303030303030005e29807bf59dac2689e5545b332b0000"], 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r2, r2, 0x1a, 0x3}, 0x21e) [ 430.908440] EXT4-fs (loop3): Unrecognized mount option " " or missing value [ 430.922285] BTRFS error (device loop5): open_ctree failed [ 431.081129] BTRFS error (device loop5): superblock checksum mismatch [ 431.113547] BTRFS error (device loop5): open_ctree failed [ 431.175295] IPVS: ftp: loaded support on port[0] = 21 03:35:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x41000002) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x9, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr}, {0x306, @local}, 0x0, {0x2, 0x4e24, @remote}, 'nr0\x00'}) 03:35:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x9c3, 0x0, 0x6}, 0x14) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101001, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000100)="22694a04fcc9c7568a0315134c4823b2364ffa853652286cfd679dd8dfa4e1881ac06af04a494da168419d61b32c76d746d9b5f91a664a8ba8c8659847eccbbf", &(0x7f00000014c0)=""/204}, 0x18) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000080)='X', 0x1, 0xe4ffffff00000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x3, @remote, 0x1}, 0x1c) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000006c0)) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0), 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000840)=""/206) sendfile(r2, r0, &(0x7f00000007c0), 0x9) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x837b91954f8c7c56) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000800)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000001380)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x0, 0xffff, 0x4, 0x3ff, 0x7, 0x1, 0xb14a, 0x5, 0x1, 0x8, 0x0, 0x0, 0x0, 0xff, 0xe2fe00f]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x401, 0x30}, &(0x7f0000001480)=0xc) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r6, 0x9}, 0x8) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000640)={0x5, 0x965, &(0x7f00000004c0)="fd10633ec53ad38e0ded66d17767c5096bba890c13ce9de64522b0e374595a984845848e5b67d1dc91fbba47d50765b122c29d1d59fe3ba7850bd401bc3cdcf51aa155d807d2dfc4b9bd33c7df60b463e9f484d3684e3622087ad9c96cf628641faddf1316cb2d8ca8f0adb0e066298a26f1a29cdc91d6dd808cd4ff4c3ab4a4d338bc096d5fb4229232a2da1cd72e76c2a1a9b15d3ade5220c799128dd3a2eb21c0cddf1e2faa46dd4a5a40a96950c5c71b6e598d7fbb2c0a1f10bf7017d347e4f83a0b703b7258b85a6fdf6fb57bb4e11430ab84b711230431e89843dbfda89e54e1405b43b5816ff624c0a906e9dbddb50acfdb", &(0x7f00000005c0)="05e5e9ffb80ee85b0d902b6c391cacea5ef3366d1dd12df8283fe679a7eaedd13c6537b9fa2eb8f034bc0e04e582f75ba830c583d1be0fda98c05a40e6089615aa9e67292ec74a3f7660", 0xf5, 0x4a}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2e98952e805a1acdbf60867cea48bd81"}, 0x85f, 0xff, 0xc30b}, @in={0x2, 0x4e23, @multicast1}}}, 0x118) 03:35:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x20000041}, 0x0) 03:35:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8906, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x42400) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000000c0)={0x2, 0x101, [{0xa6b, 0x0, 0x745}, {0x19, 0x0, 0x7}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006dc"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x186}]}) 03:35:50 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r1, 0xea, "f89a73fd834ec0f6b22429804005a8e2ded16d9655f127653a53e1f603227a94574060ee054895bcb50b66d8e7ccae6baa678b4a5c799cf8afdf8a98ab08ad086e297d151ed7d8054f3f90cf5ed1c99c9bf1f8ed9a93de0fdb2e24793dce0425f301ba3a2f9034b3bf7a6f86108262b81919a2a77823dacf24d8298b1d3011570c1c722dfe5931fcc9da50aa2de3e5b6da3ddb8fdad57a5d296005ce7686a13a25223c5545f2853b4dde4d4b679517801f10c5cfa824a8c4bdff7e28c67c017fca730238faab2ec7e5c55343fb91b7b1546e15a7f1940a5ff5a0bd7a26e6b623a11c6653af8b7329e6e2"}, &(0x7f00000001c0)=0xf2) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000200)) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x1f) 03:35:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0xffffff1f}, 0x0) 03:35:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4305, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 433.443258] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 03:35:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x10200, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)) write$P9_RSTATu(r2, &(0x7f0000000d40)={0x82, 0x7d, 0x2, {{0x0, 0x4d, 0x0, 0x6, {0xa0, 0x1, 0x4}, 0x45000000, 0x0, 0x8ba, 0x0, 0x5, 'ipvs\x00', 0x6, 'system', 0xa, 'trusted+lo', 0x5, 'ipvs\x00'}, 0x20, 'security)bdev}:posix_acl_access:', r3}}, 0x82) r4 = dup(0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000180)=0x1) r5 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x862, "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"}, &(0x7f0000000340)=0x86a) 03:35:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8035, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:51 executing program 2: dup(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="772bd951b756495473658a779a6d30e2"], &(0x7f00000003c0)='syz_tun\x00', 0x8, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x89a1, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 03:35:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x300}, 0x0) [ 433.738897] IPVS: ftp: loaded support on port[0] = 21 03:35:52 executing program 4: semget(0x2, 0xfffffffffffb, 0x400) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r5 = fcntl$dupfd(r2, 0x406, r2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r2, r2, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) signalfd4(r4, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = socket(0x10, 0x1, 0x0) ioctl(r6, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x200000, 0x0) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000700)=ANY=[@ANYBLOB="010100000023afb8795087488bf84d08e0bd1cdf7500e09d03002f38855cffff00009ca444f69034c53fd800ea6a75133d64e344bc767681676372e52210c2211058a68837cc594dfdbbd8cbd4d700003d769e4ddbc245d04406d0d7050000000000690600a10de89e6e73663e3ef22272b8a9781658f7211da0276596d5f168544494de"]) 03:35:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0xf}, 0x0) 03:35:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x3, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:52 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x200081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0}, &(0x7f00000008c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000900)={@empty, @local, @local, 0x10001, 0x9, 0x0, 0x500, 0x3, 0x10000, r2}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000840)=ANY=[@ANYBLOB="afa58884a7f0889eefac95481c894258c8793539f8623c4ef2e27f8c707f32499c85f0155f03d606d7dd984e00000000000600000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000007c0)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000800)={r6, 0x100000001}, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000040)) getuid() write(0xffffffffffffffff, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f750800", 0x23) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0xd) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000005c0)={&(0x7f00000004c0)=[0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x2, 0x5, 0x5, 0x1}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000600)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000000740)={@local, r8}, 0x14) preadv(r5, &(0x7f0000000480)=[{&(0x7f0000000240)=""/97, 0x61}, {&(0x7f00000002c0)=""/207, 0xcf}, {&(0x7f00000003c0)=""/153, 0xffffffffffffff3c}], 0x3, 0x4c004800) 03:35:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast1, @loopback}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="e46aace57302737f075d27b8440724a1", 0x10) 03:35:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x6, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000016c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000260001000000000000000000010200000000000000000000"], 0x1c}}, 0x0) 03:35:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0xec0}, 0x0) [ 434.962345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 03:35:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000300)={0x1d, r1}, 0x10, &(0x7f00000007c0)={&(0x7f0000000740)={0x5, 0x800, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "60c5ccffa454a890d2ec450e6abaa884541ed0e2f1ac30d2a17c29c9a2978af3fcec4fc145068250bca3ce15790eb7ed09a5cf0029adf82777d2d0a7ddcb3ea4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000340)={0x7fff, 0x7f}, 0x2) 03:35:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xffffffff00000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0xfffffdef}, 0x0) [ 435.022574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 03:35:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r3, 0x8000}, &(0x7f0000000140)=0x8) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) close(r0) 03:35:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40a85321, &(0x7f0000000080)={0x80}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)={@local}, &(0x7f0000000440)=0x14) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0505350, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "92a742348778f958", "8c23154d040fe65d36f3735ec23cfd905c104692473aaba6e45feaff5d00"}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@local}}, {{@in6=@dev}}}, &(0x7f00000007c0)=0xe8) bind$xdp(r2, &(0x7f0000000000)={0x2c, 0x7, r0, 0x1, r2}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@remote, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000d00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@remote, @in=@local}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000e80)=0xe8) 03:35:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8), 0x1803) fallocate(r0, 0x80000000000020, 0x0, 0xffffffff000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r1, r1}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 03:35:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x10000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0xc0}, 0x0) 03:35:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x8}, 0x0) 03:35:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x1000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:52 executing program 5: r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc028aa03, &(0x7f00000000c0)={{}, 0x20000000000}) 03:35:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x2}, 0x0) 03:35:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, "0000400000000000000200400200"}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1, 0xb5, "3459a76f35bcf8c4024ee7d33b70348c3cd2e3db6671eb66ad72c508d3d68c37c53f8771d64076ec8dd13eaddde6d33ef5a4a6ac7d95104837374dd6c21aa6844f5f54b59448c8cf423fb664f7abb3f7583b5ff9f68d0afd46dc254df81472f190e3a8984e4066bc3131a1ef6218eb9f2ece3a34cb937d55813bbed5a852bab8648c87643c1d87f8bdbba606b96f1dde7ca2ec872d85da1d7d9e7be55d2a12c800edbe23bfd678309a1a9f1c1750862c4668e36878"}, &(0x7f0000000140)=0xbd) 03:35:53 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x7, @empty, 0x6}, @in6={0xa, 0x4e20, 0x401, @mcast1, 0x6}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000001c0)={r2, 0x0, 0xffffffffffffffff}, 0x8) ioctl$UI_SET_SWBIT(r1, 0x8008551d, 0x100000000000000) 03:35:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r0, r2}) 03:35:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x200000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x33fe0}, 0x0) 03:35:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000240)=""/248, 0xf8, &(0x7f0000000380)={&(0x7f0000000040)={'digest_null-generic\x00'}}) keyctl$revoke(0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000016c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000600)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000001680), 0x0, &(0x7f0000001700)=[@rights={0x10}], 0x10}, 0x0) 03:35:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x7ffff000}, 0x0) 03:35:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xa000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:53 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8100, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000040)={0xfffffffffffffbff, 0x380, 0xf800000000000000}) r2 = dup(r0) write(r2, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = shmget(0x2, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000180)=""/92) listen(r2, 0x3) 03:35:53 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41000800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c02000000000100626f6e64000000000c00020008001b0000000000b4491a3a5c7620a365bf1b0f4dc0722d17603fd6d9bbc8414e61ea42a2176cc1bddd9ab33c268b5c5981ba5b704b28be0fefa25c5dede41d50814c6a6d1993219c4f7111a50135bec263c2335791995b5668b4d7de0de9a1939427a7be67df78936bf51b87174784ce946ad808142dd3c5fb663419f4f381b3b0064599c1dd1a5d211206346ceea0d76c5c5da5da8595f8e72571c3"], 0x3}}, 0x3) 03:35:53 executing program 2: fchdir(0xffffffffffffffff) set_robust_list(&(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)}}, 0x18) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sysfs$3(0x3) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x0, 0x8001) fdatasync(r0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x80000000) 03:35:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r0, 0x4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x628601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000700)={'U-', 0x8000}, 0x28, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000009000000000000000000697036746e6c3000000000000000000073797a6b616c6c6572300000000000006970646470300000000000000000000076657468315f746f5f7465616d0000000000000000000060000000000180c2000000000000000000000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff0000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000005000000000000000000626f6e645f736c6176655f310000000073797a6b616c6c6572300000000000007465617d5f736c6176655f310000000065727370616e30000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000050000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000900000000000000000064756d6d793000000000000000000000697036677265746170300000000000006272696467653000000000000000000076657468300000000000000000000000ffffffffffff000000000000aa00020000bb000000000000000070000000c00000001001000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000080000000000000000000000000000000000000000028000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000110000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000766c616e300000000000000000000000627269646765300000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a0000000434f4e4e5345434d41524b00000000000000000000000000000000000000000008000100000000000000000000000018"]}, 0x498) 03:35:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x7000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:54 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0xfffffffffffffffe, 0x8000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:35:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xffffff7f00000000}, 0x0) 03:35:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xe, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 436.797639] xt_helper: cannot load conntrack support for proto=7 03:35:54 executing program 4: modify_ldt$write(0x1, &(0x7f0000000480)={0x0, 0x20000000, 0xffffffffffffffff, 0x0, 0xc11f, 0x6, 0xfff, 0x3, 0x96, 0x2c2}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x7, @loopback, 0x40}}}, 0x90) recvfrom$packet(r0, &(0x7f0000000000)=""/202, 0xca, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000500)=""/219) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000004c0), 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001200add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:35:54 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000200000000000000cf", 0x1f) 03:35:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xf0ffffffffffff}, 0x0) 03:35:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$intptr(0x80000001d, 0xfffffffffffffc58) prctl$void(0x1e) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 03:35:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0x1de, &(0x7f0000000000)=""/195}, 0x48) 03:35:54 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xbfb, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) accept$unix(r2, &(0x7f0000000440), &(0x7f00000000c0)=0x6e) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x5}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") connect$inet6(r3, &(0x7f00000006c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 03:35:54 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000600)) 03:35:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x364e, 0x0) 03:35:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x2000000}, 0x0) [ 437.588310] : renamed from vet 03:35:55 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:55 executing program 4: 03:35:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xf0}, 0x0) 03:35:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8906000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:55 executing program 4: [ 437.786452] : renamed from vet [ 437.821486] EXT4-fs (sda1): journaled quota format not specified 03:35:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x806000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:55 executing program 5: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000003c0)="4c0000001300ff0cfffd956fa283b70000ffff07000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 03:35:55 executing program 4: 03:35:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x3f00}, 0x0) 03:35:55 executing program 2: 03:35:55 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:55 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="05e7ad739fe8", @empty, @remote, @dev}}}}, 0x0) 03:35:55 executing program 2: [ 438.370145] EXT4-fs (sda1): journaled quota format not specified 03:35:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x2}, 0x0) 03:35:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x1100, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:55 executing program 5: 03:35:55 executing program 4: 03:35:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xfffffff0}, 0x0) 03:35:55 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:55 executing program 2: 03:35:55 executing program 5: 03:35:55 executing program 4: 03:35:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xffffff8d, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:56 executing program 5: 03:35:56 executing program 2: 03:35:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xf0ffffff00000000}, 0x0) [ 438.702609] EXT4-fs (sda1): journaled quota format not specified 03:35:56 executing program 4: 03:35:56 executing program 5: 03:35:56 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8100000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:56 executing program 4: 03:35:56 executing program 2: 03:35:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x1000000}, 0x0) 03:35:56 executing program 5: 03:35:56 executing program 4: [ 438.992691] EXT4-fs (sda1): journaled quota format not specified 03:35:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xffffff7f}, 0x0) 03:35:56 executing program 2: 03:35:56 executing program 5: 03:35:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x9000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:56 executing program 4: 03:35:56 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:56 executing program 2: 03:35:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000037c0)) 03:35:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x98030000}, 0x0) 03:35:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x700, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:56 executing program 4: 03:35:56 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:56 executing program 5: 03:35:56 executing program 2: 03:35:56 executing program 4: 03:35:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x9effffff}, 0x0) 03:35:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x2, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@mcast1, @dev, @ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r2}) 03:35:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000010000c000000000000000800010073667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 03:35:56 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xf0ffffff}, 0x0) 03:35:57 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[{@errors_ro_remount='errors=%o-remount'}]}) 03:35:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8848000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2400, 0xffffffffffffffff) 03:35:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000040)="b8dbb348036a6f5098f4a822d38e6f6270eaa7dda6a51115c4b0a92684ade46be178214083fb2fc2536cff0777b06937255f770b6a7c0f48ad80c06ade50663ef5ff3d1ddbfb738926d26d912acaf7ec18fbb16af3d8e22c540ef30b2d2d755587e6a4f4c3381578f5c7d98ee7fe7169e36869fd35c0c11165eaaa7f4ed00b8d67fa78a99c8001d4c672cc763fb3a94d00f77b9c471e6c03ccb6fe89f969539f5f1503c19e76ef5f55596f124a3098435141e1c8cad9b271f7ece35b606daaedbddfb9bcb5ef6b226243c05b7107efa30aa6c7") ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r2, 0x5437, 0x0) 03:35:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xffffff9e}, 0x0) 03:35:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ac0)={r1, 0x0, 0x31, 0x7c, &(0x7f0000000340)="b411eab5c89d70b7a1aa8ec01aa50b9fa40c662233b7f551191424c34596b1da02000000d76c8aaa000000000000000000", &(0x7f0000000200)=""/124}, 0x28) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x200080, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x7c7557f8916f7c2d) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x5) sendmsg$kcm(r3, &(0x7f0000000a80)={&(0x7f0000000180)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x5}, 0x2c) write$apparmor_current(r1, &(0x7f0000000300)=@hat={'changehat ', 0x3, 0x5e, ['\x00', '/dev/nullb0\x00', '/dev/nullb0\x00']}, 0x36) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000002c0)=0x7) write$binfmt_elf64(r3, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x10000, 0x8001, 0x912, 0x8, 0x2, 0x3, 0x6, 0x1, 0x240, 0x40, 0x297, 0x0, 0x3, 0x38, 0x1, 0x0, 0x80000001, 0x9}, [{0x6474e551, 0x2, 0x8, 0x2, 0x100, 0x4, 0x3, 0x5}, {0x6, 0x80, 0x3ff, 0x3, 0x1, 0x0, 0xfff, 0x1ff}], "664d4cbd3af6e5935805d63ec189fa58abd37d6e14333b8b4841b202ac8404442faed2ec2bb1ea84d67436adc4fd899fb6753a0606d6671ecba69e791de01713b94594d8109dccd39bd7022b0eb4105392e36121713c5a5bb14b71b27a2419", [[], [], [], [], []]}, 0x60f) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x7, 0x0, 0x77fffe, 0xfffffffffffffffc, 0x0, r0, 0x8000000000000}, 0x2c) [ 439.812552] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "%o-remount" for option "errors" [ 439.812552] 03:35:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4000000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xfffffffffffff000}, 0x0) 03:35:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="a4") getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000003c0)=ANY=[], 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x6) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x80100013]}, 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="0a5cc80700315f85") sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delrng={0x10, 0x14, 0x800, 0x70bd29, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8801}, 0x11) socket$nl_netfilter(0x10, 0x3, 0xc) 03:35:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x3c000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 439.938147] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "%o-remount" for option "errors" [ 439.938147] 03:35:57 executing program 2: io_setup(0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000100)="827916e8165b79436a62a840b8be6bc3df69f52e9c4a495ee14f0943e1", 0x1d, 0x2e}, {&(0x7f00000004c0)="0a9e2f1f7315674846aab5ed5867c45ef6e716e6796814232d2f5c4a9456a22ddd5f67f9f9d1289313fe46a0ea31df4902588122fec320dad49357df866d1e67ef3509133452186bb0681d1358044e5f81bcc57fc5763142beb2edea1f8cba7c71bea8d74e56fb62c963108637a6e32253b8af870773220d500b3b1f025e522aed064a2fc2cc75be393e3f1bce306e11a2f0773343125c020b7faa6ad1af89addb882a50be297769420634fe23b6a8bfabacef7155f08126ac9b78cb16da4e0b718038afb00a22abf521969cb610d59ba701d07b2b228f7cd3", 0xd9, 0x7}, {&(0x7f00000001c0)="ca8a64bffec6350e71cfb112ef40f7c4c9d839dbdb42171764a4d5811b76f03e91977d14cc65b1ac2798f7dd14427bb258c6f8dc28ed4930cb479786b1ee248e9795ebedd79d37b880bf8f20bfd36892e8b4947dccd56c9f2e0e0cf5db4b97784a2e81a87b5910d5f40864b12ff221d41cd80a03dd44bd3f894d4c3149b6b2a5e3e12a9e2b8d51", 0x87, 0xffff}, {&(0x7f0000000340)="9500c3bc5b0ef517aea940ac38f44c25e72821963bd4d138319a9f3e65b5f2ba3b6cb650ff19d6e5b101302f86a7d60cbe6b9f3784299a4a480066e5afcbe6346993503411c9152059abd876ff7039411e3b9c0fe418dec70df195aa4179a51dedca9cd93f132777a8ad854beb3108ee2b90ae9a7ab796f9b5948af97775e24d866a18cfb2f1dd39059499e5dd8b8b42c77c2ab587a2ba3cc17271fea2", 0x9d, 0x37}], 0x20, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',permit_directio,subj_type=,euid<', @ANYRESDEC=r2, @ANYBLOB=',mask=^MAY_EXEC,obj_role=trusted{,obj_type=bdevcgroup,fscontext=staff_u,\x00']) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0c0583b, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000280)="5ff6707999d75fa63811a1b181c2a2464e1e337c5b6ecbdecb33ae6f48ab007ebc5aad097a34c88200edd1c496bcca389f04d7f024cea35c9260c4743f12efbbd73416d2dc9b769bfa0dae3b616598012c2827595b4cb51a33d1594f6cb3b6b5e9d4faca106a271e9ce413355ef723c934ca9c4b4b03b3517bacc67824aa0dcd2921d1918872ef72c7f8395becf3", &(0x7f0000000400)="5f6dd9acc8db0add77ca51d71621e2188f051384c09f1c4ce0dc9bb1bca542c4d568e6b4cc5e162349930346b39467117fb005cf560a70f3c8f2f06bd8a69dacc9aec050e587ed45f5e63b45fa37aabcb8c80ac00beba8ef68d242014c83985e8ff02072c3ee45e644f9317662cacfe1581ba08f621c54fcb864b44f7bf8198fe9adc9ff", 0x4}, 0x20) 03:35:57 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x1ff, @local, 0x7}}, 0x10001, 0x8}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x3, 0x8}, 0x8) close(r0) 03:35:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x200000000000000}, 0x0) 03:35:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x3f00000000000000}, 0x0) 03:35:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xf0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:57 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x2}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f64656cbe3e9c0791f666f6"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, &(0x7f00000001c0)='threaded\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x20000000000002af, 0x0) 03:35:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES16]) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={r2}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000000)) 03:35:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x9effffff00000000}, 0x0) 03:35:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000002c0), 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20100, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) 03:35:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x3c00, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x3f000000}, 0x0) 03:35:58 executing program 3: lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:58 executing program 5: membarrier(0x40, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x400800, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, &(0x7f0000000700)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000340)=[0xee01, 0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0x0]) keyctl$chown(0x4, r0, r1, r2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0x58) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000027c0), 0x40004c3, 0x1ba, &(0x7f0000002940)={0x0, r6+10000000}) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c5f720000000000000000000000000000090000000000000000000000004000000000003abf4ff0a8612ba4000000000000000038000000000000000000000000000000eeff000000000000000000000000000000000000000ef400000001000000000000000000000000000000000000000000dc00"], 0x78) accept4(r4, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000480)=0x80, 0x80800) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="190000210057706f2f1e781f97f973ddefa6b14e62406a11334569b4e5f2"], &(0x7f0000000180)=0x21) bind$bt_sco(r7, &(0x7f0000000240)={0x1f, {0x6, 0x8, 0x8, 0x6, 0xffffffff, 0x77e8}}, 0x8) 03:35:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x125, 0x0, &(0x7f0000000180), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000003c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xffffa888, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xf000}, 0x0) 03:35:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f0000000040), 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040), 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='loppp0\x00') 03:35:58 executing program 3: lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x9803}, 0x0) 03:35:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x104, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:58 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) mknod(&(0x7f0000000240)='./file0/file1\x00', 0x0, 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:35:58 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="b8054dcc2e189567c418188083b367fede118e917856"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), &(0x7f0000000340), &(0x7f0000000380)=0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x8000, &(0x7f00000003c0)=ANY=[@ANYBLOB='xino=on,nfs_export=off,default_permissions,metacopy=off,redirect_dir=./bus,lowerdir=./file0,metacopy=off,default_permissions,index=on,euid>', @ANYRESDEC=r1, @ANYBLOB=',euid>', @ANYRESDEC=r2, @ANYBLOB="2c6673636f991835509553f9f63134bbdf6e746578743d73797374656d5f752c6f626a5f757365723d776c616e307b232c646f6e745f61707072616973652c646f6e745f61", @ANYRESDEC=r3, @ANYBLOB=',smackfstransmute=nodev,defcontext=sysadm_u,\x00']) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) ftruncate(r4, 0x4000005) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r5, 0x0) 03:35:58 executing program 3: lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:58 executing program 4: r0 = socket$netlink(0xa, 0x6, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xd, &(0x7f0000001ffc), 0x1) 03:35:58 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) sendmmsg$alg(r0, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0x1000}], 0x1, &(0x7f0000001080)=[@op={0x18}], 0x18, 0x80}, {0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000010c0)="74a88f7b3edc3c5be4f949a41efc2cfea104133c4f11f6c2361a2e09e43526b25a06b20e22a892e7f4399654e05db150ea4089b9d5c8d07fbecf45b310b484e46adf619ba06e1d11b2864e1df482fb219108ab4a20", 0x55}, {&(0x7f0000001140)="c28f57e183061c56724b558854a1f7a04c13d4527cee4ae425aef72b9e0612cfb377393b145719", 0x27}, {&(0x7f0000001180)="48822673f87b1521250a32ebcf81adfee76c5283395d8f24c54aa4463fb947c48ec0edba54170ec82dccdc0c5eea9ee1e41bf191c6d59bd98a8aeb8cb5411ebd3cf5d8548e2c413e87115b16c901dd24bcbead97fd83e68c", 0x58}, {&(0x7f0000001200)="b7ab09fe445b2d81ccc39a931bb49be0f235e7b8c7334145214a39618988e38acd867f422d4b7ab772be4632fb1160fd7c2f9878260a36dbf171fe304b047562cd2b69c4e1841cdf54828fc46bf77afa48d1fd183a1877f8f63b491808fe7ac3254b5af7994e8f63a16b67af4a68d7c7b293af89affed71de39c04e24db92b603abd9dd13694f27d98026b1ff607c17b71f279672e7bee97091d6e5f0d4b1b62f5201d5c6ab11f7fe48d0e387648c4ff3d9cecd7a3e6bd86", 0xb8}], 0x4, &(0x7f0000001300)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @iv={0xd0, 0x117, 0x2, 0xbc, "05f9af55c96259ccd9657b9a8e6e98b71a31422963ff4fa48d473f6d114467ecddbb67cd7af8291a661ccc7d5d3064577695a4401f06e18fd5bc8c30ee40699a5b0fd6ed512ca61bbbbf964f84d1099ac8cc6686598cb2765879b51d0675bcfff0356b240e710ab534d510e2d5a0a1590cb2829fb21cc028623e0f49d402e41c636cde35126a15bc920caa8d09ae90cd8124466769eb1158a0607b5bd5d97c566875ff537890a048de197e474eec8968c4997318d0192b92f70c42b2"}, @assoc={0x18, 0x117, 0x4, 0x3dcb}, @assoc={0x18, 0x117, 0x4, 0x6c}], 0x118, 0x1}, {0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="24b263c2c4ad845e206775290dd1f616394095c576dd7ae9983fb07640e246b7f8d8565984d4e73ef50a3978a91b00a2a553dd74aece01eaea03f01632afe0f1fe181592f6fbb33f9d418bd6a0fde69524be234c6a243ce8cbb9cd640028e6a738c61ebb2b5df9d4649e883672aebee36f5a6b7f7270d04cc08a071c3d283372784bb84cb93039c5e016a458bbabf1d7d4b9d1fa1fd9fc44e0da381750320c7f9a3618c47681a247049b958cd347c5af2431ea543085b7ca1a2a95a0b47678991d27809f76842950542c6145fb24e3b47aae2ffb014c6d93e35378599571034d62d50afc", 0xe4}], 0x2, &(0x7f0000002580)=[@assoc={0x18, 0x117, 0x4, 0xfffffffffffffffb}, @iv={0x70, 0x117, 0x2, 0x5b, "6bd42cae71d766717c6b5009de922a56e60309a4bf9497e02e1736c052fb6d1523b5c00fe77b52ebe7314ce94719f76057bb9b55847c6e3fd282060111009bea082161a50f4657ebd231b05c758a1ba3b3561039007619597dbd8e"}, @op={0x18, 0x117, 0x3, 0x1}], 0xa0, 0x40}, {0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002640)="cb9785644a4b892ab41e7b0499fa9b7001c3dac359a9627acb339000d8187bb0cb3d0260749666e46273198196e8cbb3e482dc9f51e0562a1fc270efa5bad6eb4290d1a4c9e854764cd7ef7ca807e801c4428c76458ba18e94b7e7e9fe9bfe337c6751e1942492e46dbde02589512dc44e8cf5ee40e11bf5e4f32ad870cc6ef04c0f04c113ee35327b", 0x89}], 0x1, &(0x7f0000002740)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x800}, @iv={0x58, 0x117, 0x2, 0x40, "c6e59be4895847827048fdf1ca9975ebea3a8abcf1cb89907564e6b1b16bfbdd4663e6eb70fbbd9b1ae71fe90b762d9826f4f2164ce6b3a5c7cecce0b264430a"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x2fc9}], 0xe8, 0x20000000}], 0x4, 0x840) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000029c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000002980)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000002a00)={0x16, 0x98, 0xfa00, {&(0x7f0000002940), 0x3, r1, 0x1c, 0x1, @in6={0xa, 0x4e24, 0x2, @remote, 0x4}}}, 0xa0) uselib(&(0x7f0000002ac0)='./file0\x00') socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000002b00)={0xffffffffffffffff}) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000002b80)={0x1, 0x10, 0xfa00, {&(0x7f0000002b40), r1}}, 0x18) r3 = getpid() prctl$setptracer(0x59616d61, r3) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) signalfd(r2, &(0x7f0000002bc0), 0x8) lstat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() fchown(r2, r4, r5) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000002cc0)) openat$cgroup_type(r0, &(0x7f0000002d00)='cgroup.type\x00', 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000002d40)=0x1, 0x4) getpgid(r3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000002d80)={0xffffffffffffffff, 0x0, 0x3, 0x0, 0x6}) r6 = add_key(&(0x7f0000002ec0)='blacklist\x00', &(0x7f0000002f00)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000002dc0)='user\x00', &(0x7f0000002e00)={'syz', 0x3}, &(0x7f0000002e40)="bcb7416515fe10c7bd5514e023890458f419c29d7534febdd4e93f3546b9713904ca92cafbd89902dbfe905dfa949a9c6b15ca2f2dfd477f366e23affb7e7b1a1489c131159cdb0e5401d465a9eb", 0x4e, r6) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000002f40)) exit_group(0x7) r7 = syz_open_dev$dri(&(0x7f0000002f80)='/dev/dri/card#\x00', 0x8001, 0x420d80) syz_open_dev$dri(&(0x7f0000002fc0)='/dev/dri/card#\x00', 0x8, 0x0) prctl$intptr(0x1a, 0x40) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000003000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r7, 0x40086409, &(0x7f0000003040)={r8}) 03:35:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x398}, 0x0) 03:35:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x100000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:58 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40282, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) r1 = socket$inet(0x2, 0x3, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_names='syz_tun\x00'}) ioctl$sock_ifreq(r1, 0x89fd, &(0x7f0000000180)={'bond_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f0000000140)}}) eventfd2(0x200000000000000, 0x801) add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)="dadca0df4a3bc56e1b5ea12e224d6967f5ad00fb36b554a338d26ce36d10c2db7364d4c11dce8353f1470d902df1f034895edde71d2ce28bc4366eff97094634d4f3a51cfba70807ab636a9f76e2093a6aee", 0x52, 0xfffffffffffffffb) 03:35:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x100000000000000}, 0x0) 03:35:59 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="d47d38693f71c3fd1579ca7f088fcca7", 0x10) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40024000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="a0070000", @ANYRES16=r2, @ANYBLOB="080026bd7000fcdbdf25040000001c0001000800090004000000080004004e23000008000200730000000c000300080001000000000008000500060000003400030014000600fe8000000000000000000000000000211400020076657468305f746f5f626f6e64000000080008002000000008000600c200000014000200080008000800000008000700c9c464000c00020008000b0000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) 03:35:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x89060000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x0, 0x100000001}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x800, 0x80000) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) 03:35:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x200f9) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x440000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) flock(r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) uname(&(0x7f0000000080)=""/63) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000005c0)='./file0\x00', r3, r4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x4, &(0x7f0000000340)=[{&(0x7f0000000100)="13403143e7a8e31b0141c5cfdbfa2f974f906872ef97be562d3fe08554b7fcfa291990c1c41815a16ba46fe0cc0300f1628e5f743280e933007953d253b4ebad76e9e5461b490e281694ad5c7fe173e9618a9bdc480340d2e28f59be4e", 0x5d, 0xfcc9}, {&(0x7f0000000180)="05c12cf538b37e2bc0a2a3ffafc384723360b3b71f60b4604eb2437147c0f259d9fe98a309a34554f0b3", 0x2a, 0x100}, {&(0x7f00000001c0)="4020eb1ce8c68d5e2eec3d7f554d01801d6ce5416ab97140d8f1da89a44625d981b293bc2e317d759debd8d6d9e2c4f2303b844933a8676f57d3e91cd0431c789b5d586ecef2fe051dfdf41658a9259468d3cb83f20c8c6aedc04fc8e1385bc75917cddbde31a649ce993bc04488ef43d2f26f70b710c5ee06dea981e4aa35e8f0d08cf8f0cd588cefd2dd60c3149497d4fc202a5d61a31515180196f7771b17534444d8e9c24493554735bc456a098464c1072babdee50a1b5ec00b9c45976fb01079e9e5e4d0ae7c9c1537155fc885fbb78673a7", 0xd5, 0x5}, {&(0x7f00000002c0)="8d00a23cee14614b34d8c3dd36058863901b17f688ea1022addb716b48bf14657f179273d2506027f9bcaf918820f46222286115ab6053d8320f4c052a4066098319bf2c3ca531cae70b3c5e95841baba8d684f2808bb22412f4acfc5e0212bab82b989d", 0x64, 0x1}], 0x2000000, &(0x7f00000007c0)=ANY=[@ANYBLOB='resize=0x0000000000000006,integrity,quota,grpquota,euid<', @ANYRESDEC=r2, @ANYBLOB="2c66756e633d46494cc55f434845434b2c657569643d00000000af220660946a503200000002154963438efde3b783b72b96e9ee", @ANYRESDEC=r3, @ANYBLOB=',smackfsfloor=/dev/snd/timer\x00,defcontext=user_u,dont_measure,\x00']) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000640)={0x1000, 0x0, 0x20, 0x0, 0x0}, &(0x7f0000000740)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000780)={r5, 0x20}, 0x8) 03:35:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x9803000000000000}, 0x0) 03:35:59 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:35:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfdfdffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="400000000002000019000000dc0100002c000000010000000000000000000000002000000020000040000000000000003d5cbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="49fd4f12b35200"]) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000240)={0x3, 0x4}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$llc_int(r2, 0x10c, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:35:59 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732a666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0x2, 0x6, 0x4, 0x7, 0xadc, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000280)={0xeb09, 0x7ff, 0x3ff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)=0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000300)=0x0) tgkill(r7, r8, 0x1f) rmdir(&(0x7f0000000380)='./file0/file1\x00') r9 = dup2(r4, r6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r9, &(0x7f0000000240)={0x4}) 03:35:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x88470000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:35:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xfffff000}, 0x0) 03:35:59 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001700)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000002c0), 0x34d) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x35) 03:35:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8847, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 442.207244] jfs: Unrecognized mount option "euid<18446744073709551615" or missing value 03:33:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0xf0ffff}, 0x0) 03:33:20 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) [ 442.354346] jfs: Unrecognized mount option "euid<18446744073709551615" or missing value 03:33:20 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x410002, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)=0x8001) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/4096) 03:33:20 executing program 5: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000280)=0xf06, 0x4) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/54) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x6, 0x8, 0xffffffffffffffff, 0xffffffffffffffba}, 0x8) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) 03:33:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xd, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 03:33:20 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) [ 443.190477] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:33:21 executing program 2: timer_create(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x1, @thr={&(0x7f0000000a00), &(0x7f0000000a80)}}, &(0x7f0000000bc0)=0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x80000000002, &(0x7f0000fff000/0x1000)=nil) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000c40)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, &(0x7f0000000c80)) r2 = memfd_create(&(0x7f0000000080)="5e6d643573756d6370757365746d643573756dd847504c7070703170726f636b657972696e67274076626f786e6574302d2fed70726f637472757374656400", 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x15, "d17f39b971275a75269a98f21fa210478fa4da6209"}, &(0x7f0000000240)=0x1d) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r3, 0x3f}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000000c0)) timer_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000e00), &(0x7f0000000e40)) 03:33:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8dffffff00000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, &(0x7f0000000580)=ANY=[]) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000740)={0x0, 0x5}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000007c0)={r1, @in6={{0xa, 0x4e22, 0x8, @mcast2, 0x8de6}}, 0xa00, 0x7}, 0x90) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0xfffffffffffffffe, 0x1, 0x0, 0x3ff, 0x9}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x8, 0x1, 0x0, 0x10}, 0x98) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x40, 0xcc67, 0x10001, 0x4, 0x3}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000002c0)={r5, 0x6}, 0x8) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x3}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000640)=""/246) fchdir(r4) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x2, 0x40100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000380)) pread64(r6, &(0x7f0000000180)=""/25, 0x19, 0x0) sendfile(r6, r6, &(0x7f00000000c0), 0x8080fffffffe) 03:33:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x98030000}, 0x0) 03:33:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x300) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="670f01ca09ce0f3567650f01df672e0fae2503000000260f01cb0fc71b640fc76b7cbaf80c66b8fc0ec78866efbafc0cecbaf80c66b82386e48d66efbafc0cec", 0x40}], 0x1, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x49, &(0x7f0000000380), 0x1000000000000240) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 443.496047] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:33:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x800e000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xf0ffffff}, 0x0) 03:33:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5583708, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000140)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x9a}, 0x4) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000200)={0x2795, 0x6, 0x8ef, 0x7}, 0x10) bind$bt_sco(r1, &(0x7f0000000040), 0x8) pipe2(&(0x7f0000000080), 0x0) listen(r1, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0x10, "f2b1eb8f7c4305a47d70"}, 0xc, 0x3) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept$unix(r1, &(0x7f0000000840)=@abs, &(0x7f0000000300)=0x6e) [ 443.690371] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 03:33:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8035000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:21 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)="23656d31232b00946ae5bf51f898f0871e69e88d72c744575c37d5591bd30057d1401601822e0d953173370445ec34c2c99af005298c5282f11523e4c7e98b32d9059d825cb14a67e2dddd8f2bd26b035e5b3c9adc5319c21070714ebfc700623a7116c4ff007696a882795db9f55bf42e013d5d9e642e540f8966c6ab1855bca254e80915abdaac7a2891920fda6405dc8d92c5772b626c63ee1aee240571635d9301754b86e3576d", 0x0) write(r1, &(0x7f0000000040)='\b\x00', 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x7}}, 0x1e) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x7c6, 0x3]) 03:33:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x9803}, 0x0) 03:33:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[]) 03:33:21 executing program 5: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x48400) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x3, 0x7, 0x8, 0x2, 0x1b5a}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x2000001, 0x101}, &(0x7f0000000140)=0x8) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f0000000500)) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x10, 0x70bd2a, 0x25dfdbff}, 0x14}}, 0x40) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000380)=0x12, 0x4) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000300)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000ac0)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @remote}, 'bpq0\x00'}) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000400)={0x80, 0x0, 0x10001, 0x4}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000001c0), 0x4) close(0xffffffffffffffff) socket$inet6(0xa, 0x7, 0xffffffffffff0001) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000003c0)=0x1cd, 0x2) [ 443.912699] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 03:33:22 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x8) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) r1 = semget(0x1, 0x3, 0x8) semctl$SEM_INFO(r1, 0x7, 0x13, &(0x7f00000000c0)=""/174) semctl$GETVAL(r1, 0x2, 0xc, &(0x7f0000000180)=""/79) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r2, 0x58c}, 0x8) semget$private(0x0, 0x3, 0x20a) mq_open(&(0x7f00000002c0)='\x00', 0x2, 0x11a, &(0x7f0000000300)={0x1, 0x0, 0x8000, 0x5, 0x2, 0x9, 0x800, 0x5}) r3 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x4000, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x1, 0xd1d, "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", 0x2a, 0x2, 0x80, 0x2, 0x7, 0x6, 0xfff}, r4}}, 0x120) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000540)={0x10, 0x4, 0x6}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000580)={r2, 0x4, 0xcb, "9a0fe3e75af8fa28bbb651e92a3fc759937fa9d22d6629c7c9dc26cc8eb958d57d297b09ec733ce3aae22072f5f847fbd2c261deff3c2ecbec50919763f0ba2ee9cfb74ff09af06191ebeec48a50f1e11821f03039f1b58e30be6d9ddcd1cd80bea424d49c595aff4fda9e59b96e4ac8704d1b56b10c5f2d1c9b70b0b1b346ec9a620ab09154769a1a640186dd25fa930b79b013c863b4ac2cc51af176288a1284ac60c886977240841f9f04d533dcc228f1e90c665f0050e67db29f5fd94ff69dd2dd82dce28a9a2ec785"}, 0xd3) lstat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000680)='iso9660\x00', &(0x7f00000006c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000740)=[{&(0x7f0000000700)}], 0x2100000, &(0x7f0000000900)={[{@hide='hide'}, {@check_strict='check=strict'}, {@norock='norock'}, {@nojoliet='nojoliet'}, {@gid={'gid', 0x3d, r5}}, {@session={'session', 0x3d, 0x2f}}, {@cruft='cruft'}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x0, 0x36, 0x39, 0x61, 0x34, 0x77, 0x77], 0x2d, [0x30, 0x61, 0x39, 0x32], 0x2d, [0x34, 0x66, 0x66, 0x77], 0x2d, [0x30, 0x77, 0x33, 0x37], 0x2d, [0x76, 0x32, 0x33, 0x32, 0x36, 0x65, 0x33, 0x79]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@euid_lt={'euid<', r6}}]}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000a00), &(0x7f0000000a40)=0x40) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0xc0ea, 0x4) sendmsg$nl_crypto(r0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x108}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)=@delrng={0x10, 0x14, 0xa20, 0x70bd2a, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4800}, 0x4000000) write$FUSE_LSEEK(r0, &(0x7f0000000b80)={0x18, 0x0, 0x3, {0x1}}, 0x18) alarm(0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000bc0)={0x8, 0xb, 0x1, 0xa8, r2}, &(0x7f0000000c00)=0x10) write$P9_RLINK(r3, &(0x7f0000000c40)={0x7, 0x47, 0x1}, 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r3, 0x0, 0x18, 0xc2, &(0x7f0000000c80)="e21c33416e22f6db420eb0a97945973466982b93eab9b8a5", &(0x7f0000000cc0)=""/194, 0xb1}, 0x28) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000e00)=0xfffffffffffffffd, 0x4) getsockname$inet6(r0, &(0x7f0000000e40), &(0x7f0000000e80)=0x1c) write$UHID_INPUT(r0, &(0x7f0000000ec0)={0x8, "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", 0x1000}, 0x1006) stat(&(0x7f0000001f00)='./file1\x00', &(0x7f0000001f40)) 03:33:22 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0xffffffffffffffae, &(0x7f0000000880)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x420000, 0x0) bind(r0, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0x585d, 0x0, 0x3, 0x400000000000}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000900)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000540)='vmnet0wlan1\x00') open(&(0x7f00000000c0)='./file1\x00', 0x480000, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000006c0)=0x1e) socket$nl_generic(0x10, 0x3, 0x10) clone(0x8020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2c3a652e5184852ae56fc81a169d0ed9123cb23a00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xe8030000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x1000000}, 0x0) 03:33:22 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[]) 03:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 444.405520] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x3000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 444.467061] NFS: bad mount option value specified: vmnet0wlan1 03:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x398}, 0x0) [ 444.568842] libceph: parse_ips bad ip ',:e.Q„…*åoÈÙ<²' 03:33:22 executing program 5: socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x80, 0x80000) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f00000011c0)=""/81, &(0x7f0000001240)=0x51) recvfrom$unix(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x40000000, 0x0, 0x0) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r3}, &(0x7f0000000040)) r4 = syz_open_dev$dspn(&(0x7f0000001280)='/dev/dsp#\x00', 0x89, 0x2000) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x1000000000087) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 03:33:22 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[]) 03:33:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="c6", 0x1, 0x3, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x30}, &(0x7f0000000040)=0x18) 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x2800, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:22 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 03:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xfffffff0}, 0x0) 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x600, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) [ 444.775111] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 03:33:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x76, &(0x7f00000024c0), &(0x7f0000002500)=0x4) 03:33:22 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB]) 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x543, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 03:33:22 executing program 5: gettid() ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000080)={0x17, 0x8, 0x30, 0x8001}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000440)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCGLCKTRMIOS(r2, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x100, 0x0, 0x20, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 03:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x9803000000000000}, 0x0) [ 444.990930] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 445.097363] input:  as /devices/virtual/input/input23 [ 445.228836] input:  as /devices/virtual/input/input24 03:33:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x3e8, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x200000000000000}, 0x0) 03:33:23 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB]) 03:33:23 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x402980, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000240)={0x2, r1, 0x1}) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = mmap$binder(&(0x7f00004bf000/0x4000)=nil, 0x4000, 0x8, 0x111, r0, 0x3c) r3 = mmap$binder(&(0x7f00003d9000/0x2000)=nil, 0x2000, 0x0, 0x100112, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0xc4, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0f630c4001000000020000000000000012634840000000000000000001000000000000000000000001000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="852a747001000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000002000000000000002b00000000000000852a747000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000003000000000000000852a62770b000000", @ANYRES64=r2, @ANYBLOB="0200000000000000"], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="010000000000000001634040040000000000000003000000000000000000000011000000000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\v\x00@\x00', @ANYRES64=r3, @ANYBLOB="0200000000000000852a747000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="0100000000000000040000000000000038000000000000008561646600000000030000000000000003000000000000000e00000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="046304400100000005630440030000000d63000004630440000000000563044000000000"], 0x78, 0x0, &(0x7f00000005c0)="d6e1d79064dfdb229e236ff830f1a2cd5d70390bfe5a25d58799b50b6410ad8d5a8ac3b6140d07459fbdb36317e5c92596f4ecde1efa1f4b53d6c3dae03a15f296c4f7c6ea6ca7f0a7aa21855a4dced299139f278bc2d55098baebd44a15621bf1398fd82f359c4e106450739e7ea62378b725a0000c6b71"}) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r4, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)='minix\x00'], &(0x7f0000000480)) flistxattr(0xffffffffffffffff, &(0x7f0000000340), 0x0) 03:33:23 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[], 0xffffffe0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file2\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) rename(&(0x7f0000000040)='./file2\x00', &(0x7f0000000100)='./file1/file1\x00') rename(&(0x7f0000000340)='./file1/file0\x00', &(0x7f0000000300)='./file2\x00') 03:33:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000002c0)=0xa0, 0x4) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000200)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000004c0)={0x0, 0x0, 0x2080}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') sendfile(r4, r4, &(0x7f0000000080)=0x10036, 0x40) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000240)={0x0, 0x6, "98876b1cdf2d"}) r5 = add_key$user(&(0x7f0000002580)='user\x00', &(0x7f00000025c0)={'syz', 0x2}, &(0x7f0000002600)="22029ac520194f9f426168502e81c97f68d6", 0x12, 0xfffffffffffffffb) keyctl$get_security(0x11, r5, &(0x7f0000002640)=""/219, 0xdb) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000280)=0xce, 0x8) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)=0x7fff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x10, &(0x7f00000004c0), 0x10000000000002a7) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x7, 0xc3b}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xf2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f00000001c0)='nfs4\x00', &(0x7f0000000380)='./file0\x00', 0x100, 0x1, &(0x7f0000000440)=[{&(0x7f00000003c0)="1a8b54768aa37bd24e34e9eeea465ad037defc1723a2af11451c6564bb25b1ce9df8224fd3101fe1a13a4c6daea110dfdbac89cd86cc8e1d17eea5918feca372beb0f1be1479", 0x46}], 0x2080, &(0x7f0000002540)='/dev/kvm\x00') ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000002740)=ANY=[@ANYBLOB="03000000000000000000590d000000000000000000ec8a6765c6d8e97400000005009dc32d0000e2000000000000000000000000000000000000000000000000000000000000085e1bfeb6ca76bc2f34743b3268c37421e0ed76d1439d2c7bb0d178137cc8724232f3da891dbaca60fb7926f6c3a3e137e785be8f0de437c89ed57aa46d1cf188f81ddd4e7fdb113407cb36b3f26cdfd3cc99436b65a33e427fa9c383e10ea08b4dfa81a604e1efd9938a469ffcc05ddf51bad249709eddbaf61ed3440556a21b54"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x3f00}, 0x0) 03:33:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x800000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 445.791654] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 03:33:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x800, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) dup2(r0, r1) 03:33:23 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB]) 03:33:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xf0}, 0x0) 03:33:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4188aea7, &(0x7f0000000080)) socket(0x13, 0x4, 0x6) 03:33:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4400000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xffffff9e}, 0x0) [ 446.099451] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 03:33:23 executing program 2: ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000000)=0xd0e7) r0 = userfaultfd(0x2000000000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x26}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x4, &(0x7f00000000c0), 0x1, 0x2000000000002) 03:33:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x88640000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:24 executing program 5: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=0x8, 0x4) chdir(&(0x7f0000000140)='./file0\x00') io_setup(0xac00, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)}]) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x2c, 0xd, 0x4, 0x1d, 0x7, 0x8, 0x1, 0xad, 0xffffffffffffffff}}) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000100)=0x6, 0x4) 03:33:24 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,g']) 03:33:24 executing program 4: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000000000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, &(0x7f0000000500)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) 03:33:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4010000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 03:33:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xfffff000}, 0x0) [ 446.853900] EXT4-fs (sda1): Unrecognized mount option "g" or missing value 03:33:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xa, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:24 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x27d26833d44269cb) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3, 0xb25}, 0x8) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000040)=""/120) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924924fa, 0x0) 03:33:24 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,g']) 03:33:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x2000000}, 0x0) [ 447.091577] EXT4-fs (sda1): Unrecognized mount option "g" or missing value 03:33:24 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4c, 0x8}) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}, {}], 0x2) unshare(0x8020400) 03:33:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) readv(r0, &(0x7f0000000080), 0x10000000000002be) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x3f}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000003c0)={r4, r5, 0xffffffff80000001}) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000d00)={0x6, 0x118, 0xfa00, {{0x8001, 0x4, "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", 0x9f, 0x46, 0x8, 0x800, 0x2, 0x5, 0x8}, r3}}, 0x120) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r6 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x50500) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r6, 0xc08c5334, &(0x7f00000000c0)={0x7, 0x0, 0x2, 'queue0\x00', 0x4}) 03:33:24 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={0x6ec9}, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) r0 = gettid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x9) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4100, 0x0) sched_setscheduler(r0, 0x1, &(0x7f00000002c0)=0xfffffffffffffff9) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/rpc\x00') connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x9, @local, 0x3}, 0x1c) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x3f}, 0xfffffef8) ptrace(0x10, r1) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x1, 0x20, 0x5, 0x273e, 0x0, 0x3, 0x4000, 0xd, 0x2, 0x1f, 0x0, 0x2, 0x6, 0x3, 0xffffffffffffffac, 0x3, 0x800, 0xd47f, 0xfffffffffffffffb, 0x3, 0x1, 0x3f9e, 0x2fde, 0x7, 0x3, 0x4, 0xd9, 0x1, 0x7fff, 0x4, 0x6, 0x0, 0x7fffffff, 0xff9e, 0x2, 0x3, 0x0, 0x20, 0x6, @perf_config_ext={0x1, 0x4}, 0xc0, 0x0, 0x9a, 0x0, 0x8, 0x6, 0x9}, r1, 0xf, 0xffffffffffffff9c, 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x21, r1, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1, 0x7fff) socket$nl_generic(0x10, 0x3, 0x10) 03:33:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8004020000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xf0ffff}, 0x0) 03:33:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,g']) [ 447.217038] input: syz1 as /devices/virtual/input/input25 03:33:25 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x5111, &(0x7f0000b18000)) 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xf000}, 0x0) 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x2800000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 447.292289] input: syz1 as /devices/virtual/input/input26 [ 447.365698] EXT4-fs (sda1): Unrecognized mount option "g" or missing value 03:33:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000640)=@assoc_value={0x0, 0x64}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={r3, 0x90, &(0x7f00000006c0)=[@in6={0xa, 0x4e20, 0x5, @local, 0x10000}, @in6={0xa, 0x4e22, 0x10001, @remote, 0x3ff}, @in={0x2, 0x4e22, @rand_addr=0x4}, @in6={0xa, 0x4e21, 0x1, @empty, 0x5d39}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x7, @remote, 0x8}]}, &(0x7f00000007c0)=0x10) r4 = accept4(r2, 0x0, &(0x7f0000000600), 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x800, 0x5) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x3) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f00000005c0), 0x3) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(0xffffffffffffffff, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000300)=0xc) syz_mount_image$btrfs(&(0x7f0000000a80)='btrfs\x00', &(0x7f0000000ac0)='./file0\x00', 0x5, 0x2, &(0x7f0000000d00)=[{&(0x7f0000000b00)="91a7466979c3d2fa8407a854b71c7d13adc1e030d6e9cdb0adf3f489ad3d3372893171ee3ace42d15b166fb88caba529ae6498cc35248745e3117d5ab9ce1935228e0639010e19b638034b94ffa3544270894840857e6267b0491e5b33072d5763d4491bd89d2c40b7f4eceb7b763316adbea9bef2dc9a62d6635bd408022000b0f255f71d41450970402c95ca430a8bf0a1504aad0f73ed8e0b1bad164af092bbbf3ac96046a63f4915d6afc7e31953ac40d7bf2ee1d1133f86eabf9a7eee6fc88ee5f010001534189b", 0xca, 0x2}, {&(0x7f0000000c00)="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", 0xfb, 0xa000008}], 0x800000, &(0x7f0000000e40)=ANY=[@ANYBLOB="636865636b5f696e742c64656772616465642c666c7573686f6e636f6d6d697b2c7373642c7063723d30303030303030bd1341ffc0becb1d6f2f266648303030303030303030303032332c6673757569643d63360037777b37372d000032302d653777612d0073a8a2e933372d317e3330323700372c7569643e", @ANYRESDEC=r6, @ANYBLOB="2c6d61736b3d4d41595f415050454e442c646f6e745f61707072616973652c736d61636b6673726f6f743d62727f757465002c7375626a5f747970653d2c00"]) fstat(0xffffffffffffffff, &(0x7f0000000400)) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0xfffffffffffffffe}}, 0xfffffd98) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x1}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000540), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000940)={'broute\x00', 0x0, 0x4, 0x8c, [], 0x6, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000880)=""/140}, &(0x7f00000009c0)=0x78) mbind(&(0x7f00002da000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000580)=0x4, 0xf5, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000200)=ANY=[]) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000a40)=@req={0x2, 0x10001, 0x10001, 0x2}, 0x10) get_robust_list(0x0, &(0x7f0000000480)=&(0x7f00000003c0)={&(0x7f0000000100), 0x0, &(0x7f0000000380)={&(0x7f0000000200)}}, &(0x7f00000004c0)=0x18) 03:33:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjqu']) 03:33:25 executing program 4: socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r2, 0x30c, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat(r1, &(0x7f0000000280)='./file0\x00', 0x100, 0x100) syz_emit_ethernet(0xfffffe8c, &(0x7f0000000140)={@random="a1f8a32bc6db", @remote, [], {@canfd={0x4305, {{}, 0x0, 0x0, 0x0, 0x0, "62848ab86558059ba6ab7d1f749046bed441226f685c18f62ef15bc8b9076c44b7e0e4b950dc946899d16cc55476a21c010e1d544a69d273cb2ab2b17c09a4ba"}}}}, &(0x7f0000000640)={0x6488, 0x1, [0x40000]}) 03:33:25 executing program 2: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v2={0x0, 0x2, 0x2, 0xa0, 0x17, "491e422595eea88249e6b94a12b34c4bdc922be335a162"}, 0x21, 0xe2fbe513b855565a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="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", 0x201, 0x0, &(0x7f0000089000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000027f4d7c733b65e005ac7f12c3cbd9bef7c"], 0x8) mprotect(&(0x7f0000791000/0x2000)=nil, 0x2000, 0xb) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=""/101, &(0x7f0000000280)=0x65) 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x2}, 0x0) 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x1100000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:25 executing program 4: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='\\%wlan0$eth0selinux\x00') r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)={0x6, 0x4, [{0x6, 0x0, 0xf1ba}, {0x3, 0x0, 0x600000000000000}, {0x7, 0x0, 0x7}, {0x4, 0x0, 0x4}, {0x7ff, 0x0, 0x7f}, {0x1, 0x0, 0x24}]}) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0x9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'memory'}]}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)="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", 0x2761, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x7a, &(0x7f0000000040)}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000040)={0x5, 0x800, 0x9}, 0x10) write$P9_RLERROR(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="11feffff07010053ff776f646576faa461ef882df0c4550efaff64d3a404000000617d1b732cf1893d2df3496903902b201b0930bac65c4bae76a8b518b1de400def732bde9d0afeff4f3a675dd298010000aff45a19bd000000000000000000"], 0x60) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)=0x800c00000000) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="34393abd462d31c77f72ed8a8f7aa81ccac7aa6182b0e87787b077808cd259847dbb525059ca78bfcc37b9f03c615509a0f028d0fd8fd785e506d8c52c71491902af2760572563a92d1e3bcdff23807eac77c9692a51cdf7f32d9a4117dbf58dadc3404db9ce43f54f95ac0a272923fd080b917396300f79a1c2b498392cc18805960ed0176f6a01a1f1fa6740022244", 0x90}, {&(0x7f0000000640)="8f402a065407fa8abb426cd8d3e9e5535b72570d04af6de159f14a871d942cc6e7b54ca481bc54fde3e829ab886faabc178756679408c16b2659e630dafc5ec211fbb8bdd797530f6170d9919aeabaf2a05f12a1f7213c6ccd45e3ca1eaef25821d8eb0fb150c5b01331f093b6d81e37177cb53477cdb9525200d795b611b0a9dc5bee2be558fab3d28db9bc64b157f0ad7c31978095212e041754441ae5773688b838a7515168f98a05f40dfbdaffda505572ded8945d7aed8dfc5c617f5ad30c920abbbae9d15d93fc1f1c7b61dc4d128a0298590b0870de488072be5f865741e9831631ac96bc0a284072d0dc", 0xee}, {&(0x7f0000000380)="a7f35ec4e907d08fb837db10ca06b331fbdfe4519e334c353c61a0d32c4554551e374bb714505f505355b9045957359ea4606a0175077811692752348d436692cbdfdbbe72957363149b02d6cdec329a36a0911319b09b1dd4484477eb61fc362142d77b7c3e6ad557eb23419967de8304ef", 0x72}, {&(0x7f0000000740)="06e9cc3083283aa0bb2f05e5325d6f6bc674bcc73339eb0148ed1e63f37170d22c20daecf084ebb2c3d16f640ddbab0c81b1edfba0e7a86b4c4759c6b9012f613371582633e606bd33744e0b6c26aa47d686b37abc7b54e5", 0x58}], 0x4, 0x8) [ 447.611290] EXT4-fs (sda1): Unrecognized mount option "grpjqu" or missing value 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 03:33:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80001, 0x46) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000002c0)={0x3001, 0xf000, 0x6, 0x868, 0x7}) unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x59) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) r3 = getegid() recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/243, 0xf3}], 0x1, &(0x7f0000000400)=""/16, 0x10, 0x3}, 0x1) fchownat(r0, &(0x7f0000000140)='./file0\x00', r2, r3, 0x400) 03:33:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjqu']) 03:33:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070a07031dfffd946fa2830020200a0009000200021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8847000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x100000000000000}, 0x0) 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xfffffff5, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 447.942551] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:25 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjqu']) 03:33:25 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjqu']) [ 448.020518] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x4002) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) 03:33:25 executing program 4: r0 = open(&(0x7f0000001580)='./file0\x00', 0x40c2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x40a5) unlink(&(0x7f0000000100)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x33c2}, 0x28, 0x2) sendmsg$kcm(r0, &(0x7f0000001500)={&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x40, @empty, 0x7}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000240)="1270da004b59bce04c4af6af7fa6ec2f3fe5ae92772b49e366c899a4ee6de755ba972112a03a8d245b3f1fb7fdc3da587d80272dad90d624086ddbbc4a0aa0a133051318db20f78c2c32daf03c602897de7507faac4130bf0c26ecc251da12f404273960db17b8a1bc6666a2e55289b419c469aa5de573bba995bd5f7474cb8779323e5279c01ccb81", 0x89}, {&(0x7f0000000300)="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", 0x1000}], 0x2, &(0x7f0000001340)=[{0x90, 0x0, 0x3, "63536304d0bd84676bc6f1eec7a5c88b377bf5e62d86ceac293133ecd56391c6126b08bc8f15c90d8b076bb3121e4d381ad0441c78971c31afecda45732899efe3958ec218ff663ed6983171755e53f2366a605c8b38daf48bffe86433dc72ce23ab5dd432a401f6a0dca3a6acb7a73f3d428817141df3fa7faf3d29"}, {0x48, 0x10f, 0x3b, "3df4e136a63753ea87ce2292113d311d4bea57cd796f477690d7538a6bf0fe1336df05d25b0337890f109f320f0844ad6ad7b4"}, {0x98, 0x10e, 0x8001, "9a6eaf04ff706b96bb1d8727436eb368712304b0e27bd8de4f8e725a08747c0fdde6731840deaf1755336fe8d52d79fe49cc81670ed31f45c60d5bafe2e0be02e67825507346f1ebb18adc0357649d586e7038d39955360bf578168d93bd7011f9cf61eac7edd26de5b4c877dbca222623ee49feffa4ab094cebef07e50aeffae17a"}, {0x30, 0x0, 0x7561, "55f4691642b46d2ed50c22d4828a490bb4c8da67cfd141487fc86509f413cc"}], 0x1a0, 0x40010}, 0x57d5511e8c5d5397) write$P9_RRENAME(r0, &(0x7f0000000180)={0x7, 0x15, 0x1}, 0x7) 03:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x1f4, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x3f000000}, 0x0) [ 448.202074] audit: type=1800 audit(2000000005.960:87): pid=16228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16611 res=0 03:33:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = socket(0x10, 0x3, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r2, r3, &(0x7f0000000040), 0x100000001) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x5) recvmmsg(r2, &(0x7f0000003bc0)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000600)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f000000a440)) 03:33:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00000000000000000c000100ffffffffffff0000"], 0x2c}}, 0x0) 03:33:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000080)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00"}, 0x30) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 03:33:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjquota']) 03:33:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x3c00000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 448.353540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 448.366539] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30800000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6404000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x48) 03:33:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x59) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b9", 0xa) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1, &(0x7f0000000880)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r3, &(0x7f0000000200)={0x50, 0xffffffffffffffda, 0x8, {0x7, 0x1b, 0x0, 0x8, 0x7fff, 0x1f, 0x7f, 0x9f}}, 0x50) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$HCIINQUIRY(r4, 0x400448e0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x10003}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @rand_addr}, &(0x7f00000002c0)=0xc) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000300)) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000340)={'veth0_to_team\x00', {0x2, 0x4e24, @multicast2}}) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180)=0xfffffffffffffff7, 0x4) 03:33:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x87ffffff, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x9effffff}, 0x0) 03:33:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xfffffffffffff000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mbind(&(0x7f0000658000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) mbind(&(0x7f0000659000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x7, 0x217, 0x0) r1 = memfd_create(&(0x7f0000000080)='#vboxnet1\x00', 0x1) ioctl$RTC_PIE_ON(r1, 0x7005) 03:33:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjquota']) 03:33:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000140)=@sco, 0x80, &(0x7f0000000000), 0x2, &(0x7f00000003c0)=""/160, 0x261}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 03:33:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:33:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x2000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r2 = gettid() r3 = dup2(r0, r0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r3, &(0x7f0000000300)='./file2\x00') setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbb904ff145afc81c21f1272258ec7b12672a2b422e82e32fcaffc432a4123c6020cd8e8503591dc13f0389ccf4e19158512fb7c576d49b4b1524a050d252eee9820bf1f1e0429c1e50d629eb6c3cff63ebd8e4eadb1f5b088fef7f98ef45940652b312316ab78202311873fe4d44077a2b9c35aab4890a64eb829525a1636526a18420b10de6eeac694f4937f2a4b67eff0ca35b3c73e4c7e82a242eeea040333ab9c7ad8e63ee26a0fefc7aa172457278700000000"], 0xb9, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x5, 0xffffffffffffffff, &(0x7f0000000140)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000340)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=@random={'osx.', '{\x00'}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 03:33:26 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjquota']) 03:33:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) [ 449.030368] EXT4-fs: 5 callbacks suppressed [ 449.030382] EXT4-fs (sda1): Unrecognized mount option "grpjquota" or missing value 03:33:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x59) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b9", 0xa) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000080)=""/125, 0x7d}], 0x1, &(0x7f0000000880)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r3, &(0x7f0000000200)={0x50, 0xffffffffffffffda, 0x8, {0x7, 0x1b, 0x0, 0x8, 0x7fff, 0x1f, 0x7f, 0x9f}}, 0x50) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$HCIINQUIRY(r4, 0x400448e0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x10003}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @rand_addr}, &(0x7f00000002c0)=0xc) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000300)) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000340)={'veth0_to_team\x00', {0x2, 0x4e24, @multicast2}}) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180)=0xfffffffffffffff7, 0x4) 03:33:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xe803, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 03:33:27 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='./file0/file0\x00', 0x9, 0x3, &(0x7f0000000500)=[{&(0x7f0000000380)="c1b1b0a6e9763bad6c8ecd82757632e31ff20a946c850d7a16ca190455b673894e1f5186c46de9f41dad8f6dd3f6077f0b7c6b3e646fe47220fa882ea1619cf587e2eadc0a65d368d7ba938812f118b967a697b440", 0x55, 0x3f}, {&(0x7f0000000400)="e225d752e94b07", 0x7, 0xc9}, {&(0x7f0000000440)="650fca1db2cbf60225f8ed51ddeaff3d4971ffb0cfe4cdecf1fa565a7915a80685816fbb91cf023b72ddce602cd01f742b9fd70c59a6acd0ca72198c868b1a17636567ff769f3af18076a08f04bc583c3f5359ca8ea43701749649f93a41a0dc2a452fb505e3200494164473c293eebce46169d72a15d5b108a08395ba601e9bdd533eb255", 0x85, 0x1}], 0x1000000, &(0x7f0000000580)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@notail='notail'}], [{@hash='hash'}]}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x80, 0x80800) listxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)=""/201, 0xc9) 03:33:27 executing program 4: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe57a], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, 0x45c) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="80fd02090040", 0x6}], 0x1, 0x0) 03:33:27 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjquota=']) 03:33:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 03:33:27 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000100)={0x0, 0x11, 0x1, @thr={&(0x7f0000000000)="6f6ebe63a26d7324c278b7a65924db923ab3a21cfa85f93f585df11c363db53b420e0bc468cff226c37c8a15860648fd32", &(0x7f0000000040)="a8f7d8c6a9882c2a8b472f0f35a2e8cf1edc35524412f825766d1f5badc2fcedb1a2cd650c2e677194ac0d08bb470f7af8586453dcabde67d921a7219e767251746381a5fb17305aec8511b8724a52148f2d652020dbc040e0819a7c329ed4385989"}}, &(0x7f0000000140)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) [ 450.100747] EXT4-fs (sda1): re-mounted. Opts: delalloc,grpjquota=,errors=continue 03:33:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x440, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000180)=r1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x0}, {}]}) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000300)={0x2, r1, 0x1}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000240)={r4, 0x1}) syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x7, 0x200000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)={0xaa, 0x41}) r5 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r5, 0xf, &(0x7f0000013000)) userfaultfd(0x0) close(r5) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) 03:33:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x3c, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:28 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjquota=']) 03:33:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) [ 450.410950] EXT4-fs (sda1): re-mounted. Opts: delalloc,grpjquota=,errors=continue 03:33:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r3, &(0x7f0000005340)=""/4096, 0xd900) fsetxattr$security_evm(r2, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0x6, 0x1, 0xfb, "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"}, 0x105, 0x2) 03:33:28 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2000, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x4}}], [{@dont_measure='dont_measure'}, {@appraise='appraise'}]}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)=@known="73797374656d2e706f7369785f61636c5f64656661756c74f6") 03:33:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x6c00000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:28 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getcwd(&(0x7f0000000100), 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), 0xb) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0xfff, 0x0, 0x1ff, 0xc5f, 0x19dc, 0x100000001, 0x5, 0x8, 0x8, 0x4, 0x7fff, 0x1}) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4, 0x9, 0x0, 0x1, 0x0, [0x13, 0x0, 0x0, 0x6000000]}, 0x2c) 03:33:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 03:33:28 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB='delalloc,grpjquota=']) 03:33:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0xfffffffffffffffe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='mslos\x00') mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) syz_open_procfs(0x0, &(0x7f0000000180)='loginuid\x00') 03:33:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x2}, 0x0) 03:33:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000340)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x30000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000001c0)={0x20000005}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x4000000000000b1, 0x0, &(0x7f0000000280)) fcntl$addseals(r5, 0x409, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000200)) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:33:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x3}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) 03:33:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x500000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 451.200814] EXT4-fs (sda1): re-mounted. Opts: delalloc,grpjquota=,errors=continue 03:33:29 executing program 3 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x9, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280), r1, 0x0, 0x1, 0x4}}, 0x20) flistxattr(r0, &(0x7f00000000c0)=""/61, 0x3d) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0xaf47, 0x0, 0x0, 0x0, @ib={0x1b, 0x50, 0x20, {"4bc713f22468d50381545843352536d6"}, 0x40, 0x20, 0xbb}, @ib={0x1b, 0x1, 0x4, {"7a315a45eb1056200a1e329f88e6bffe"}, 0x8, 0xff, 0x80e1}}}, 0x118) 03:33:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mknod(&(0x7f0000000000)='./file0\x00', 0xffc, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300), &(0x7f0000000440)=[&(0x7f00000001c0)="7db800", &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)="b870726f6300", &(0x7f0000000400)='security.capability\x00']) 03:33:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) [ 451.525629] FAULT_INJECTION: forcing a failure. [ 451.525629] name failslab, interval 1, probability 0, space 0, times 0 [ 451.552354] CPU: 0 PID: 16403 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 451.560875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.570235] Call Trace: [ 451.572859] dump_stack+0x244/0x39d [ 451.575974] warning: `./file0' has both setuid-root and effective capabilities. Therefore not raising all capabilities. [ 451.576515] ? dump_stack_print_info.cold.1+0x20/0x20 [ 451.576546] ? lock_downgrade+0x900/0x900 [ 451.597037] should_fail.cold.4+0xa/0x17 [ 451.601133] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 451.606268] ? lock_downgrade+0x900/0x900 [ 451.610443] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 451.615997] ? proc_fail_nth_write+0x9e/0x210 [ 451.620520] ? proc_cwd_link+0x1d0/0x1d0 [ 451.624607] ? find_held_lock+0x36/0x1c0 [ 451.628694] ? usnic_ib_qp_grp_modify_active_to_err+0x78/0x350 [ 451.634693] ? perf_trace_sched_process_exec+0x860/0x860 [ 451.640186] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 451.645746] __should_failslab+0x124/0x180 [ 451.649998] should_failslab+0x9/0x14 [ 451.653834] __kmalloc+0x2e0/0x760 [ 451.657393] ? strncpy_from_user+0x5a0/0x5a0 [ 451.661821] ? fput+0x130/0x1a0 [ 451.665118] ? do_syscall_64+0x9a/0x820 [ 451.669107] ? __x64_sys_memfd_create+0x142/0x4f0 [ 451.673967] ? do_syscall_64+0x9a/0x820 [ 451.677979] __x64_sys_memfd_create+0x142/0x4f0 [ 451.682678] ? memfd_fcntl+0x1910/0x1910 [ 451.686772] do_syscall_64+0x1b9/0x820 [ 451.690678] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 451.696062] ? syscall_return_slowpath+0x5e0/0x5e0 [ 451.701024] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 451.705887] ? trace_hardirqs_on_caller+0x310/0x310 [ 451.709565] tls_set_device_offload_rx: netdev lo with no TLS offload [ 451.717403] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 451.717424] ? prepare_exit_to_usermode+0x291/0x3b0 [ 451.717447] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 451.717473] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 451.717486] RIP: 0033:0x457569 [ 451.717504] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.717513] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 451.717530] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000457569 03:33:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 03:33:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x20400, 0x0) fanotify_init(0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fff, 0x400) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000002080)=""/4096) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x8}, 0x1c) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) r2 = geteuid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x30, &(0x7f0000000880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}], [{@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@subj_type={'subj_type', 0x3d, '/dev/usbmon#\x00'}}, {@dont_hash='dont_hash'}]}}) write$binfmt_script(r1, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x70a) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001180)=ANY=[], &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000240)=0x1) r7 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7fff, 0x189001) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x100}, 0x1c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000400)={0x2, &(0x7f00000002c0)=[{}, {}]}) r8 = dup3(r4, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x40, &(0x7f0000000040), 0x111, 0xb}}, 0x20) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}], 0x3}}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) 03:33:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x1e}, 0x6}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x8caa, 0xbf32000000000000}, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e22, 0x9, @mcast1, 0x3}}, 0x2, 0xfffffffffffffff7}, 0x90) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040), 0x8) 03:33:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xffffdd86, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 451.717540] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 451.717558] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 [ 451.717568] R10: 0000000020000180 R11: 0000000000000246 R12: 00007fe4d56656d4 [ 451.796618] R13: 00000000004c4a1e R14: 00000000004d7d88 R15: 0000000000000003 03:33:29 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x8000000000000, 0x80000000000002}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000240)) 03:33:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x9803}, 0x0) 03:33:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x28, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:29 executing program 3 (fault-call:3 fault-nth:1): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x6c, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:29 executing program 4: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x200002) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x1, 0x2, 0x35}) setgroups(0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000000)=""/92, &(0x7f0000000080)=0x5c) 03:33:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000800)="025cc80700145f8f7640709fb64028cc26fdb32a6a9701bc32aa3ba25421ad941ec8a1954e3dd9b4aa85a5069760ab29e18a3f03ed441618265bf08f1b43c928a3de4aa2905b29d98e93fe941478486c7c480e974f8d118b1a6cfadb77b502a2c308699cd8e21de63f73a985f1c999fbf3f811d1f1325d313cfe94188d8043137cd1a31589a5eed605e1d67214b36dd5544f1415e706b07f48e4bfdcd62faea044920addccac5dfccd56fb669d8dcbcc39ed94d73f2a005eaf13f3c3217273acfbe9c0494899493e45bbadc8faa7432a8c934a85f74d25f2a5eab3c7dd26ca6c6018bea409790e798349cab656") getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000240)=0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x40040, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000540)=0x7ca2eccd, 0xfffffffffffffd69) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xe4ffffff00000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000780)="aefdd9f9deb535a7497880198acaaf0035ddc99b9db584355703dbb940e97c", 0x1f, 0x10000}], 0x2000, &(0x7f0000000580)=ANY=[]) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc8070031") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000100)) 03:33:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) [ 452.073142] FAULT_INJECTION: forcing a failure. [ 452.073142] name failslab, interval 1, probability 0, space 0, times 0 [ 452.136781] CPU: 1 PID: 16443 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 452.145322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.154690] Call Trace: [ 452.157308] dump_stack+0x244/0x39d [ 452.160975] ? dump_stack_print_info.cold.1+0x20/0x20 [ 452.166223] should_fail.cold.4+0xa/0x17 [ 452.170314] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 452.175461] ? zap_class+0x640/0x640 [ 452.179199] ? __lock_acquire+0x62f/0x4c20 [ 452.179216] ? lock_downgrade+0x900/0x900 [ 452.179231] ? check_preemption_disabled+0x48/0x280 [ 452.179253] ? find_held_lock+0x36/0x1c0 [ 452.179291] ? expand_files.part.8+0x571/0x9a0 [ 452.179308] ? perf_trace_sched_process_exec+0x860/0x860 [ 452.179328] ? find_held_lock+0x36/0x1c0 [ 452.179350] __should_failslab+0x124/0x180 [ 452.179383] should_failslab+0x9/0x14 [ 452.179401] kmem_cache_alloc+0x2be/0x730 [ 452.179426] ? shmem_destroy_callback+0xc0/0xc0 [ 452.179445] shmem_alloc_inode+0x1b/0x40 [ 452.179460] alloc_inode+0x63/0x190 [ 452.179477] new_inode_pseudo+0x71/0x1a0 [ 452.179493] ? prune_icache_sb+0x1c0/0x1c0 [ 452.179513] ? _raw_spin_unlock+0x2c/0x50 [ 452.179533] new_inode+0x1c/0x40 [ 452.179550] shmem_get_inode+0xf1/0x920 [ 452.179571] ? shmem_encode_fh+0x340/0x340 [ 452.179589] ? lock_downgrade+0x900/0x900 [ 452.179610] ? lock_release+0xa10/0xa10 [ 452.179625] ? perf_trace_sched_process_exec+0x860/0x860 [ 452.179650] ? usercopy_warn+0x110/0x110 [ 452.215436] __shmem_file_setup.part.50+0x83/0x2a0 [ 452.215460] shmem_file_setup+0x65/0x90 [ 452.215480] __x64_sys_memfd_create+0x2af/0x4f0 [ 452.215498] ? memfd_fcntl+0x1910/0x1910 [ 452.215525] do_syscall_64+0x1b9/0x820 [ 452.244082] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 452.244103] ? syscall_return_slowpath+0x5e0/0x5e0 [ 452.244120] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.244140] ? trace_hardirqs_on_caller+0x310/0x310 [ 452.244172] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 452.244191] ? prepare_exit_to_usermode+0x291/0x3b0 [ 452.244212] ? trace_hardirqs_off_thunk+0x1a/0x1c 03:33:30 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000140)="c2124510b3889c19701ac9e67ec1892f3d89b87fd2cbdf72d5681d0881e1030ba2622cab82bfeb727fc60ed4d80445da6ba07efe5cc97253c2e2911a776307beebb8204f5d2851609a570cc37650ccab0fde307fe700ea8a70dc78610b83649ff7a776b425d40cfda60568679ae4d2c738074293733daa9f0ffd77d5f035dd647929cd969bbe3198b401ce1a2dba063c2a6a1176fe81399b761c06bed0647f38833c14a16eaa3901596fcd", 0xab, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0xffffffff) keyctl$setperm(0x5, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) sched_getattr(r1, &(0x7f0000000100), 0x30, 0x0) r2 = msgget(0x0, 0x400) msgctl$IPC_RMID(r2, 0x0) [ 452.259974] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.259988] RIP: 0033:0x457569 [ 452.260017] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.260027] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 452.260042] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000457569 [ 452.260052] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 452.260069] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 [ 452.273640] R10: 0000000020000180 R11: 0000000000000246 R12: 00007fe4d56656d4 [ 452.273650] R13: 00000000004c4a1e R14: 00000000004d7d88 R15: 0000000000000003 [ 452.430571] ion_buffer_destroy: buffer still mapped in the kernel 03:33:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000219000/0x2000)=nil, 0x2000, 0x3, 0x48110, r0, 0x0) ioctl$BLKPBSZGET(r0, 0x127c, &(0x7f0000000000)) 03:33:30 executing program 3 (fault-call:3 fault-nth:2): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xe803000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 03:33:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2000, 0x0) r1 = socket$inet6(0xa, 0x80007, 0x3ff) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r2, 0x100000001}, &(0x7f00000000c0)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x4100, 0x0) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000300)=0x2, 0x2) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0xa4}) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000100)=""/28, &(0x7f0000000140)=0x1c) [ 452.682242] FAULT_INJECTION: forcing a failure. [ 452.682242] name failslab, interval 1, probability 0, space 0, times 0 [ 452.712206] CPU: 1 PID: 16476 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 452.720723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.720731] Call Trace: [ 452.720758] dump_stack+0x244/0x39d [ 452.720787] ? dump_stack_print_info.cold.1+0x20/0x20 [ 452.741515] should_fail.cold.4+0xa/0x17 [ 452.741537] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 452.741554] ? __kernel_text_address+0xd/0x40 [ 452.741571] ? unwind_get_return_address+0x61/0xa0 [ 452.741611] ? find_held_lock+0x36/0x1c0 [ 452.741636] ? sd_zbc_read_zones+0x12e8/0x1ff0 [ 452.769024] ? perf_trace_sched_process_exec+0x860/0x860 [ 452.774503] __should_failslab+0x124/0x180 [ 452.778757] should_failslab+0x9/0x14 [ 452.782581] kmem_cache_alloc+0x2be/0x730 [ 452.786737] ? mpol_shared_policy_init+0x235/0x650 [ 452.791673] ? current_time+0x72/0x1b0 [ 452.795575] __d_alloc+0xc8/0xb90 [ 452.799046] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 452.804071] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 452.809096] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 452.814289] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.819832] ? timespec64_trunc+0xea/0x180 [ 452.824069] ? inode_init_owner+0x340/0x340 [ 452.828396] ? _raw_spin_unlock+0x2c/0x50 [ 452.832555] ? current_time+0x10b/0x1b0 [ 452.836534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.842081] ? __lockdep_init_map+0x105/0x590 [ 452.846585] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 452.852128] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 452.857672] d_alloc_pseudo+0x1d/0x30 [ 452.861608] alloc_file_pseudo+0x158/0x3f0 [ 452.865856] ? alloc_file+0x4d0/0x4d0 [ 452.869668] ? usercopy_warn+0x110/0x110 [ 452.873759] __shmem_file_setup.part.50+0x110/0x2a0 [ 452.878785] shmem_file_setup+0x65/0x90 [ 452.882783] __x64_sys_memfd_create+0x2af/0x4f0 [ 452.887455] ? memfd_fcntl+0x1910/0x1910 [ 452.891549] do_syscall_64+0x1b9/0x820 [ 452.895443] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 452.900828] ? syscall_return_slowpath+0x5e0/0x5e0 [ 452.905757] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.910604] ? trace_hardirqs_on_caller+0x310/0x310 [ 452.915654] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 452.920677] ? prepare_exit_to_usermode+0x291/0x3b0 [ 452.925707] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.930563] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.935765] RIP: 0033:0x457569 [ 452.938969] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.957867] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 452.965578] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000457569 [ 452.972845] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a 03:33:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xf401000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:30 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) userfaultfd(0x80800) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x200000000000004f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000007baa00ff0000000000000000000000000500000000000000"], &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) [ 452.980116] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 [ 452.987387] R10: 0000000020000180 R11: 0000000000000246 R12: 00007fe4d56656d4 [ 452.994655] R13: 00000000004c4a1e R14: 00000000004d7d88 R15: 0000000000000003 03:33:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 03:33:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x5000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:30 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x5) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000180)) getdents64(r0, &(0x7f00000001c0)=""/251, 0xfb) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20123}) 03:33:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x100, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x4000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',debug=0x0000000000000003,noextend,msize=0x0000000000000002,seclabel,uid=', @ANYRESDEC=r2, @ANYBLOB=',subj_role=bridge0\x00,pcr=00000000000000000010,uid>', @ANYRESDEC=r3, @ANYBLOB=',uid=', @ANYRESDEC=r4, @ANYBLOB="2c646f6e745f6d6561737572652c636f6e746478accd34a3273c8c743d73797300006d5f000000006469742c646f6e745f617070"]) socketpair(0x1b, 0x80000, 0x8000, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5500000010003100000000000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) 03:33:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x9803000000000000}, 0x0) 03:33:31 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x5, 0x5, [{0x1, 0x0, 0x3, 0x0, 0x0, 0x8}, {0x401, 0x7, 0x4d, 0x0, 0x0, 0x200}, {0x2, 0x7fff, 0x4, 0x0, 0x0, 0x4}, {0x78, 0x100000000, 0x7, 0x0, 0x0, 0x100}, {0x8, 0x7, 0x0, 0x0, 0x0, 0x2000}]}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000380)={0x0, 0x8, 0x6, &(0x7f0000000040)=0x10000}) r3 = syz_open_pts(r2, 0x200) write(r2, &(0x7f0000c34fff), 0xffffff0b) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r4, 0x50, &(0x7f00000000c0)}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(r0, &(0x7f0000008440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008480)=0x14, 0x800) inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008780)={{{@in, @in6=@remote}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000008880)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000088c0)={0x0, @rand_addr, @broadcast}, &(0x7f0000008900)=0xc) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000008d40)={@remote, @dev}, &(0x7f0000008d80)=0xc) accept$packet(r0, &(0x7f0000008e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008e80)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f000000a340)={@multicast2, @broadcast}, &(0x7f000000a380)=0xc) socketpair(0x4, 0x4, 0x1, &(0x7f0000000400)) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f000000a3c0)={'team0\x00'}) accept$packet(0xffffffffffffff9c, &(0x7f000000a400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000a440)=0x14) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0xec0e}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) [ 453.227815] vhci_hcd: invalid port number 0 03:33:31 executing program 3 (fault-call:3 fault-nth:3): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 03:33:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='coredump_filter\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000280)={0x21, 0x3, 0x0, {0x1}}, 0x21) sendfile(r0, r0, &(0x7f0000000040), 0x200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 03:33:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x20480, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:31 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xfffffffffffffffd}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2000, 0x0) r2 = request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='nodevtrustedvboxnet0\x00', 0xfffffffffffffffd) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)='/dev/ppp\x00') ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x10001, 0xb33}) mremap(&(0x7f000090b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000090e000/0x4000)=nil) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000200)={&(0x7f000090b000/0x4000)=nil, 0x4000}) 03:33:31 executing program 5: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="85"], &(0x7f0000000f80)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x5c0d0000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) fsync(r1) 03:33:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x98030000}, 0x0) 03:33:31 executing program 2: [ 453.495718] FAULT_INJECTION: forcing a failure. [ 453.495718] name failslab, interval 1, probability 0, space 0, times 0 03:33:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xe00000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1000000141042, 0xffffffffffffe) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r2 = getgid() lchown(&(0x7f0000000040)='./bus\x00', r1, r2) chown(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) [ 453.598379] CPU: 0 PID: 16535 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 453.606922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.616284] Call Trace: [ 453.618933] dump_stack+0x244/0x39d [ 453.622597] ? dump_stack_print_info.cold.1+0x20/0x20 [ 453.627826] should_fail.cold.4+0xa/0x17 [ 453.631910] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 453.637073] ? __kernel_text_address+0xd/0x40 [ 453.641613] ? unwind_get_return_address+0x61/0xa0 03:33:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) [ 453.646586] ? find_held_lock+0x36/0x1c0 [ 453.650694] ? perf_trace_sched_process_exec+0x860/0x860 [ 453.656174] __should_failslab+0x124/0x180 [ 453.660430] should_failslab+0x9/0x14 [ 453.664244] kmem_cache_alloc+0x2be/0x730 [ 453.668417] ? mpol_shared_policy_init+0x235/0x650 [ 453.673356] ? current_time+0x72/0x1b0 [ 453.677287] __d_alloc+0xc8/0xb90 [ 453.680769] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 453.685803] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 453.690834] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 453.696055] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 453.701613] ? timespec64_trunc+0xea/0x180 [ 453.705868] ? inode_init_owner+0x340/0x340 [ 453.710207] ? _raw_spin_unlock+0x2c/0x50 [ 453.714376] ? current_time+0x10b/0x1b0 [ 453.718364] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 453.723914] ? __lockdep_init_map+0x105/0x590 [ 453.728424] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 453.733980] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 453.739557] d_alloc_pseudo+0x1d/0x30 [ 453.743388] alloc_file_pseudo+0x158/0x3f0 [ 453.747644] ? alloc_file+0x4d0/0x4d0 [ 453.751459] ? usercopy_warn+0x110/0x110 [ 453.755542] __shmem_file_setup.part.50+0x110/0x2a0 [ 453.760577] shmem_file_setup+0x65/0x90 [ 453.764566] __x64_sys_memfd_create+0x2af/0x4f0 [ 453.769248] ? memfd_fcntl+0x1910/0x1910 [ 453.773342] do_syscall_64+0x1b9/0x820 [ 453.777247] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 453.782622] ? syscall_return_slowpath+0x5e0/0x5e0 [ 453.787564] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.792424] ? trace_hardirqs_on_caller+0x310/0x310 [ 453.797453] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 453.802482] ? prepare_exit_to_usermode+0x291/0x3b0 [ 453.807517] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.812388] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 453.817590] RIP: 0033:0x457569 [ 453.820787] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.839740] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 453.847453] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000457569 [ 453.854809] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a [ 453.862275] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 [ 453.869547] R10: 0000000020000180 R11: 0000000000000246 R12: 00007fe4d56656d4 [ 453.876820] R13: 00000000004c4a1e R14: 00000000004d7d88 R15: 0000000000000003 03:33:32 executing program 4: io_setup(0x6, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDELIO(r0, 0x4b35, 0x1) 03:33:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 03:33:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x7f, 0x339], 0x2, 0x800, 0x5, 0x1, 0x2, 0xcf, {0x7f, 0x3f, 0x1466, 0x8, 0x0, 0x100000000, 0x3ff, 0x1000, 0x400, 0x80000000000, 0x81d, 0xf9b2, 0x1, 0x0, "6101f0c7d08d75df64358d206d4f84e7310101d2e39c6705ec44beabcb1b822a"}}) getsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000380)=""/142, &(0x7f00000000c0)=0x13) 03:33:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x800e0000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:32 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='+.\x00', 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x4000000000020011, r0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2004, 0x0, 0x20011, r2, 0x0) 03:33:32 executing program 3 (fault-call:3 fault-nth:4): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x1) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80, 0x501000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/255, 0xff}], 0x1, &(0x7f0000000400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003340)) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73f281"], 0x3) 03:33:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xfffffffe, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 03:33:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x2903) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000240)={r2, 0x3, &(0x7f0000000140)=[0x0, 0x2, 0xfff], &(0x7f0000000180)=[0x5, 0xbd], 0x31, 0x4, 0x918, &(0x7f00000001c0)=[0x81, 0x3f, 0x411d, 0x101], &(0x7f0000000200)=[0x40, 0x80000000, 0x4, 0xfdbd]}) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r3 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) modify_ldt$read_default(0x2, &(0x7f0000000440)=""/215, 0xd7) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 454.538243] FAULT_INJECTION: forcing a failure. [ 454.538243] name failslab, interval 1, probability 0, space 0, times 0 [ 454.581191] CPU: 1 PID: 16577 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 454.589723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.599106] Call Trace: [ 454.601715] dump_stack+0x244/0x39d [ 454.605396] ? dump_stack_print_info.cold.1+0x20/0x20 [ 454.610611] ? lock_downgrade+0x900/0x900 [ 454.614768] ? check_preemption_disabled+0x48/0x280 [ 454.614794] should_fail.cold.4+0xa/0x17 [ 454.623878] ? rcu_softirq_qs+0x20/0x20 [ 454.627871] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 454.633017] ? is_bpf_text_address+0xd3/0x170 [ 454.637559] ? kernel_text_address+0x79/0xf0 [ 454.641987] ? __kernel_text_address+0xd/0x40 [ 454.646509] ? unwind_get_return_address+0x61/0xa0 [ 454.646529] ? __save_stack_trace+0x8d/0xf0 [ 454.646549] ? find_held_lock+0x36/0x1c0 [ 454.659893] ? __x64_sys_memfd_create+0x2af/0x4f0 [ 454.664746] ? perf_trace_sched_process_exec+0x860/0x860 [ 454.670235] __should_failslab+0x124/0x180 [ 454.674495] should_failslab+0x9/0x14 03:33:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x2f21f07d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r2, r3) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x80000000}) socketpair(0xf, 0x80000, 0x200, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000100)={0x0, 0x7000}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x800448d2, &(0x7f0000000040)=0x3) 03:33:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)=""/48, 0x30}, {&(0x7f0000000700)=""/4, 0x4}], 0x2, &(0x7f0000000ac0)=""/221, 0xdd, 0xff}, 0x7fff}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000e80)=""/17, 0x11}, {&(0x7f00000013c0)=""/157, 0x9d}, {&(0x7f0000001640)=""/219, 0xdb}, {&(0x7f0000001740)=""/254, 0xfe}, {&(0x7f0000001480)=""/111, 0x6f}], 0x5, &(0x7f0000001940)=""/185, 0xb9, 0x7fffffff}}], 0x2, 0x0, &(0x7f0000001000)={0x77359400}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x41d}, &(0x7f0000000240)=0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r3, 0x4905, 0x2) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x840, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f0000000080)={0x8, 0x3, 0xffffffffffffffe0, 0x0, '\x00', 0x80000001}) [ 454.678311] kmem_cache_alloc_trace+0x2d7/0x750 [ 454.682995] ? __might_sleep+0x95/0x190 [ 454.687038] apparmor_file_alloc_security+0x17b/0xac0 [ 454.692245] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 454.697807] ? apparmor_path_rename+0xcd0/0xcd0 [ 454.702501] ? rcu_read_lock_sched_held+0x14f/0x180 [ 454.707532] ? kmem_cache_alloc+0x33a/0x730 [ 454.711868] ? d_set_d_op+0x31d/0x410 [ 454.715690] security_file_alloc+0x4c/0xa0 [ 454.719963] __alloc_file+0x12a/0x470 [ 454.723812] ? file_free_rcu+0xd0/0xd0 [ 454.727713] ? d_instantiate+0x79/0xa0 03:33:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xf0ffff, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 454.731612] ? lock_downgrade+0x900/0x900 [ 454.731638] ? kasan_check_read+0x11/0x20 [ 454.731653] ? do_raw_spin_unlock+0xa7/0x330 [ 454.731669] ? do_raw_spin_trylock+0x270/0x270 [ 454.731689] alloc_empty_file+0x72/0x170 [ 454.753059] alloc_file+0x5e/0x4d0 [ 454.756628] ? _raw_spin_unlock+0x2c/0x50 [ 454.760811] alloc_file_pseudo+0x261/0x3f0 [ 454.765065] ? alloc_file+0x4d0/0x4d0 [ 454.768897] ? usercopy_warn+0x110/0x110 [ 454.773000] __shmem_file_setup.part.50+0x110/0x2a0 [ 454.778076] shmem_file_setup+0x65/0x90 [ 454.782070] __x64_sys_memfd_create+0x2af/0x4f0 [ 454.786757] ? memfd_fcntl+0x1910/0x1910 [ 454.790863] do_syscall_64+0x1b9/0x820 [ 454.794769] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 454.800157] ? syscall_return_slowpath+0x5e0/0x5e0 [ 454.805102] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 454.809996] ? trace_hardirqs_on_caller+0x310/0x310 [ 454.815056] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 454.820088] ? prepare_exit_to_usermode+0x291/0x3b0 [ 454.825132] ? trace_hardirqs_off_thunk+0x1a/0x1c 03:33:32 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)=0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) stat(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002640)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000002740)=0xe8) getresgid(&(0x7f0000002780)=0x0, &(0x7f00000027c0), &(0x7f0000002800)) fcntl$getown(r3, 0x9) sendmsg$unix(r3, &(0x7f0000002880)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000000180)="b08d2c8eb78035dcc775aea191a22ad1ce4d25394c4f0d3746ef1fb4dffaa41db38da7f34454c8d6e3196e2f9aaa7a0f78db72ae4cb21c71aba0200e3e8e77a4036d474f390e0be2e90e55561ce90e96fe55022cd4ae582d6fc9b15152e48f8f79ae6c2147d9069847c3a6ee325ec1c5cfd24e523fb9f509a3fb526a0ba6deb9980d456f5c6635ec7a9590527bd9503a99d47c68aa399441a39059b9b88458bce78c029cde2763e732613899e76c2c53fb1144136c088b5225895cd1eeeb0547ef691ae0613dadf7", 0xc8}, {&(0x7f0000000280)="71ac9f8e", 0x4}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="c43cfb167b5a567737c7f74f3d37f9cc3231b274064b28edb64dd9e79843bef053ee2340d8bfed1c2567c136be65e2cf6f93d9ea6f5123b2fed2e5d8a780af32578a3e035dc2cfbb89cfdb490d09a3c70b112faf286bdae2cf8b", 0x5a}, {&(0x7f0000001340)="e53454388ba2878c", 0x8}, {&(0x7f0000001380)="e49aa459868575403bb9b57600e62f5807c37ccf0199606791d24f61b15f8cbbc94b39d0d5546ff54d68ed6921f7a4ed971b18a54aa4aa66fc581629feedd3b0649f4b15db4d2d3be747d1a4e8be971382f372bda7c2805fb6d738d736ade6f569411e986ed65e0bc8eeb0f45f5f2715c2fb1a62185e0d8fd2f6320edbdec49fb2d93fe1e7de691dd1d3405c45f50037650bb265891ad8", 0x97}, {&(0x7f0000001440)="0401415c8ad01fb19c8862ce3e56355d0c6b327fb7daae36ee69ee8c613e39711d5e3e1de1476979f40b28f3635b0e69e9078b7ee8a0977766daddeebd7474195c251973ea7981967ce2134a5dc92c2390f61e6656a2014f4437a610339de09728f5250ffcefb58265ff6d11d080bacab5901290af1c8e1d218cc2fe9e7b5c141e648342c87ffb196430ae27257b3247189dcb26dcd5a1a4a6868963b8c8e81c6bb9571a9d529ce0b2263cfa51c5452c8532bd0d06c62240ca8f52734a145f49c47fd4eed19451558de74f5f8c100ac54b4a7b70d844a43e3a48a3b6cc72f4e9484067f67bc32dfba578e188b601c2f5b606934ddb900181a75646ef592b3d1962b95b257fc35ff00ea799eb417c824aa84007fb73284fab176f61caa12df0b118ccd9b3d2f0577cc3b0bbeed3c235dabdea9d0a05f2b508e2b342c795528bb0210d94bbf9ca8605a8554ce4627d75071ce00578839700abb11f6ec0a42105273a0b5074de8e6af99f826e9fdd65cf930c2f414dfcb33c8f69fe422c02236fdd0a8d4f00acd5835053dff1a5cd0d0e36fe8eb5a6f5c652e1f20bb05d5a7d06714a76609be266a57deeb48f2c2ac4d918cc942532fc6cdd00d2ba0b704e8951e7b3118411a5eb61c6995115c8b386ce14bfc4660446d857ce248e80b0c71ee35926fca9072ba18fde0e0f9d12ab1adae25369370ce312df45a1f01d8ceeb35ad81eb5f366fe3f2f4d9682a4742a41720ebe4b77f33901b6d1aeb569194af853ba21deeeeef0dc696d448646bfd56a1ca0a6782c00c894eb72dfdb0fc97da5b967e998c961aab7cbf4e9c991abe56725cc0d660395f35fd5386a316f24c6eea27a095d3d9049a3499c3414edac16d97e12936c8b074f8cc458628e0ed0de17d7ecf14a4c2395652c309a92f1a687108d59e5960b37a1434ce92a31ceae1941276b5b17019f20765dcfc305550d2786a1966768ddb73ee3b6e9b494c5c3ca0b5c020ef1a32121b2ef42ff3fccdbf109530778c6a1342d330983525b4fb443109aed7843072e8442f1bbffd3b6a62cfa65fbf7f22386ddcd463664987355db9437469caa83d55f7ff3916cdeea6e5234dfdf0bdcc2fa2d207ffadce8f5ef888a8a378d933a48878b5644b8fd14f62a55bd9e059c4ec632951ba3b6e73c1232ca5364e10e6ea8c4f69090eac064c5ca3f9a6f6d7ce6a4f2ac38724b2fb9ead622818785688c8358524fe4df031db1a148384abb1159b0b8984e610c95de8eda068b97df6c205df7a60888091e7ce29213f294d78e5552154a6d0ee4dc5986f812c1af67795105022749f53f7716302c8f48434b6190853720220fee31c5f92f2daedba2b8ddbb45a9dc556c2333a228999f6831503f9fd45e415841426bceff61e75e94c7c74d0ab1845c6343001cc25146987b2eeafdf5d623e4c7af301023336baf71588e05ed824a34ebf4c59e1ab4ad03dbc1dc80413c80c64c774f39f7a41c92f18fee67e68ee6184bf2b1a975579e49fbf3988021de5a7bd339aedc140daee39bafa47a68c2732ab353fae82d0daca6ce181a51bba43c3180074d52782418b92461e3e4e421f9cff4efa4e42c49303fd2fd5cc5840f23fe99491d67a9f4035a28a9ff498c210693e75255b4f8f6a7310f0c6de9f1e218e76318e7fa874b7adb2da0f00009e03f56d875883fee1edece156a0f4464d760b327ae9cdc1ece0952a188f1d92880bd5623dbdddcd3ae4041482dbf2c470a023fe37af312ba008690b37e73d405018fdcea32e9f2de8dbaccf4a0ff6891569baf8e31f21a5ee9bca2b07ccd0a7352a5e6e91cbd5896c4cad3184e0fcce9a36cffc8b0b78fa976b6bbf57ee3fe32307f8006185340424bab945992c41b9bef1239749aa6f4b90f44178d03211cc3129a594e89dfdad67908a6d6be358247aef9d7c226a8d57c6453485051ee7ad1af35a80f6b759f8757042396e75c1005631cd6b7eade2d6eb681bed30c46e351db54dcfbae4047bc669308f7776f32dfa7c5bc7a2365887f4b5b883f7db431df817303a8c8ddb23a22bbe8581445e2ac42538a8691605f616fa56437a2ee6796b4bb40b744603d255719c463fa39aa7177e1c9ec0269b8e35e451fae688ab7d250920b5e605c8625ac945d1f08d0881e731073b944b9e105a03c224646a50190db4cdb26a4621ea9a72c08044001042a96619318af16ec85459f6c8bf5095475c6f9d822fc53e02948dee80b341eb75c7389c1c271e652a229a9405b20e0cecd1f4c757c75b7684500a8bf45770016f3e6f761097f99030e42297afe64c4230592e2e4cb87c4c28a29682e0a2cd230b6517582205fa46d44a3eaf5b3844f439fec7c67c8699354840d007cb16b8d67c2ab572716aa8a54556b4a2fb89bf2d7f552d1790f740c92952cf229a15acf70d61cb3f40af61a56d652dce04a3bf82904a511477a2a758ca991af786293687277bab2558ad5ac093228b1416d6344c6cc780ac81c42b662ae8a8f552c1b517c9aeb38f624465ae4d2a088c2fe1008da695dc9e9e94183a7ffe46e518c558b0ad9f08e7389c28181edb3f9ce91f6192a85e8ec856ef68be99bc686e79a4b22515e7806dc53150e0de0afd991677f0824b9ec5074f3ab64c5df5cf69ee05a88722569cfdba76f8f155202a2583c1381746999cde17ec6d830c8d81642c90d30adc67191ab9582166e3840e55daded2b046136d17b9a73a0e7b8ef37438778a0ea32b125f1026f5d4c63c8248d80d388517a5c05a6b1f68560ce5e1220edee1e3a86ef2994a0b84a88f7e975427a8fd4a01f0cc5c35f8096a2adda7672c8a74cfe8d207bc9325958e3432a4f8285a876b94ecb97ae04ca1d6870c531a8b9dd95236e913485ec81ca36ae0913cfd3e14d31fe0deee0be02f894078e89e0d643f2b51cbce8507a49a0e517a549a5f37bbd22bf953146b8eaffa7d806775dc8caa08ba166b1d987d8ae6e47e1e635502502f4a1f183643cb09c33b9740cf99a37072797ca6009b8ad8d6a651b7f3ce5865c194d7144f580098d39bc7e0ba7983e17ac0acb2ce59094b35e766845a238d362a673bf4ab3a7e8623fb71729f191cca58878eaf794ed80c54211622f936468466d0a7f27a266b9d7a34c0c886a0580ea7c3771be0e254bf993a3f7d81184b11123cc69d3f51b657bd4b260177f6f4dbf8bf1948ee52203edda4598cf2af717eaecea0a874432c5addcf144a701ee130f3865a6f3ae598e1e72d4bbf4e944abb58b75400b44faf8145f62a033b52aa251234db201f9d7d958cee7e36ed31ccf6df65a2e04627af0d64a77c71eab395ced35dd72eabb1b64f432d08948e5c00d906d03ac2fce1b3e3a5df9d7361250a1a29cdfd9e7a7aa96956ed441370a09a312718561b3494a3c558d4ed46d0c927091350adce5ceb8018a7bedb64d9c9eb2689d94f7509bdc1c7e4e24fc50dfed5a24c11e799c9ec9b5f543ee90a890709af05f74c95eeb405246a59f070110eeecdb6cd7d95ace11f6cf29a5ef64c47d86f4531505523cd5fe7cc26cb93aa21fb55ed7955d14687832d4b31598bdc56d9b5221c2c30f2858c2eba6c97cdb57a297021d9e10fb8ab38f1210a515d227d5776489956a4ca5a4deefedd0e7dbe2d762e53b7a9fd4acfc44810c48d7e3ae45fe42702f1275607a6d7b06a95d56367b69cefb17d6f736bbd2d41974c749a453af153c017421ef8539cd64f7013201c25531feff37311c4fe674e8670da70af39dd3a0aacebaa6aaa22b9cfc5d220e4efb582f2d6db12d93eb216c32987a6187509250cb3b229db8b8a96282641316663e3d0a0446d0d8748a8bc6300a31a005f04fc6b2a2ded94f66e9afb8fb8943c878c18829d5d21799cdbcabc11e44e6964a0528dd1bcfdad79f308ca8b096fd039533ff1f41ebe3d1885cf22ab15b7275815cd297e011bc51da718bcb3e894f921223cb0bba57fca91d05fc08f9103fc0e9050c9cc5b262438b325f1d2d80d7a7bff39cfb537972f09e7293e4a9f86094e986b2a44d95ef117718336c605753fb058a3405bdf898646847c09e79874d4e6555b8059e1a2afc68afc55d1bc838b762e87be2f5227a7da4aba220eceb76ad77e0a63e0a7c2b156445d7899ac2d1ac44c02152acc8917f0271127f6b313fddbbf2b25d31cf2c1e693598345143b3bd75856fc2b6f63e02acea79ecca4ad323f7ac41b63314ec16afe8859e671c8242a78d2fa09a4a886fe4d5bdf1ef0592e6dbe946e9dc1e1c53ee5b0b7f2f2ad75627800f04c2e987dc621a1d42f64d34b06b33c8f66fddc7ff4fd780ef7b9048cd9a437b4c347fdb71461d601c74cffae9837198946aa5984fefc2a4030a09fe2c9b55dce6f794c45913b5d84e81f2fe5d9c1308a14e904e706c60de4c1f4b1716f2c11b0fb8b60d21e52b2dcb2a26c4ee4d264cf815e6505b500e113d7ad12ae55082f3c90128cdb90e7954db2f429eb01cec7ee52e9ac7596d917c89fccfc3d893b35a4613b6787096718eae6c4807d0efb5f034c80d42fffb091a6fd6a2aca8acb7098855688bfff282a95f7ef59663d3b187e4e4a57c77cf11e17a1ecc0c2954f6ab79e85064d28b984f9245711020154737fd5a41f42b9b81d21b14fd538e3e0a17b39b09b208755b8ea3f990b127e9784c4b2760a23f85c49c82550cb373ed76370fc74752518b15078a201c95391c61f51e2a0dce415bf6d55ca5b79773ab0b9a6d66813e650b9b84c248f09f4932c332f8b6d26c63899f5e89e57ff594919b324a8c3161d6cc5e8b8fa792c19973c558fb217407e89371f66b557ab8d71118310650118f6d604c170a4dba9114eb5d1fb97c636c58ec6d96825c06ea5da3b8e8d25fa18a65cb007625825c63ac5e4557a8db03c8ef88caddef05bf440c5a24baad2c6072aa46bca794f723f011fd65bca8a27f64f3aeb8e0c528b6adf94c4e947c075e2320227131ce669479840afb35b5f51465c9186221ea54161d54e1369ae4c5ecc0f79cad013d4c53db0f81f0684883c7281b3d0e8fdfe7ad4e26ad593b024265624e29feb067cc282fab1f2f2d6b24b45e013910b36ea7a35e3cc64b019068b37db31619e7c561389d725df1f5768c83d52dc0171bb3ed1f47c7c942c8f5e13daece7ea7e154d71a2f61c75992a2285431b0ae4c4d0720f05f5cdcef118d7bfce64e06f48d6a3b50633b48a9ad9bace8607f30044f21134be72d69c744174d40bc7f0ec5bc18755a648771ac5a3662ad11f6c6aa4d95719973566d7a54105fe824ae1bb5950815caae9132a71ccf937cbbc2b957f9226522094094f12ebdd17039736d03930f08c667c9e6ca34c316ceb791b19ffb2d9d296d0d376541486c6d84fc3aa7118e325ce70d0ad16a62f108ecbc00b71dd7dff8fb87c68b79bdb10ec61b9de76d0dd47d1022d8343d1fa7bedc31600b79cf33d95184a1cba816bb8887ea9989a2f9e0b7c37484fe485cd15dde1835e835fbc3b5c7db7d74a590803e8b4a884eba15449e46313f158eef55847d33931b2936608a8e1dd8fe685aea7aa5bcc6b6d76e23b6297bbdd20d3c9a493d4244dc503222d2c30f47e316131deb4e6c1ab5c79711b3941af19cc0fae9b9a3461f6c4fa1976beff623a4f6e768c484dd555239f4273333e61bc676768567d0b81f1221eb82cea1bfaa64ae6de123ea1b0ed06247ddf736f49eb4aaaa213dc925e00386f016f2240a81ce9d9364a034839227c47d8a01d5cc528f0d1d4b345d0cc61896174e76684231c47f96c363b33278a74b15fbd00a", 0x1000}], 0x7, &(0x7f0000002840)=[@cred={0x20, 0x1, 0x2, r0, r4, r5}, @cred={0x20, 0x1, 0x2, r0, r6, r7}], 0x40, 0x40001}, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() ppoll(&(0x7f00000028c0)=[{r1, 0x210}, {r1, 0xa000}, {r3, 0x9080}], 0x3, &(0x7f0000002900)={0x0, 0x989680}, &(0x7f0000002940), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000002980)=0x58, 0x8) tkill(r2, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) 03:33:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x398}, 0x0) [ 454.830001] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 454.835210] RIP: 0033:0x457569 [ 454.838415] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 454.857321] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 454.865152] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000457569 [ 454.872433] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc78a 03:33:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x900, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 454.879726] RBP: 000000000072bf00 R08: 0000000000100020 R09: 00000000fbad8001 [ 454.887040] R10: 0000000020000180 R11: 0000000000000246 R12: 00007fe4d56656d4 [ 454.894323] R13: 00000000004c4a1e R14: 00000000004d7d88 R15: 0000000000000003 03:33:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@bridge_getlink={0x0, 0x12, 0x300, 0x4, 0x25dfdbfd, {0x7, 0x0, 0x0, r2, 0x400, 0x20}}, 0x2cc}}, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r4 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) sendmsg$unix(r3, &(0x7f0000000540)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000240)="237465632c3a6ad8cbb552aa0986e72946696f639292fefad7e83f1eaaeb6fc3c4bedab7cd5d5ead42df14040dee72bba2922a0e229316481bd460795ab65a681b3d03d34a318bc504a41cba25c89f042a6bb2114be3abbd1c6f09f2a6575595", 0x60}], 0x1, &(0x7f0000000480)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x38, 0x1, 0x1, [r0, r0, r1, r0, r1, r1, r1, r0, r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r1, r1]}], 0x90, 0x40}, 0x8040) 03:33:32 executing program 3 (fault-call:3 fault-nth:5): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xe00, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 03:33:32 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="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", 0x111, 0xfffffffffffffffe) socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x3ff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000005c0)={r4, 0xcf, "0c2acaaa1e76792879306caeb69aedc2427df34a777cde4edb0810aa48c317b2934205c2e010883e03bd6c08720fe8493c5c651cb34da530c9cf91260bc7e40594d57d6490ba68f509f438684911b538618147a6924fb806c2db299cc44eb4f3a2c3371b9806bfd886dbf95d94feac95c8bc4f551a6276c7a934f72be26e7a873d814a89a4dd9df1f353149b5a8c4a81af9f4d13b5b1a2146977f54966bb957ac12c62cbed52f87381c1285a1fae24be397e1df040151364fa7504fb9aedca4dadf53371228a1950dcaae96b98c166"}, &(0x7f00000002c0)=0xd7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xc5, 0x1b8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000180)={0x149be468, 0x0, 0x5, 0xffff, r5}, 0x10) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000500)="c0e9cce87f7aab09c47a95bdb6ad295d6897ba7a099cb03bf070135cd0148b9b4ef9a041239db0856cd50c0ff92afac5a5e3c79ae5a8228a2f93f743d13c56ffd069eb6fe6bf7536bd35d4cd32e1c26898d30a33c89a4af3f41280db15d8354dac931716dd44cf72d242a38b30a84993ccefbbb16ba62b1ace3a4faf70cdd6da7f2d31a4a1ace7f5f6", 0x89, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r0, r6}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 03:33:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) 03:33:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x5) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x1268, 0x705000) [ 455.201901] FAULT_INJECTION: forcing a failure. [ 455.201901] name failslab, interval 1, probability 0, space 0, times 0 [ 455.278956] CPU: 0 PID: 16628 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 455.287515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.296907] Call Trace: [ 455.299546] dump_stack+0x244/0x39d [ 455.303210] ? dump_stack_print_info.cold.1+0x20/0x20 [ 455.308429] ? find_held_lock+0x36/0x1c0 [ 455.312515] should_fail.cold.4+0xa/0x17 [ 455.316587] ? find_held_lock+0x36/0x1c0 [ 455.320663] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 455.325782] ? lock_downgrade+0x900/0x900 [ 455.329953] ? current_time+0x72/0x1b0 [ 455.333854] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 455.339397] ? timespec64_trunc+0xea/0x180 [ 455.343639] ? inode_init_owner+0x340/0x340 [ 455.347977] ? find_held_lock+0x36/0x1c0 [ 455.352074] ? mlx4_ACCESS_REG_wrapper+0x258/0x420 [ 455.357042] ? perf_trace_sched_process_exec+0x860/0x860 [ 455.362508] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 455.368067] __should_failslab+0x124/0x180 [ 455.372327] should_failslab+0x9/0x14 [ 455.376150] kmem_cache_alloc+0x2be/0x730 [ 455.380322] ? do_sys_ftruncate+0x428/0x550 [ 455.384660] ? lock_downgrade+0x900/0x900 [ 455.388827] getname_flags+0xd0/0x590 [ 455.392633] ? __lock_is_held+0xb5/0x140 [ 455.396728] getname+0x19/0x20 [ 455.399926] do_sys_open+0x383/0x700 [ 455.403651] ? filp_open+0x80/0x80 [ 455.407208] ? trace_hardirqs_off_caller+0x300/0x300 [ 455.412355] ? do_sys_ftruncate+0x449/0x550 [ 455.416690] __x64_sys_open+0x7e/0xc0 [ 455.420505] do_syscall_64+0x1b9/0x820 [ 455.424400] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 455.429774] ? syscall_return_slowpath+0x5e0/0x5e0 [ 455.434715] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 455.439569] ? trace_hardirqs_on_caller+0x310/0x310 [ 455.444597] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 455.449628] ? prepare_exit_to_usermode+0x291/0x3b0 [ 455.454658] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 455.459518] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 455.464711] RIP: 0033:0x4111a1 [ 455.467914] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 455.486818] RSP: 002b:00007fe4d5664a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 455.494536] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004111a1 [ 455.501809] RDX: 00007fe4d5664afa RSI: 0000000000000002 RDI: 00007fe4d5664af0 [ 455.501823] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 455.516369] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 455.516380] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:33 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x6, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x80, 0xd826, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0xcca, 0x0, @perf_config_ext, 0x0, 0x0, 0x7fff, 0x6, 0xba0, 0x0, 0xffffffff}, r3, 0x1, 0xffffffffffffff9c, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x1, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) flock(r2, 0x7) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000300)={0x3, 0xffffffff, 0x8, 0xffffffffffffff45, 0xffffffff, 0xffff}) sched_rr_get_interval(r3, &(0x7f0000000180)) mmap$xdp(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x100000b, 0x10010, r2, 0x0) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000340)={0xffffffffffff0000, 0xffffffffffffffc0, 0x4, 0x0, 0x81}) socket$inet6_tcp(0xa, 0x1, 0x0) 03:33:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xffffca88, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 03:33:33 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000140)="2a7a4db847be9c51b675b2dc875ae15df0010967213791cf2dd2b32b21c4233f6607f2230e1485966523ab8b460d6f531954a5b64a0477ab4284f9198a30df1f3a2bfd4278d507a868ee1b7a600ab8101711f9f71190a5cbc8af454ca008b10fb0d0f637a7c952af3431ed191538e9093c75378470dbf4ab55c826650021973ca2f67ba81d0edfc70b66c99185dc2bf8b4825d9db1bf336f60a1fd0d34e4183de9d23ac4102dd0b75b8a80a5cb4de16d0c71564b2d4350459d19c6e757b58798c4624a7a068b0a1a70ebe149856dfe6903") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpid() open_by_handle_at(r0, &(0x7f0000000300)={0x8}, 0x0) 03:33:33 executing program 3 (fault-call:3 fault-nth:6): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x1ff, &(0x7f0000000240)="153f62344386f091766070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000000180)="b63d7941040004000000000060b85e1e8d029009580000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffff", 0xff81) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/152, 0x98}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000140)=0x5, 0x8) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f00000001c0)=""/65) 03:33:33 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x4002) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x1ff}}, 0x669, 0x2, 0x20, 0x7, 0x4}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r1, 0x7ff, 0x20}, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x103100) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="d1", 0x1}], 0x1, 0x2000000) [ 455.675107] sg_write: data in/out 262112/65361 bytes for SCSI command 0xd2-- guessing data in; [ 455.675107] program syz-executor4 not setting count and/or reply_len properly 03:33:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x86ddffff, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 455.741498] sg_write: data in/out 262112/65361 bytes for SCSI command 0xd2-- guessing data in; [ 455.741498] program syz-executor4 not setting count and/or reply_len properly 03:33:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 03:33:33 executing program 4: socketpair$unix(0x1, 0x4000000880000003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(&(0x7f0000000140)={0x8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x81}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180), &(0x7f0000000200)=0x4) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="060000fd8aba74eaa9e726b5cb1b3d1700ffffa80e0100ff7f08000300"], 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x100, 0x7}, 0x8) 03:33:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 03:33:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8848, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 456.001267] FAULT_INJECTION: forcing a failure. [ 456.001267] name failslab, interval 1, probability 0, space 0, times 0 [ 456.083998] CPU: 1 PID: 16681 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 456.092556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.101920] Call Trace: [ 456.104528] dump_stack+0x244/0x39d [ 456.108188] ? dump_stack_print_info.cold.1+0x20/0x20 [ 456.113402] ? print_usage_bug+0xc0/0xc0 [ 456.117497] should_fail.cold.4+0xa/0x17 [ 456.121579] ? find_held_lock+0x36/0x1c0 [ 456.125661] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 456.130788] ? lock_downgrade+0x900/0x900 [ 456.134966] ? check_preemption_disabled+0x48/0x280 [ 456.140023] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 456.144967] ? kasan_check_read+0x11/0x20 [ 456.149153] ? find_held_lock+0x36/0x1c0 [ 456.153237] ? efivarfs_create+0x1f8/0x530 [ 456.157502] ? perf_trace_sched_process_exec+0x860/0x860 [ 456.162977] __should_failslab+0x124/0x180 [ 456.167243] should_failslab+0x9/0x14 [ 456.171059] kmem_cache_alloc+0x2be/0x730 [ 456.175216] ? zap_class+0x640/0x640 [ 456.178945] ? print_usage_bug+0xc0/0xc0 [ 456.183030] ? mark_held_locks+0x130/0x130 [ 456.187308] __alloc_file+0xa8/0x470 [ 456.191050] ? file_free_rcu+0xd0/0xd0 [ 456.194957] ? find_held_lock+0x36/0x1c0 [ 456.199051] ? is_bpf_text_address+0xac/0x170 [ 456.203571] ? lock_downgrade+0x900/0x900 [ 456.207729] ? check_preemption_disabled+0x48/0x280 [ 456.212763] alloc_empty_file+0x72/0x170 [ 456.216851] path_openat+0x170/0x5150 [ 456.220671] ? rcu_softirq_qs+0x20/0x20 [ 456.224666] ? unwind_dump+0x190/0x190 [ 456.228582] ? zap_class+0x640/0x640 [ 456.232319] ? path_lookupat.isra.43+0xc00/0xc00 [ 456.237088] ? unwind_get_return_address+0x61/0xa0 [ 456.242069] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 456.247111] ? expand_files.part.8+0x571/0x9a0 [ 456.251749] ? find_held_lock+0x36/0x1c0 [ 456.255835] ? __alloc_fd+0x347/0x6e0 [ 456.259665] ? lock_downgrade+0x900/0x900 [ 456.263828] ? getname+0x19/0x20 [ 456.267213] ? kasan_check_read+0x11/0x20 [ 456.271373] ? do_raw_spin_unlock+0xa7/0x330 [ 456.275805] ? do_raw_spin_trylock+0x270/0x270 [ 456.280405] ? __lock_is_held+0xb5/0x140 [ 456.284481] ? __check_object_size+0xb1/0x782 [ 456.288999] ? _raw_spin_unlock+0x2c/0x50 [ 456.293177] ? __alloc_fd+0x347/0x6e0 [ 456.297030] do_filp_open+0x255/0x380 [ 456.300848] ? may_open_dev+0x100/0x100 [ 456.304850] ? get_unused_fd_flags+0x122/0x1a0 [ 456.309443] ? __alloc_fd+0x6e0/0x6e0 [ 456.313261] ? __lock_is_held+0xb5/0x140 [ 456.317342] do_sys_open+0x568/0x700 [ 456.321076] ? filp_open+0x80/0x80 [ 456.324640] ? trace_hardirqs_off_caller+0x300/0x300 [ 456.329772] ? do_sys_ftruncate+0x449/0x550 [ 456.334124] __x64_sys_open+0x7e/0xc0 [ 456.337943] do_syscall_64+0x1b9/0x820 [ 456.341847] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 456.347224] ? syscall_return_slowpath+0x5e0/0x5e0 [ 456.352165] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 456.357037] ? trace_hardirqs_on_caller+0x310/0x310 [ 456.362076] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 456.367127] ? prepare_exit_to_usermode+0x291/0x3b0 [ 456.372166] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 456.377035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 456.382246] RIP: 0033:0x4111a1 [ 456.385460] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 456.404369] RSP: 002b:00007fe4d5643a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 456.412088] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004111a1 [ 456.419366] RDX: 00007fe4d5643afa RSI: 0000000000000002 RDI: 00007fe4d5643af0 [ 456.426648] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 03:33:34 executing program 5: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x50) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@loopback, @local, @remote, 0x10000, 0x0, 0x100000001, 0x400, 0x5, 0x200001, r1}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 03:33:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x28000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xe3c, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000005a00)) socketpair$inet(0x2, 0x8080f, 0xfff, &(0x7f0000000080)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) prctl$setmm(0x21, 0x1, &(0x7f0000ffd000/0x3000)=nil) 03:33:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 03:33:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xf401, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 456.433928] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 456.441219] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:34 executing program 3 (fault-call:3 fault-nth:7): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4888, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:34 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x240, 0x0) bind$vsock_stream(r1, &(0x7f0000000400)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000019c0)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000480)={0x1, 0x70, 0xfffffffffffffffe, 0x0, 0x1ff, 0x4, 0x0, 0x2, 0x87088, 0x3, 0x7ff, 0x0, 0xcc2b, 0x0, 0x7, 0xfffffffffffffffa, 0x2, 0x3, 0x40, 0x8, 0x2, 0x8c6, 0x80000000, 0x0, 0x8, 0x3, 0x4, 0x1, 0x10001, 0x80000000, 0xf7c, 0x1f, 0x800, 0x3, 0x1, 0x7, 0x0, 0x100000000, 0x0, 0xcab, 0x0, @perf_config_ext={0x3fc00000000, 0x100000001}, 0x1000, 0xfffffffffffffffe, 0x401, 0x3, 0x6, 0x81, 0x81}, r1, 0xc, 0xffffffffffffffff, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001a40)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001a80)={'bpq0\x00'}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x40) ptrace(0x4207, r3) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000080)={&(0x7f0000000180)="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", 0x270}) 03:33:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:34 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x100, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x8000) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0xc000) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x8f, 0x30600) r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/sockstat\x00') writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="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", 0x17d}], 0x1) [ 456.639192] FAULT_INJECTION: forcing a failure. [ 456.639192] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 456.651064] CPU: 0 PID: 16714 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 456.659562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.668924] Call Trace: [ 456.671535] dump_stack+0x244/0x39d [ 456.675195] ? dump_stack_print_info.cold.1+0x20/0x20 [ 456.680427] should_fail.cold.4+0xa/0x17 [ 456.684518] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 456.689640] ? print_usage_bug+0xc0/0xc0 [ 456.693729] ? mark_held_locks+0x130/0x130 [ 456.697976] ? zap_class+0x640/0x640 [ 456.701720] ? print_usage_bug+0xc0/0xc0 [ 456.705788] ? zap_class+0x640/0x640 [ 456.709502] ? lock_downgrade+0x900/0x900 [ 456.713649] ? check_preemption_disabled+0x48/0x280 [ 456.718693] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 456.724217] ? should_fail+0x22d/0xd01 [ 456.728101] ? find_held_lock+0x36/0x1c0 [ 456.732152] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 456.737249] __alloc_pages_nodemask+0x34b/0xdd0 [ 456.741918] ? current_time+0x72/0x1b0 [ 456.745793] ? __alloc_pages_slowpath+0x2dd0/0x2dd0 [ 456.750800] ? inode_init_owner+0x340/0x340 [ 456.755113] ? find_held_lock+0x36/0x1c0 [ 456.759176] ? trace_hardirqs_off+0xb8/0x310 [ 456.763586] cache_grow_begin+0xa5/0x8c0 [ 456.767645] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 456.773171] ? check_preemption_disabled+0x48/0x280 [ 456.778176] kmem_cache_alloc+0x66b/0x730 [ 456.782314] ? do_sys_ftruncate+0x428/0x550 [ 456.786649] getname_flags+0xd0/0x590 [ 456.790462] ? __lock_is_held+0xb5/0x140 [ 456.794509] getname+0x19/0x20 [ 456.797686] do_sys_open+0x383/0x700 [ 456.801391] ? filp_open+0x80/0x80 [ 456.804924] ? trace_hardirqs_off_caller+0x300/0x300 [ 456.810029] ? do_sys_ftruncate+0x449/0x550 [ 456.814338] __x64_sys_open+0x7e/0xc0 [ 456.818128] do_syscall_64+0x1b9/0x820 [ 456.822013] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 456.827365] ? syscall_return_slowpath+0x5e0/0x5e0 [ 456.832280] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 456.837113] ? trace_hardirqs_on_caller+0x310/0x310 [ 456.842118] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 456.847131] ? prepare_exit_to_usermode+0x291/0x3b0 [ 456.852139] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 456.856988] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 456.862171] RIP: 0033:0x4111a1 [ 456.865480] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 456.884381] RSP: 002b:00007fe4d5664a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 456.892074] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004111a1 [ 456.899326] RDX: 00007fe4d5664afa RSI: 0000000000000002 RDI: 00007fe4d5664af0 [ 456.906579] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 456.913831] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 456.921085] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x1f, 0x18bb, 0x67, &(0x7f0000000000)="d3e46a4ae47209bd1d24d4d628028ae447a47a82bcb30098bb7636fd9a343decbaa7a86ef8af5395c56243569c6973ff57a4a78136cd2dc439936749b8eeb7631c4979df9d0d25cede6a2269bbe3a4dd75981cbc393ddbf4ac4438ca67c7fd7ff809d68543130f"}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="a0b0bd7b11000000000000007da1497900000000000000000000000000000079a096d11e64c62849f569631376032c7c68a753cf25843bec96ba8ce00e3e18f115348cbbfe9ff95bfe5fc00e97b1e7f831aa1f451f7a16c023b60e8223fd03feca0d44595904"]}) 03:33:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x900000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="6d61705f7300000000005f5688da939c76ccc65843c87bba9d86066a21245f3fcf5b9fb7431aa3bebab4c5064f119c") getdents(r0, &(0x7f0000000000)=""/127, 0x50b) 03:33:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:34 executing program 5: socketpair$unix(0x1, 0x11, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) [ 456.941735] EXT4-fs (sda1): journaled quota format not specified 03:33:34 executing program 2: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x4000, 'queue1\x00'}) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x100020000000001, "eb"}, 0x0) 03:33:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x81000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:34 executing program 3 (fault-call:3 fault-nth:8): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:34 executing program 4: socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f0000006000), 0xffffff9a) read$FUSE(r3, 0xfffffffffffffffe, 0x0) read$FUSE(r3, &(0x7f0000002000), 0x1000) r4 = dup3(r2, r3, 0x0) r5 = gettid() ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000680)={0x1000, ""/4096}) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) rt_sigaction(0x1d, &(0x7f00000000c0)={&(0x7f0000000040)="0f2c6b0b410fd25500c4c1fe704ec5fe4724d4f30fc2c4088f4978e3a261209515660ff2bb1f000000c483796235999900000242c0610f44c4c27925c0", {0x1}, 0x48000007, &(0x7f0000000240)="660f3a60d202c4e1fe116600430f0d53a3670f0d0dc7966d5540f1c4021d9a6800440f6b8127081cac2636458113f122d23cc4e2e5ad8807000000c423396c6b0500"}, &(0x7f0000000340)={&(0x7f0000000180)="c966440fe04495efdcf3c4e1fe16926f5b000064470f380bc3c481b172e7643e660f3823aa4b0000006636664d0f3a22dc00c4624daaf4c4e3194ae369", {}, 0x0, &(0x7f00000002c0)="c42169de9f0e000000430f94d9f2646567f7d48fa910019d745c0000c4a3394954f04b5d3640d21b36f001320fee9200000000670ff6781d4588cb"}, 0x8, &(0x7f0000000380)) 03:33:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:34 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)=0x3) sendmsg(r1, &(0x7f0000000c00)={&(0x7f0000000b00)=@rc={0x1f, {0x99, 0x7, 0x7, 0x0, 0x2000000000}, 0x7ff}, 0x80, &(0x7f0000000bc0), 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7800000000000000000000000080000097bf37a14a286263da5e784c01f46abd78acfefb80fb7e8179d8e325a192c622881c139941486564eebac925fc3680b2935e4d277030659d28c2d2dad9eb16ef6036a1aeaf54e8688c587098bbb4df5dc6ef4a5321203b1ddd10634565b9225ae5bf5b4b00000000"], 0x78, 0x800}, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) accept4$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14, 0x800) bind$bt_hci(r1, &(0x7f0000000c40)={0x1f, r2, 0x3}, 0xc) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r5, 0x28, &(0x7f0000000400)={0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) sendmsg(r4, &(0x7f0000002580)={&(0x7f0000002480)=@xdp={0x2c, 0x0, 0x0, 0x32}, 0x80, &(0x7f0000002540)=[{&(0x7f0000002500)}], 0x1, 0x0, 0x0, 0x800}, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) recvmsg$kcm(r1, &(0x7f000000aa40)={&(0x7f000000a840)=@can, 0x80, &(0x7f000000aa00)=[{&(0x7f000000a8c0)=""/56, 0x38}, {&(0x7f000000a900)=""/173, 0xad}, {&(0x7f000000a9c0)=""/41, 0x29}], 0x3, 0x0, 0x0, 0x5}, 0x40010101) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000d80)=0xe) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r7, 0x6, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000540)="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", &(0x7f0000000280)=""/132}, 0x18) sendmsg(r3, &(0x7f0000000d40)={&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x6d4, @remote, 0x6}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c80)="0cc3ad51b2199efc6259f950d8fddc82275da42c07ee760f449fe2342b5617940919334e39bb60025fd31f322482338cd0e561e4240fdc72327981ac5b47f384c51b6137a3f54613", 0x48}], 0x1, &(0x7f0000001180)=[{0x50, 0x109, 0x1, "73b0753bf683cfefab826e93e08569293c877e3496f8bc11b3a036fe3e57ced45161912cad5ad53a5b441e1615f9f2d9eb52d8724f08fd032cd571"}], 0x50, 0x400c011}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={r6, 0x3, 0x18}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='proc(.[:/@\x00', 0xffffffffffffff9c}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x18) 03:33:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x806, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:34 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000140)=0x8) 03:33:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xe80, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 457.273873] FAULT_INJECTION: forcing a failure. [ 457.273873] name failslab, interval 1, probability 0, space 0, times 0 03:33:35 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) open(&(0x7f0000000080)='./bus\x00', 0x4000, 0x0) socket(0x10, 0x0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000740)=""/214) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mknod(&(0x7f0000000140)='./bus\x00', 0xa, 0xffff8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8000004, 0x11, r2, 0x0) lseek(r1, 0xfffffffffffffffd, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x7f3) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@mcast1}, &(0x7f0000000280)=0x14) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0/file0\x00') ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000b80)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 03:33:35 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)=0x3) sendmsg(r1, &(0x7f0000000c00)={&(0x7f0000000b00)=@rc={0x1f, {0x99, 0x7, 0x7, 0x0, 0x2000000000}, 0x7ff}, 0x80, &(0x7f0000000bc0), 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7800000000000000000000000080000097bf37a14a286263da5e784c01f46abd78acfefb80fb7e8179d8e325a192c622881c139941486564eebac925fc3680b2935e4d277030659d28c2d2dad9eb16ef6036a1aeaf54e8688c587098bbb4df5dc6ef4a5321203b1ddd10634565b9225ae5bf5b4b00000000"], 0x78, 0x800}, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) accept4$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14, 0x800) bind$bt_hci(r1, &(0x7f0000000c40)={0x1f, r2, 0x3}, 0xc) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r5, 0x28, &(0x7f0000000400)={0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) sendmsg(r4, &(0x7f0000002580)={&(0x7f0000002480)=@xdp={0x2c, 0x0, 0x0, 0x32}, 0x80, &(0x7f0000002540)=[{&(0x7f0000002500)}], 0x1, 0x0, 0x0, 0x800}, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) recvmsg$kcm(r1, &(0x7f000000aa40)={&(0x7f000000a840)=@can, 0x80, &(0x7f000000aa00)=[{&(0x7f000000a8c0)=""/56, 0x38}, {&(0x7f000000a900)=""/173, 0xad}, {&(0x7f000000a9c0)=""/41, 0x29}], 0x3, 0x0, 0x0, 0x5}, 0x40010101) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000d80)=0xe) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r7, 0x6, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000540)="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", &(0x7f0000000280)=""/132}, 0x18) sendmsg(r3, &(0x7f0000000d40)={&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x6d4, @remote, 0x6}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c80)="0cc3ad51b2199efc6259f950d8fddc82275da42c07ee760f449fe2342b5617940919334e39bb60025fd31f322482338cd0e561e4240fdc72327981ac5b47f384c51b6137a3f54613", 0x48}], 0x1, &(0x7f0000001180)=[{0x50, 0x109, 0x1, "73b0753bf683cfefab826e93e08569293c877e3496f8bc11b3a036fe3e57ced45161912cad5ad53a5b441e1615f9f2d9eb52d8724f08fd032cd571"}], 0x50, 0x400c011}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={r6, 0x3, 0x18}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='proc(.[:/@\x00', 0xffffffffffffff9c}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x18) [ 457.373763] CPU: 1 PID: 16760 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 457.382312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.391678] Call Trace: [ 457.394298] dump_stack+0x244/0x39d [ 457.397963] ? dump_stack_print_info.cold.1+0x20/0x20 [ 457.403189] ? lock_downgrade+0x900/0x900 [ 457.407352] ? check_preemption_disabled+0x48/0x280 [ 457.412412] should_fail.cold.4+0xa/0x17 [ 457.416489] ? rcu_softirq_qs+0x20/0x20 [ 457.420481] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 457.425606] ? is_bpf_text_address+0xd3/0x170 [ 457.430120] ? kernel_text_address+0x79/0xf0 [ 457.434546] ? __kernel_text_address+0xd/0x40 [ 457.439056] ? unwind_get_return_address+0x61/0xa0 [ 457.444026] ? __save_stack_trace+0x8d/0xf0 [ 457.448407] ? find_held_lock+0x36/0x1c0 [ 457.452505] ? do_syscall_64+0x1b9/0x820 [ 457.456588] ? perf_trace_sched_process_exec+0x860/0x860 [ 457.462071] __should_failslab+0x124/0x180 [ 457.466340] should_failslab+0x9/0x14 [ 457.470169] kmem_cache_alloc_trace+0x2d7/0x750 [ 457.474848] ? __might_sleep+0x95/0x190 [ 457.478847] apparmor_file_alloc_security+0x17b/0xac0 [ 457.484051] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 457.489616] ? apparmor_path_rename+0xcd0/0xcd0 [ 457.494330] ? rcu_read_lock_sched_held+0x14f/0x180 [ 457.499359] ? kmem_cache_alloc+0x33a/0x730 [ 457.503692] ? zap_class+0x640/0x640 [ 457.507445] security_file_alloc+0x4c/0xa0 [ 457.511694] __alloc_file+0x12a/0x470 [ 457.515515] ? file_free_rcu+0xd0/0xd0 [ 457.519424] ? find_held_lock+0x36/0x1c0 03:33:35 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)=0x3) sendmsg(r1, &(0x7f0000000c00)={&(0x7f0000000b00)=@rc={0x1f, {0x99, 0x7, 0x7, 0x0, 0x2000000000}, 0x7ff}, 0x80, &(0x7f0000000bc0), 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7800000000000000000000000080000097bf37a14a286263da5e784c01f46abd78acfefb80fb7e8179d8e325a192c622881c139941486564eebac925fc3680b2935e4d277030659d28c2d2dad9eb16ef6036a1aeaf54e8688c587098bbb4df5dc6ef4a5321203b1ddd10634565b9225ae5bf5b4b00000000"], 0x78, 0x800}, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) accept4$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14, 0x800) bind$bt_hci(r1, &(0x7f0000000c40)={0x1f, r2, 0x3}, 0xc) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r5, 0x28, &(0x7f0000000400)={0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) sendmsg(r4, &(0x7f0000002580)={&(0x7f0000002480)=@xdp={0x2c, 0x0, 0x0, 0x32}, 0x80, &(0x7f0000002540)=[{&(0x7f0000002500)}], 0x1, 0x0, 0x0, 0x800}, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) recvmsg$kcm(r1, &(0x7f000000aa40)={&(0x7f000000a840)=@can, 0x80, &(0x7f000000aa00)=[{&(0x7f000000a8c0)=""/56, 0x38}, {&(0x7f000000a900)=""/173, 0xad}, {&(0x7f000000a9c0)=""/41, 0x29}], 0x3, 0x0, 0x0, 0x5}, 0x40010101) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000d80)=0xe) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r7, 0x6, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000540)="bd40b28b79078fa8f16e09dba883d34b85882396eaf58995b90dbc7b1a041d14e2bc18f8892798b6024d6aae5110361b909e7a2ab66135247dda03cb06ad82f4f4e9c2cc3c0c800d9e0c300a5b5966df4a89aba438a45480c88dc704911e2ca18c58938d7e9a0b6cff532953bb9d530cea49b3a44f6fabc12c4f597845a13dd250a6e28c8b3771720c82dc9846d78741ed265b549157e23e78cb42c5b297aabc44a17b6edf78ef9fe2cf386aa5e0abbe3379a9ae4a1fb3d942ad3eae29b9cb08410a3cd3c13904720ee9fb416f96fda3091943c07afc2448d510e60152d630a01381296ce9a36269d37b8e936d02955a263ce43d3903cc3c28ffd9a31a77552b6d159751da28bdc5ebec9ed45a63ca7a1dce7f323ab14dccd7feda9b74be83200ab2f6f7413b244dfc49debb821b6798b9267a6086a23eb1dfb9614a7ef4a5cf8b95fd59be0c2165bde32f9f752c41e818a7f60d3af516cb4538e39217cf15052e2286c1aeda94b309e9d4883e7035a0c93c37ca926d1028a3eabecfda94f175472cc4bdf18a99c4fbc29fba3e31c3749da8e6c28d0845dc0d9883f6251428364cb1005e763a1a17a58fc135396fa9cb96e7257c5f9ef140164361dbdb2d877126bb39143259e1bdea78cbe892b58650dd3be219914a355c9245f1e8a6ee8706094d58eb154af019d281095246ba3b9ead4ae664feee0e0bef626fa1255f2c8a373118438bbc84ac011dcba9d04495d3720f62320a6da471388b68ae2a18a94f6688fb2afef36578142e4bca80f0ae78dc5e70ebd300179734c3d666499ea60c0098f567a847288f7e82b23ec2f5a0a91d548b776559c164473b8d51cdd83dfe28ca327015c99d073a4f148c15ea1a9a8d51b971b7376f4dc1c665ef8d5b85185ce135c0f22b2412760d980fe011af8214c1567b1f26ae169ffe8ea567c025b85e607422ce0d16e3e93ea2de508cf373c0f8563902cabae3a56d935254661036242a75a3176b0af19340961c782e3a71bad9608884de1a0d0c44f11189cf87d6f6bfc86d5003bc42df6edd38bf2e30742d64a2e943f88968e41447bbeaf1777f4028b8c6dcee8ef1db28cc1482d11d6003e0df62623f95c65a40ccf5639c4dd6ddaee3236b0edfb35a34ccd74428bbb369a9487527223c3b89fa309da0b091c1f906cb598f366aea12c2574368dff9cd49e5d52e6a7483518e5825cdb517200dbeb5a565a0221fad51e50fe7b498535acda8fc6c216296750514ea894a990a254d8449faacdc856c979f81e80bf4f33e3fd742bb6330dd04cbd757170386e03b17111b1587408c6bface9e04d2a9a93e5f556daf18e5d95c1cccd0b9ae6592219547b90414977ec4cc7af5d2c38a06da735bf507112794addb520f71b16aa4819d7f9751131da216d0abff30434c43257edd82557695e0cadb6365034ce7657c262ec218245e102ff8a54a802b93bd0d6766a51864cd2ea4343c03a7420943431c3cf511bb43fc803f26285eaae9ec2a12c0c8746da16b71f84c1c72c6cc2fc501c1955ec0173c0fbc924c7658db4f3e0be06ac9489d42594d82637da3956930fe622860ebef21856e5901f6114bea931d20e7b0d344945738b9933a005ee7b9e3c9d2fb6087dbaaa450df6a79f811e784bd6f1dfbc374b9306d06cb87b201f4d6343feb038cbf5b867e151a0ca42ffd8fa388816f49a5d3a7871f6cdc0fa8d20891c58278b6ec13ac3058e5a4c90020734eb8703c84e53f8a326a822e48a263bca81ce73336390abb7361ef8261ecb843f4fab678c23441155f5166f16804a185f20051628d79c9087d42b58f3f5a25747c67c5e3de41b59c8bf89ee63bcae138dc09bc836ebec2e4cb597cd67d7afd1d7cc579efd65109c43038b12d31bfe3e9da2d187829e34be0d685dba1f7415c29a3aad9564a7f2023034e3768cf5a8f67c3a646b7d68e1d811a97e54ec0f66c11dec48ba081b57cc53a4e65925e22c8", &(0x7f0000000280)=""/132}, 0x18) sendmsg(r3, &(0x7f0000000d40)={&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x6d4, @remote, 0x6}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c80)="0cc3ad51b2199efc6259f950d8fddc82275da42c07ee760f449fe2342b5617940919334e39bb60025fd31f322482338cd0e561e4240fdc72327981ac5b47f384c51b6137a3f54613", 0x48}], 0x1, &(0x7f0000001180)=[{0x50, 0x109, 0x1, "73b0753bf683cfefab826e93e08569293c877e3496f8bc11b3a036fe3e57ced45161912cad5ad53a5b441e1615f9f2d9eb52d8724f08fd032cd571"}], 0x50, 0x400c011}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={r6, 0x3, 0x18}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='proc(.[:/@\x00', 0xffffffffffffff9c}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000100)=""/99}, 0x18) 03:33:35 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x7}]}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)) [ 457.523514] ? is_bpf_text_address+0xac/0x170 [ 457.528036] ? lock_downgrade+0x900/0x900 [ 457.532193] ? check_preemption_disabled+0x48/0x280 [ 457.537237] alloc_empty_file+0x72/0x170 [ 457.541317] path_openat+0x170/0x5150 [ 457.545134] ? rcu_softirq_qs+0x20/0x20 [ 457.549120] ? unwind_dump+0x190/0x190 [ 457.553059] ? zap_class+0x640/0x640 [ 457.556786] ? path_lookupat.isra.43+0xc00/0xc00 [ 457.561563] ? unwind_get_return_address+0x61/0xa0 [ 457.566518] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 457.566536] ? expand_files.part.8+0x571/0x9a0 [ 457.566558] ? find_held_lock+0x36/0x1c0 [ 457.566581] ? __alloc_fd+0x347/0x6e0 [ 457.580247] ? lock_downgrade+0x900/0x900 [ 457.580261] ? getname+0x19/0x20 [ 457.580286] ? kasan_check_read+0x11/0x20 [ 457.580300] ? do_raw_spin_unlock+0xa7/0x330 [ 457.580316] ? do_raw_spin_trylock+0x270/0x270 [ 457.580333] ? __lock_is_held+0xb5/0x140 [ 457.580346] ? __check_object_size+0xb1/0x782 [ 457.580369] ? _raw_spin_unlock+0x2c/0x50 [ 457.617470] ? __alloc_fd+0x347/0x6e0 [ 457.621309] do_filp_open+0x255/0x380 [ 457.625119] ? may_open_dev+0x100/0x100 [ 457.629122] ? get_unused_fd_flags+0x122/0x1a0 [ 457.633721] ? __alloc_fd+0x6e0/0x6e0 [ 457.637531] ? __lock_is_held+0xb5/0x140 [ 457.641615] do_sys_open+0x568/0x700 [ 457.645342] ? filp_open+0x80/0x80 [ 457.648909] ? trace_hardirqs_off_caller+0x300/0x300 [ 457.654048] ? do_sys_ftruncate+0x449/0x550 [ 457.658382] __x64_sys_open+0x7e/0xc0 [ 457.662200] do_syscall_64+0x1b9/0x820 [ 457.666114] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 457.671490] ? syscall_return_slowpath+0x5e0/0x5e0 [ 457.676433] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 457.681291] ? trace_hardirqs_on_caller+0x310/0x310 [ 457.686330] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 457.691361] ? prepare_exit_to_usermode+0x291/0x3b0 [ 457.696393] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 457.701250] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 457.706441] RIP: 0033:0x4111a1 [ 457.709642] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 457.728567] RSP: 002b:00007fe4d5664a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 457.736312] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004111a1 [ 457.743596] RDX: 00007fe4d5664afa RSI: 0000000000000002 RDI: 00007fe4d5664af0 [ 457.750870] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 457.758143] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 457.765420] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 [ 457.802969] audit: type=1804 audit(2000000015.560:88): pid=16781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir008525541/syzkaller.4cABaN/342/bus" dev="sda1" ino=16674 res=1 03:33:35 executing program 3 (fault-call:3 fault-nth:9): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000840)=ANY=[@ANYBLOB="31dff57ad5e5905299f0f8261b3e4820bb8797c9347a1a9e6061769d169908a20000753a68220a1ad20853e4e4589f90315d7da4724797861361db10efd5bea2b42924cbe2f0080000ec00000c00001d366369d8223be05887b04a2b423b1a017bad13144975f529571024877dcdd7bf800000e44b23a3a3a73d61000085a7e97ce70a6517c1df50bfde7fbd49f215dd011db41f5efc6e9001f0b9eb449446a08f3fb12d5f133612ae9ca25f1550f2fd668a071b2bfff234b472e3bb6b8a306bb4334ccdaf9e57cb32faa95e723eb66d6dccc68b54658be1b3537831263ac7233c655bbfc0a6277d6e39a2e9992fb86f714a3314232f78a84fa000daa1c0e8fb64ecbc35476f80e84b59686327a0a27f7047eb9102"], &(0x7f00000002c0)=0x1) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000004c0)) r1 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r1, &(0x7f0000000180), 0x2b8, 0x4, &(0x7f00000001c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) write(r1, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x5, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x10000000000000f7, 0x0, 0x0, 0x7d48bddc}, 0x100000001}], 0x2, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x10000, 0x0) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@known='security.capability\x00') ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000600)) recvmmsg(r1, &(0x7f00000064c0)=[{{&(0x7f0000004300)=@ax25, 0x80, &(0x7f0000005640)=[{&(0x7f0000004380)=""/36, 0x24}, {&(0x7f00000043c0)=""/249, 0xf9}, {&(0x7f00000044c0)=""/78, 0x4e}, {&(0x7f0000004540)=""/242, 0xf2}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x5, &(0x7f00000056c0)=""/231, 0xe7, 0xfff}, 0xc}, {{&(0x7f00000057c0)=@alg, 0x80, &(0x7f0000005a80)=[{&(0x7f0000005880)=""/105, 0x69}, {&(0x7f0000005900)=""/48, 0x30}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3, &(0x7f0000005b00)=""/142, 0x8e, 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000005bc0)=""/196, 0xc4}], 0x1, &(0x7f0000005d00)=""/193, 0xc1, 0xde7}, 0xfffffffffffffe00}, {{&(0x7f0000005e00)=@rc, 0x80, &(0x7f0000006040)=[{&(0x7f0000005e80)=""/158, 0x9e}, {&(0x7f0000005f40)=""/208, 0xd0}], 0x2, 0x0, 0x0, 0x294000000000}, 0x80000001}, {{&(0x7f0000006080)=@nl, 0x80, &(0x7f00000063c0)=[{&(0x7f0000006100)=""/225, 0xe1}, {&(0x7f0000006200)=""/208, 0xd0}, {&(0x7f0000006300)=""/143, 0x8f}], 0x3, &(0x7f0000006400)=""/136, 0x88, 0x8}, 0x7}], 0x5, 0x2000, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000440)={'veth0_to_bridge\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r4, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000180)=0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000280)=0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r1, &(0x7f0000000300)={r4, r3}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) connect$vsock_dgram(r2, &(0x7f0000000340)={0x28, 0x0, 0x2710}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) 03:33:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8864000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 457.839692] audit: type=1800 audit(2000000015.560:89): pid=16781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="bus" dev="sda1" ino=16674 res=0 [ 457.876259] audit: type=1804 audit(2000000015.600:90): pid=16781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir008525541/syzkaller.4cABaN/342/bus" dev="sda1" ino=16674 res=1 [ 457.897967] QAT: Invalid ioctl [ 457.929886] QAT: Invalid ioctl 03:33:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x64) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x0, 0x40100) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000500)=ANY=[@ANYBLOB="01000500a4aaaaaaaa17aaaaaaaaaaaaaaaaaa1f0000000000000000000000000000"]) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e23, 0x7f, @remote, 0x3}}, 0x10001, 0x384, 0x7d, 0x1, 0x2}, 0x98) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x45}}) fstatfs(r2, &(0x7f0000000540)=""/43) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x200, 0x0) r6 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x90) renameat2(r5, &(0x7f0000000400)='./file0\x00', r6, &(0x7f0000000480)='./file0\x00', 0x6) close(r3) close(r1) recvfrom$unix(r0, &(0x7f0000000200)=""/250, 0xfa, 0x100, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 03:33:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x600000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 457.960412] FAULT_INJECTION: forcing a failure. [ 457.960412] name failslab, interval 1, probability 0, space 0, times 0 [ 458.030823] CPU: 1 PID: 16792 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 458.039357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.048748] Call Trace: [ 458.051372] dump_stack+0x244/0x39d [ 458.055037] ? dump_stack_print_info.cold.1+0x20/0x20 [ 458.060268] should_fail.cold.4+0xa/0x17 [ 458.064362] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 458.069484] ? down_write_nested+0x130/0x130 [ 458.073913] ? down_read+0x120/0x120 [ 458.077652] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 458.083212] ? zap_class+0x640/0x640 [ 458.086941] ? lock_acquire+0x1ed/0x520 [ 458.090931] ? lo_ioctl+0x8e/0x1d60 [ 458.094579] ? find_held_lock+0x36/0x1c0 [ 458.098662] ? __lock_is_held+0xb5/0x140 [ 458.102742] ? __ffs_func_bind_do_nums+0x2a8/0x560 [ 458.103703] QAT: Invalid ioctl [ 458.107704] ? perf_trace_sched_process_exec+0x860/0x860 [ 458.107737] __should_failslab+0x124/0x180 [ 458.107758] should_failslab+0x9/0x14 [ 458.107782] kmem_cache_alloc_trace+0x2d7/0x750 [ 458.113918] QAT: Invalid ioctl [ 458.116436] ? check_preemption_disabled+0x48/0x280 [ 458.116466] __kthread_create_on_node+0x137/0x540 [ 458.116489] ? loop_get_status64+0x140/0x140 [ 458.116512] ? kthread_parkme+0xb0/0xb0 [ 458.150624] ? __lockdep_init_map+0x105/0x590 [ 458.155136] ? __lockdep_init_map+0x105/0x590 [ 458.159656] ? loop_get_status64+0x140/0x140 [ 458.159678] kthread_create_on_node+0xb1/0xe0 [ 458.159698] ? __kthread_create_on_node+0x540/0x540 [ 458.159720] ? kasan_check_read+0x11/0x20 [ 458.159750] lo_ioctl+0x7f6/0x1d60 03:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000000c0)={r4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x8d, 0x4, 0x8001, "c4395681f8634e23444ba9b483d906e5", "6263c97a2e9b679a8b213d36902efc86b2194f832177f078bb762240be97cd5212d4686ba7c23adb7c370e59c5fed9e7e48850617a9968d9b674a40af4884676e358b0599f17d61825a24141dba5adbb299850a3f45272797dac09f9c8db53394655e07ed705afeba22acc7e144f97c9e0aed918120ee92f"}, 0x8d, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x400040) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r2, 0xff}, &(0x7f0000000300)=0x8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="67716e6f6501016f7263652c00"]) [ 458.168671] ? lo_rw_aio+0x1ef0/0x1ef0 [ 458.168690] blkdev_ioctl+0x9ac/0x2010 [ 458.168708] ? blkpg_ioctl+0xc10/0xc10 [ 458.168724] ? lock_downgrade+0x900/0x900 [ 458.168739] ? check_preemption_disabled+0x48/0x280 [ 458.168764] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 458.168785] ? kasan_check_read+0x11/0x20 [ 458.211343] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 458.216654] ? rcu_softirq_qs+0x20/0x20 [ 458.220652] ? __fget+0x4d1/0x740 [ 458.224121] ? ksys_dup3+0x680/0x680 [ 458.227856] block_ioctl+0xee/0x130 [ 458.231492] ? blkdev_fallocate+0x400/0x400 [ 458.235825] do_vfs_ioctl+0x1de/0x1720 [ 458.239726] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 458.245272] ? ioctl_preallocate+0x300/0x300 [ 458.249687] ? __fget_light+0x2e9/0x430 [ 458.253669] ? fget_raw+0x20/0x20 [ 458.257128] ? rcu_read_lock_sched_held+0x14f/0x180 [ 458.262157] ? kmem_cache_free+0x24f/0x290 [ 458.266402] ? putname+0xf7/0x130 [ 458.269864] ? do_syscall_64+0x9a/0x820 [ 458.273843] ? do_syscall_64+0x9a/0x820 [ 458.277829] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 458.282421] ? security_file_ioctl+0x94/0xc0 [ 458.286840] ksys_ioctl+0xa9/0xd0 [ 458.290309] __x64_sys_ioctl+0x73/0xb0 [ 458.294205] do_syscall_64+0x1b9/0x820 [ 458.298100] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 458.303477] ? syscall_return_slowpath+0x5e0/0x5e0 [ 458.308412] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 458.313263] ? trace_hardirqs_on_caller+0x310/0x310 [ 458.318284] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 458.323311] ? prepare_exit_to_usermode+0x291/0x3b0 [ 458.328340] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 458.333199] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 458.338388] RIP: 0033:0x4573d7 [ 458.341590] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 458.360497] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 458.368207] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 03:33:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$getreaper(0x25, &(0x7f0000000000)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127a, 0x70d000) [ 458.375485] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 458.382759] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 458.390039] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 458.397309] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:36 executing program 3 (fault-call:3 fault-nth:10): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xf5ffffff00000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:36 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)='trusted.overlay.nlink\x00', &(0x7f0000000c40)={'L-', 0xfff}, 0x28, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x180, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) ioprio_set$uid(0x0, 0x0, 0xb9) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x112) open(&(0x7f00000004c0)='./file0\x00', 0x1, 0x2) fchdir(r1) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x4141043, 0x80) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x100000000000003, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ashmem\x00', 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000100"], 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0xd1) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0xfff, 0x1}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x1e}, 0x2}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000003c0)={r4, 0x0, 0x3891, 0x401, 0x6, 0x0, 0x8, 0x0, {r5, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x401}}, 0x2, 0x200, 0x8, 0xffffffff00000001, 0x2}}, &(0x7f0000000340)=0xb0) 03:33:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 458.608830] overlayfs: failed to resolve './file1': -2 [ 458.684251] overlayfs: './file0' not a directory [ 458.702814] audit: type=1804 audit(2000000016.460:91): pid=16836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir295980547/syzkaller.oqQp70/336/file0/file0" dev="sda1" ino=16675 res=1 [ 458.729597] FAULT_INJECTION: forcing a failure. [ 458.729597] name failslab, interval 1, probability 0, space 0, times 0 [ 458.747829] CPU: 1 PID: 16837 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 458.756343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.765711] Call Trace: [ 458.768327] dump_stack+0x244/0x39d [ 458.772016] ? dump_stack_print_info.cold.1+0x20/0x20 [ 458.775068] audit: type=1804 audit(2000000016.460:92): pid=16836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir295980547/syzkaller.oqQp70/336/file0/file0" dev="sda1" ino=16675 res=1 [ 458.777246] should_fail.cold.4+0xa/0x17 [ 458.777275] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 458.810719] ? pick_next_task_fair+0xa35/0x1c90 [ 458.815408] ? rcu_read_lock_sched_held+0x14f/0x180 [ 458.820442] ? zap_class+0x640/0x640 [ 458.824165] ? print_usage_bug+0xc0/0xc0 [ 458.828219] ? __account_cfs_rq_runtime+0x790/0x790 [ 458.833228] ? find_held_lock+0x36/0x1c0 [ 458.837305] ? __lock_is_held+0xb5/0x140 [ 458.841358] ? intel_pipe_config_compare+0x9b8/0x5430 [ 458.846546] ? perf_trace_sched_process_exec+0x860/0x860 [ 458.852022] __should_failslab+0x124/0x180 [ 458.856257] should_failslab+0x9/0x14 [ 458.860178] kmem_cache_alloc+0x2be/0x730 [ 458.864322] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 458.869344] __kernfs_new_node+0x127/0x8d0 [ 458.873600] ? trace_hardirqs_off_caller+0x300/0x300 [ 458.878723] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 458.883499] ? _raw_spin_unlock_irq+0x60/0x80 [ 458.887999] ? __schedule+0x168b/0x21d0 [ 458.891977] ? zap_class+0x640/0x640 [ 458.895682] ? zap_class+0x640/0x640 [ 458.899386] ? trace_hardirqs_on+0xbd/0x310 [ 458.903694] ? kasan_check_read+0x11/0x20 [ 458.907836] ? find_held_lock+0x36/0x1c0 [ 458.911889] kernfs_new_node+0x95/0x120 [ 458.915858] kernfs_create_dir_ns+0x4d/0x160 [ 458.920264] internal_create_group+0x5fc/0xd80 [ 458.924844] ? remove_files.isra.1+0x190/0x190 [ 458.929421] ? up_write+0x7b/0x220 [ 458.932950] ? down_write_nested+0x130/0x130 [ 458.937345] ? down_read+0x120/0x120 [ 458.941058] sysfs_create_group+0x1f/0x30 [ 458.945196] lo_ioctl+0x1307/0x1d60 [ 458.948817] ? lo_rw_aio+0x1ef0/0x1ef0 [ 458.952691] blkdev_ioctl+0x9ac/0x2010 [ 458.956565] ? blkpg_ioctl+0xc10/0xc10 [ 458.960438] ? lock_downgrade+0x900/0x900 [ 458.964571] ? check_preemption_disabled+0x48/0x280 [ 458.969598] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 458.974517] ? kasan_check_read+0x11/0x20 [ 458.978653] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 458.983953] ? rcu_softirq_qs+0x20/0x20 [ 458.987939] ? __fget+0x4d1/0x740 [ 458.991388] ? ksys_dup3+0x680/0x680 [ 458.995101] block_ioctl+0xee/0x130 [ 458.998730] ? blkdev_fallocate+0x400/0x400 [ 459.003057] do_vfs_ioctl+0x1de/0x1720 [ 459.006933] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 459.012461] ? ioctl_preallocate+0x300/0x300 [ 459.016855] ? __fget_light+0x2e9/0x430 [ 459.020820] ? fget_raw+0x20/0x20 [ 459.024264] ? rcu_read_lock_sched_held+0x14f/0x180 [ 459.029266] ? kmem_cache_free+0x24f/0x290 [ 459.033490] ? putname+0xf7/0x130 [ 459.036947] ? do_syscall_64+0x9a/0x820 [ 459.040910] ? do_syscall_64+0x9a/0x820 [ 459.044890] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 459.049464] ? security_file_ioctl+0x94/0xc0 [ 459.053860] ksys_ioctl+0xa9/0xd0 [ 459.057305] __x64_sys_ioctl+0x73/0xb0 [ 459.061184] do_syscall_64+0x1b9/0x820 [ 459.065060] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 459.070416] ? syscall_return_slowpath+0x5e0/0x5e0 [ 459.075333] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 459.080169] ? trace_hardirqs_on_caller+0x310/0x310 [ 459.085174] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 459.090184] ? prepare_exit_to_usermode+0x291/0x3b0 [ 459.095192] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 459.100031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 459.105207] RIP: 0033:0x4573d7 [ 459.108387] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 459.127276] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 03:33:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2001000000000002, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x3, [0x8, 0x0, 0x0]}, &(0x7f00000002c0)=0xe) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x264, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8]}, 0x75, r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r3}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r3}) r5 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="6c80dee22064ecc2e1a0f2bc4df55a7f4ee9b0d78c9e3fb08476e7c97b207cc059cb1ff0c49f962332426fa0b1501af6d8dfeb908d5536ea067a5659b04086344f5d2f19", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xb) r6 = semget(0x3, 0x0, 0x2e2) semtimedop(r6, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r7 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r7, 0x80045300, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000002c40)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x5ffc, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="c8c3822642625609b35166ff86bece4e45ba6e005099e00c82bdac3b201a408072834a9bbed1b4a4e84e0d066b072850e40603039b89d9074cb408aa9e52279ed93cbd8582417995a1ca953b93d0efcc01dc97feffed33aa51ab2919cf77737c30201fa2d8c34f498f8b3da940010c474919ca49da47085eb42c36ff67aa1c0c02cef0f5fafc1f6f59b35f0e59016ffcac91f68dae5fa3cc0248fc776124e52125c11bc7282eab83fd9dbc4763e52e94a2bc634e7f29e1c73d153af853d8", 0xbe, 0x8}], 0x20000, &(0x7f0000000200)=ANY=[]) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x111000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000280)=0x5, 0x4) 03:33:36 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x6, 0x10000) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0x3d, [], 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000200)=""/61}, &(0x7f0000000300)=0x78) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x2, &(0x7f0000000240)}) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x27d, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) pause() 03:33:36 executing program 4: shmget(0x3, 0x1000, 0x90, &(0x7f0000fff000/0x1000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x400000000016, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$cont(0x21, 0x0, 0x0, 0x0) 03:33:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xf4010000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 459.134974] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 459.142233] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 459.149492] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 459.156747] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 459.164009] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000ac0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x101100) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = add_key$user(&(0x7f0000000b00)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)="19", 0x1, r0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000000c0)={0x7ff, 0x7, 0xab6f}) keyctl$read(0xb, r2, &(0x7f0000000340)=""/60, 0x3c) [ 459.185681] EXT4-fs (sda1): journaled quota format not specified 03:33:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8dffffff, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:37 executing program 3 (fault-call:3 fault-nth:11): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:37 executing program 4: epoll_create1(0xfffffffffffffffe) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x8000, r0, &(0x7f00000000c0)="5ecab94571cb09f53756c6b02b81b084e8c9977937946b648e411f3f1627bac1e4725c5fb13552c161cb252edd708d47ae88402f29324fead2cd4e508b24c2a7245311b79fb31dabfc6640e83f307fa9c645ade40af65acff71003254af8261b715596de210ba6ce10021ab832a8646f0c0d397cfcac632b97bc2bde5366fc60843ef110b46059155c182a347f761e818ea225d27251808edc7c742ec2aff53b8bf8b64dea85630d60e47ab7e56d9d967d52205de605c67e301e23fa2feec0e4e6d6a58775a13ae1f7e567fab4ab3a123c1b8d07d2d2eb5b5e03ae04a3acac793d1e9d2cfa106d78479d49ced628764bbb1312833defcc", 0xf7, 0x2, 0x0, 0x2, r0}]) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000280)={0xfffffffffffffff9, 0x2, 0xba, 0x3ff, 0x4, 0x9}) 03:33:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xd000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 459.453747] FAULT_INJECTION: forcing a failure. [ 459.453747] name failslab, interval 1, probability 0, space 0, times 0 [ 459.465658] CPU: 1 PID: 16877 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 459.474168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.483530] Call Trace: [ 459.486145] dump_stack+0x244/0x39d [ 459.489810] ? dump_stack_print_info.cold.1+0x20/0x20 [ 459.495044] ? mark_held_locks+0x130/0x130 [ 459.499316] should_fail.cold.4+0xa/0x17 [ 459.503415] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 459.508545] ? print_usage_bug+0xc0/0xc0 [ 459.512625] ? zap_class+0x640/0x640 [ 459.516353] ? lock_unpin_lock+0x4a0/0x4a0 [ 459.520606] ? pick_next_task_fair+0xa35/0x1c90 [ 459.525294] ? rcu_read_lock_sched_held+0x14f/0x180 [ 459.530330] ? __update_load_avg_blocked_se+0x690/0x690 [ 459.535717] ? zap_class+0x640/0x640 [ 459.539454] ? find_held_lock+0x36/0x1c0 [ 459.543540] ? zap_class+0x640/0x640 [ 459.547273] ? find_held_lock+0x36/0x1c0 03:33:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 459.551351] ? print_usage_bug+0xc0/0xc0 [ 459.555484] __should_failslab+0x124/0x180 [ 459.559766] should_failslab+0x9/0x14 [ 459.563596] kmem_cache_alloc+0x47/0x730 [ 459.567679] ? lock_downgrade+0x900/0x900 [ 459.571852] radix_tree_node_alloc.constprop.19+0x1f7/0x370 [ 459.577598] idr_get_free+0x7a4/0xf70 [ 459.581437] ? radix_tree_iter_tag_clear+0x90/0x90 [ 459.586385] ? __save_stack_trace+0x8d/0xf0 [ 459.590741] ? save_stack+0xa9/0xd0 [ 459.594391] ? save_stack+0x43/0xd0 [ 459.598041] ? kasan_kmalloc+0xc7/0xe0 [ 459.601943] ? kasan_slab_alloc+0x12/0x20 [ 459.606120] ? kmem_cache_alloc+0x12e/0x730 [ 459.610458] ? __kernfs_new_node+0x127/0x8d0 [ 459.614893] ? kernfs_new_node+0x95/0x120 [ 459.619058] ? internal_create_group+0x5fc/0xd80 [ 459.623842] ? sysfs_create_group+0x1f/0x30 [ 459.628201] ? lo_ioctl+0x1307/0x1d60 [ 459.632026] ? blkdev_ioctl+0x9ac/0x2010 [ 459.636107] ? block_ioctl+0xee/0x130 [ 459.639925] ? do_vfs_ioctl+0x1de/0x1720 [ 459.643991] ? ksys_ioctl+0xa9/0xd0 [ 459.647635] ? do_syscall_64+0x1b9/0x820 [ 459.651704] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 459.657078] ? find_held_lock+0x36/0x1c0 [ 459.661162] idr_alloc_u32+0x1d4/0x3a0 [ 459.665068] ? __fprop_inc_percpu_max+0x2d0/0x2d0 [ 459.669921] ? lock_acquire+0x1ed/0x520 [ 459.673905] ? __kernfs_new_node+0x14e/0x8d0 [ 459.678316] ? __lock_is_held+0xb5/0x140 [ 459.682394] idr_alloc_cyclic+0x166/0x350 [ 459.686551] ? idr_alloc+0x1b0/0x1b0 [ 459.690278] ? __radix_tree_preload+0x1f7/0x280 [ 459.694960] __kernfs_new_node+0x1ee/0x8d0 [ 459.699208] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 459.703976] ? _raw_spin_unlock_irq+0x60/0x80 [ 459.708486] ? __schedule+0x168b/0x21d0 [ 459.712476] ? zap_class+0x640/0x640 [ 459.716199] ? zap_class+0x640/0x640 [ 459.719924] ? trace_hardirqs_on+0xbd/0x310 [ 459.724250] ? kasan_check_read+0x11/0x20 [ 459.728416] ? find_held_lock+0x36/0x1c0 [ 459.732492] kernfs_new_node+0x95/0x120 [ 459.736476] kernfs_create_dir_ns+0x4d/0x160 [ 459.740895] internal_create_group+0x5fc/0xd80 [ 459.745501] ? remove_files.isra.1+0x190/0x190 [ 459.750091] ? up_write+0x7b/0x220 [ 459.753636] ? down_write_nested+0x130/0x130 [ 459.758052] ? down_read+0x120/0x120 [ 459.761789] sysfs_create_group+0x1f/0x30 [ 459.765948] lo_ioctl+0x1307/0x1d60 [ 459.769591] ? lo_rw_aio+0x1ef0/0x1ef0 [ 459.773483] blkdev_ioctl+0x9ac/0x2010 [ 459.777377] ? blkpg_ioctl+0xc10/0xc10 [ 459.781272] ? lock_downgrade+0x900/0x900 [ 459.785422] ? check_preemption_disabled+0x48/0x280 [ 459.790450] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 459.795385] ? kasan_check_read+0x11/0x20 [ 459.799543] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 459.804828] ? rcu_softirq_qs+0x20/0x20 [ 459.808836] ? __fget+0x4d1/0x740 [ 459.812303] ? ksys_dup3+0x680/0x680 [ 459.816044] block_ioctl+0xee/0x130 [ 459.819683] ? blkdev_fallocate+0x400/0x400 [ 459.824020] do_vfs_ioctl+0x1de/0x1720 [ 459.827921] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 459.833468] ? ioctl_preallocate+0x300/0x300 [ 459.837886] ? __fget_light+0x2e9/0x430 [ 459.841864] ? fget_raw+0x20/0x20 [ 459.845328] ? rcu_read_lock_sched_held+0x14f/0x180 [ 459.850353] ? kmem_cache_free+0x24f/0x290 [ 459.854592] ? putname+0xf7/0x130 [ 459.858056] ? do_syscall_64+0x9a/0x820 [ 459.862043] ? do_syscall_64+0x9a/0x820 [ 459.866035] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 459.870629] ? security_file_ioctl+0x94/0xc0 [ 459.875045] ksys_ioctl+0xa9/0xd0 [ 459.878509] __x64_sys_ioctl+0x73/0xb0 [ 459.882436] do_syscall_64+0x1b9/0x820 [ 459.886327] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 459.891701] ? syscall_return_slowpath+0x5e0/0x5e0 [ 459.896637] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 459.901489] ? trace_hardirqs_on_caller+0x310/0x310 [ 459.906509] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 459.911535] ? prepare_exit_to_usermode+0x291/0x3b0 [ 459.916561] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 459.921418] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 459.926611] RIP: 0033:0x4573d7 [ 459.929814] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 459.948718] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 03:33:37 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socket$can_raw(0x1d, 0x3, 0x1) sched_setscheduler(r0, 0xfffffffffffffffe, &(0x7f0000000040)=0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x50c00) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x63ea16e6936c6c6e, @tick=0xffffffffffff8000, 0x10000, {0xfffffffffffffffd, 0x3ff}, 0x0, 0x2, 0x40}) set_mempolicy(0xc001, &(0x7f0000000180), 0x0) clock_gettime(0x6, &(0x7f0000000000)) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x20010, r1, 0x100000000) [ 459.956435] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 459.963704] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 459.971454] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 459.978725] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 459.985998] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 [ 460.034836] EXT4-fs (sda1): journaled quota format not specified 03:33:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x100) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 03:33:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x44000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x2, r0, &(0x7f0000000200)="2e2f66692e65318c00") fanotify_mark(r2, 0x6, 0x8, r0, &(0x7f0000000080)="2e2f66692e65318c00") r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x7, 0x100) semctl$GETVAL(r4, 0x0, 0xc, &(0x7f00000002c0)=""/43) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x48) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000580)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) setgroups(0x0, &(0x7f0000000500)) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @multicast1}, &(0x7f0000000200)=0xc) getrandom(&(0x7f0000000240)=""/40, 0x259, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0x1f) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a40)={r5, 0x10, &(0x7f0000000840)={&(0x7f00000006c0)=""/47, 0x2f}}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x6, 0x6, [0x47, 0x7, 0x1, 0x3, 0xfffffffffffffffc, 0x2]}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000500)={0x0, 0x200, 0x6, 0x2, r6}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a80), 0x4) 03:33:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x82000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x602, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x80100) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f00000000c0)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYBLOB="06000000000800000002000000000500024d784b000000004641f336507e56ba4b043ca612a8b5f47012e672673f46a63093f6b39ab9111ca38e0996811d90a3dda3ec6dedbeec0077251786047e4cb5772124eead04e724c7e086ac5865e2d068cad3b176bbf79288cc753ba9397bfccf26d58d695a7b1a010a96019a4bba0084d19a809f73"]) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x2) 03:33:37 executing program 3 (fault-call:3 fault-nth:12): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x44, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 460.258072] FAT-fs (loop5): bogus number of reserved sectors [ 460.287112] FAT-fs (loop5): Can't find a valid FAT filesystem [ 460.300354] FAULT_INJECTION: forcing a failure. 03:33:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 460.300354] name failslab, interval 1, probability 0, space 0, times 0 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xa00000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 460.329167] CPU: 0 PID: 16924 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 460.337689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.347056] Call Trace: [ 460.349677] dump_stack+0x244/0x39d [ 460.353344] ? dump_stack_print_info.cold.1+0x20/0x20 [ 460.358575] should_fail.cold.4+0xa/0x17 [ 460.362671] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 460.367803] ? lock_release+0xa10/0xa10 [ 460.371799] ? perf_trace_sched_process_exec+0x860/0x860 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x300000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x200000000003, 0x87) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x770, 0x400) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd24, 0x40) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r3, 0x3, 0x2, r1}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x96, "62fd69e68eab4d705f039d72a3bb62e05229c7a80bd63a7bdf7f3920feee22ebcf9bdcc54dc85b290f386e6171dffdf4f01684bc7cdc7fe2225973e92f82d48489264e16c784bf2fa9c4739bda28c6366d97f1a6b6209900fac79642945d3a8e34a3d685b4e58921a566dd3d0150501de1eb9bd75f1536070d7f78844713f9862a20465eedde3406c7e3b821df0c8a6dfe9e3b8c8f57"}, &(0x7f0000000240)=0x9e) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000003c0)={r4, 0xa, "b5d2bc15e5181bc3b208"}, &(0x7f0000000500)=0x12) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@empty, @dev={0xfe, 0x80, [], 0x1b}, @loopback, 0x5, 0x10000, 0x5, 0x400, 0x3, 0x80000000, r5}) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0x6, @dev, 0x9}, 0x83) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636", 0x5}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63", 0x4}], 0x1, &(0x7f0000001780)}, 0x0) [ 460.377281] ? zap_class+0x640/0x640 [ 460.381039] ? find_held_lock+0x36/0x1c0 [ 460.385123] ? __lock_is_held+0xb5/0x140 [ 460.389217] ? perf_trace_sched_process_exec+0x860/0x860 [ 460.394679] ? kernfs_activate+0x21a/0x2c0 [ 460.394708] __should_failslab+0x124/0x180 [ 460.403174] should_failslab+0x9/0x14 [ 460.406996] kmem_cache_alloc+0x2be/0x730 [ 460.411177] ? lock_downgrade+0x900/0x900 [ 460.411200] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 460.411221] __kernfs_new_node+0x127/0x8d0 [ 460.411243] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 460.411261] ? zap_class+0x640/0x640 [ 460.411287] ? __lock_is_held+0xb5/0x140 [ 460.437181] ? wait_for_completion+0x8a0/0x8a0 [ 460.441797] ? mutex_unlock+0xd/0x10 [ 460.445526] ? kernfs_activate+0x21a/0x2c0 [ 460.449786] ? kernfs_walk_and_get_ns+0x340/0x340 [ 460.454648] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 460.460202] ? kernfs_link_sibling+0x1d2/0x3b0 [ 460.464849] kernfs_new_node+0x95/0x120 [ 460.468860] __kernfs_create_file+0x5a/0x340 [ 460.473289] sysfs_add_file_mode_ns+0x222/0x530 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xfffff000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010600000000000000f616685b00d9dd07e1b141583b7e1c15a2907806ad7a05eb6e901d7c36402980729b4a742f85545f020343bbb4bdb47436dbcff043c7de94645af1b36cde7116799748481c4bb16a0e47aa8f499be85f0942e3d6f779ee8b6e6658a16a7adbf0de8d98e33803000000bda46fff42a4e18791b4afb13073c0f693f05047c02c5c1d49347e615878fd6ba6c564bb3a6237926f91aaafbef6fb7578387a01f3", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c000200ff0f0000ffffffffab836b2f4778f11f352daf55dd7ce482b1380c12c5d0e68e4386f850d13d03e672f00745912474e94131a5d6b8fc9f8725692b85e73f773130323dff1c6ad4fc31994468f16e9e0a12df149c2e0411e126899c67dd34da1dea1e1f0000003e54fe0ff74e68753674a2858b106a3d63f469af9e1a049cac8898aebb9185d4cb461b148f15dfbc8cd9ddd333a545124bee3e52418658c1ef2cdbb7c4d932e07f59fe530934eb0c89e41426547a"], 0x3c}}, 0x0) [ 460.477997] internal_create_group+0x3df/0xd80 [ 460.482619] ? remove_files.isra.1+0x190/0x190 [ 460.487215] ? up_write+0x7b/0x220 [ 460.490775] ? down_write_nested+0x130/0x130 [ 460.495198] ? down_read+0x120/0x120 [ 460.498947] sysfs_create_group+0x1f/0x30 [ 460.503117] lo_ioctl+0x1307/0x1d60 [ 460.506769] ? lo_rw_aio+0x1ef0/0x1ef0 [ 460.510677] blkdev_ioctl+0x9ac/0x2010 [ 460.514615] ? blkpg_ioctl+0xc10/0xc10 [ 460.518513] ? lock_downgrade+0x900/0x900 [ 460.522679] ? check_preemption_disabled+0x48/0x280 [ 460.527723] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 460.532670] ? kasan_check_read+0x11/0x20 [ 460.534610] netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. [ 460.536839] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 460.536861] ? rcu_softirq_qs+0x20/0x20 [ 460.536891] ? __fget+0x4d1/0x740 [ 460.536914] ? ksys_dup3+0x680/0x680 [ 460.561812] block_ioctl+0xee/0x130 [ 460.565459] ? blkdev_fallocate+0x400/0x400 [ 460.565715] netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x8000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x6c00, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 460.569798] do_vfs_ioctl+0x1de/0x1720 [ 460.569820] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 460.569841] ? ioctl_preallocate+0x300/0x300 [ 460.569859] ? __fget_light+0x2e9/0x430 [ 460.569876] ? fget_raw+0x20/0x20 [ 460.569903] ? rcu_read_lock_sched_held+0x14f/0x180 [ 460.604670] ? kmem_cache_free+0x24f/0x290 [ 460.608927] ? putname+0xf7/0x130 [ 460.612406] ? do_syscall_64+0x9a/0x820 [ 460.616402] ? do_syscall_64+0x9a/0x820 [ 460.620393] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 460.624994] ? security_file_ioctl+0x94/0xc0 [ 460.629437] ksys_ioctl+0xa9/0xd0 [ 460.632917] __x64_sys_ioctl+0x73/0xb0 [ 460.636859] do_syscall_64+0x1b9/0x820 [ 460.640776] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 460.646164] ? syscall_return_slowpath+0x5e0/0x5e0 [ 460.651118] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 460.655982] ? trace_hardirqs_on_caller+0x310/0x310 [ 460.661036] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 460.666072] ? prepare_exit_to_usermode+0x291/0x3b0 [ 460.671111] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 460.675980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 460.681193] RIP: 0033:0x4573d7 [ 460.684397] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 460.703322] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 460.711047] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 460.718318] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 460.725576] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 460.732832] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 460.740090] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 [ 460.783446] EXT4-fs (sda1): journaled quota format not specified [ 460.812075] FAT-fs (loop5): Unrecognized mount option "óT7ÉCº÷%‹" or missing value [ 460.838711] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 03:33:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x10280) write$P9_RLINK(r2, &(0x7f0000000180)={0x7, 0x47, 0x1}, 0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') write$P9_RREADDIR(r3, &(0x7f00000000c0)={0x68, 0x29, 0x2, {0x3, [{{0x80, 0x10000, 0x5}, 0x42d2, 0xffb, 0x7, './file0'}, {{0x1, 0x1, 0x4}, 0x800, 0x4, 0x7, './file0'}, {{0x3a, 0x3, 0x8}, 0x4, 0x5, 0x7, './file0'}]}}, 0x68) sendfile(r1, r3, &(0x7f0000000040), 0x20000000003) 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x800e, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x3, 0x20}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$kcm(0x29, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x1a1, 0x7ffffffff000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x9, 0x8, 0x4, 0x5}) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000100)) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000200)={0x10096b4f, 0x8000, 0x5a7f, 0x5, 0x1f}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000280)=ANY=[]) socket$inet_icmp_raw(0x2, 0x3, 0x1) rt_sigtimedwait(&(0x7f0000000400), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) getpid() 03:33:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000016c0)={r0}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001700)={0x0, 0x40}, &(0x7f0000001740)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001780)={r2, 0x7}, 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYRESOCT=r4, @ANYRESDEC=0x0], 0x2b) 03:33:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:38 executing program 3 (fault-call:3 fault-nth:13): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4400, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2544, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x80002, 0x1) connect$nfc_llcp(r0, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "33db9a51d15cbda5cd327edf4161dc5cffb3f47ce14e4cf3ca885b8f3774fbcc41a17929ca1bb0a9bbc8157bd0f75a43a5f29e53a4e164a7670e4b2c8c69fa", 0x38}, 0x60) [ 461.051551] FAULT_INJECTION: forcing a failure. [ 461.051551] name failslab, interval 1, probability 0, space 0, times 0 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x5, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 461.163752] CPU: 0 PID: 16978 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 461.172301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.181671] Call Trace: [ 461.184282] dump_stack+0x244/0x39d [ 461.187953] ? dump_stack_print_info.cold.1+0x20/0x20 [ 461.193178] should_fail.cold.4+0xa/0x17 [ 461.197269] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 461.202401] ? lock_release+0xa10/0xa10 [ 461.206388] ? perf_trace_sched_process_exec+0x860/0x860 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xfeffffff00000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 461.211864] ? zap_class+0x640/0x640 [ 461.215608] ? find_held_lock+0x36/0x1c0 [ 461.219694] ? __lock_is_held+0xb5/0x140 [ 461.223791] ? perf_trace_sched_process_exec+0x860/0x860 [ 461.229255] ? kernfs_activate+0x21a/0x2c0 [ 461.233528] __should_failslab+0x124/0x180 [ 461.237785] should_failslab+0x9/0x14 [ 461.241606] kmem_cache_alloc+0x2be/0x730 [ 461.245773] ? lock_downgrade+0x900/0x900 [ 461.249943] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 461.254986] __kernfs_new_node+0x127/0x8d0 [ 461.259259] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 461.264053] ? zap_class+0x640/0x640 [ 461.267795] ? __lock_is_held+0xb5/0x140 [ 461.271873] ? wait_for_completion+0x8a0/0x8a0 [ 461.276489] ? mutex_unlock+0xd/0x10 [ 461.280220] ? kernfs_activate+0x21a/0x2c0 [ 461.284482] ? kernfs_walk_and_get_ns+0x340/0x340 [ 461.289336] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 461.294864] ? kernfs_link_sibling+0x1d2/0x3b0 [ 461.299455] kernfs_new_node+0x95/0x120 [ 461.303460] __kernfs_create_file+0x5a/0x340 [ 461.307887] sysfs_add_file_mode_ns+0x222/0x530 [ 461.312560] internal_create_group+0x3df/0xd80 [ 461.317140] ? remove_files.isra.1+0x190/0x190 [ 461.321710] ? up_write+0x7b/0x220 [ 461.325244] ? down_write_nested+0x130/0x130 [ 461.329651] ? down_read+0x120/0x120 [ 461.333377] sysfs_create_group+0x1f/0x30 [ 461.337519] lo_ioctl+0x1307/0x1d60 [ 461.341159] ? lo_rw_aio+0x1ef0/0x1ef0 [ 461.345039] blkdev_ioctl+0x9ac/0x2010 [ 461.348916] ? blkpg_ioctl+0xc10/0xc10 [ 461.352791] ? lock_downgrade+0x900/0x900 [ 461.356940] ? check_preemption_disabled+0x48/0x280 [ 461.361949] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 461.366869] ? kasan_check_read+0x11/0x20 [ 461.371018] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 461.376287] ? rcu_softirq_qs+0x20/0x20 [ 461.380264] ? __fget+0x4d1/0x740 [ 461.383712] ? ksys_dup3+0x680/0x680 [ 461.387425] block_ioctl+0xee/0x130 [ 461.391045] ? blkdev_fallocate+0x400/0x400 [ 461.395365] do_vfs_ioctl+0x1de/0x1720 [ 461.399243] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 461.404770] ? ioctl_preallocate+0x300/0x300 [ 461.409169] ? __fget_light+0x2e9/0x430 [ 461.413147] ? fget_raw+0x20/0x20 [ 461.416620] ? rcu_read_lock_sched_held+0x14f/0x180 [ 461.421646] ? kmem_cache_free+0x24f/0x290 [ 461.425877] ? putname+0xf7/0x130 [ 461.429329] ? do_syscall_64+0x9a/0x820 [ 461.433299] ? do_syscall_64+0x9a/0x820 [ 461.437282] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 461.441883] ? security_file_ioctl+0x94/0xc0 [ 461.446309] ksys_ioctl+0xa9/0xd0 [ 461.449786] __x64_sys_ioctl+0x73/0xb0 [ 461.453680] do_syscall_64+0x1b9/0x820 [ 461.457573] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 461.462942] ? syscall_return_slowpath+0x5e0/0x5e0 [ 461.467876] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 461.472725] ? trace_hardirqs_on_caller+0x310/0x310 [ 461.477730] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 461.482748] ? prepare_exit_to_usermode+0x291/0x3b0 [ 461.487774] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 461.492612] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 461.497790] RIP: 0033:0x4573d7 [ 461.500977] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 461.519882] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 461.527577] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 461.534832] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 461.542090] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 461.549349] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 461.556617] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x12, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000050080000000000000000000000000009500000000000000d3edd92023c48e21ec08f28fe1eb3ef5c34c041b515d245c20330ffcdea9b4e846595e9b3a08fbe7000ea09ba36c6bb18ccf45614dc61031cbf824468ae7b0529e82a996aad1457dc0e84dc9eddd1aea"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002840)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xffffffffffffffb7) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) ioprio_set$uid(0x0, r2, 0x2) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) inotify_init1(0x800) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x19) 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:39 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x4) ioctl$KDDELIO(r1, 0x4b35, 0x3) r2 = getpgid(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000040)='setgroups\x00') r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r3, &(0x7f0000000140)="1600000000000800", 0x8) 03:33:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 461.567109] EXT4-fs (sda1): journaled quota format not specified 03:33:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2544, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x80002, 0x1) connect$nfc_llcp(r0, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "33db9a51d15cbda5cd327edf4161dc5cffb3f47ce14e4cf3ca885b8f3774fbcc41a17929ca1bb0a9bbc8157bd0f75a43a5f29e53a4e164a7670e4b2c8c69fa", 0x38}, 0x60) 03:33:39 executing program 3 (fault-call:3 fault-nth:14): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xf000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 461.812147] FAULT_INJECTION: forcing a failure. [ 461.812147] name failslab, interval 1, probability 0, space 0, times 0 [ 461.839511] CPU: 1 PID: 17023 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 461.848043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.857407] Call Trace: [ 461.860034] dump_stack+0x244/0x39d [ 461.860069] ? dump_stack_print_info.cold.1+0x20/0x20 [ 461.860107] should_fail.cold.4+0xa/0x17 [ 461.873625] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 461.873647] ? lock_release+0xa10/0xa10 [ 461.873664] ? perf_trace_sched_process_exec+0x860/0x860 [ 461.873690] ? zap_class+0x640/0x640 [ 461.891956] ? find_held_lock+0x36/0x1c0 [ 461.896049] ? __lock_is_held+0xb5/0x140 [ 461.900144] ? perf_trace_sched_process_exec+0x860/0x860 [ 461.905608] ? kernfs_activate+0x21a/0x2c0 [ 461.909867] __should_failslab+0x124/0x180 [ 461.914116] should_failslab+0x9/0x14 [ 461.917937] kmem_cache_alloc+0x2be/0x730 [ 461.922108] ? lock_downgrade+0x900/0x900 [ 461.926271] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 461.931309] __kernfs_new_node+0x127/0x8d0 [ 461.935570] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 461.940346] ? zap_class+0x640/0x640 [ 461.944096] ? __lock_is_held+0xb5/0x140 [ 461.944116] ? wait_for_completion+0x8a0/0x8a0 [ 461.944144] ? mutex_unlock+0xd/0x10 [ 461.952790] ? kernfs_activate+0x21a/0x2c0 [ 461.952818] ? kernfs_walk_and_get_ns+0x340/0x340 [ 461.952839] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 461.952855] ? kernfs_link_sibling+0x1d2/0x3b0 [ 461.952879] kernfs_new_node+0x95/0x120 [ 461.980207] __kernfs_create_file+0x5a/0x340 [ 461.984643] sysfs_add_file_mode_ns+0x222/0x530 [ 461.989349] internal_create_group+0x3df/0xd80 [ 461.993970] ? remove_files.isra.1+0x190/0x190 [ 461.998582] ? up_write+0x7b/0x220 [ 462.002139] ? down_write_nested+0x130/0x130 [ 462.006567] ? down_read+0x120/0x120 [ 462.010314] sysfs_create_group+0x1f/0x30 [ 462.014486] lo_ioctl+0x1307/0x1d60 [ 462.018136] ? lo_rw_aio+0x1ef0/0x1ef0 [ 462.022055] blkdev_ioctl+0x9ac/0x2010 [ 462.025962] ? blkpg_ioctl+0xc10/0xc10 [ 462.029874] ? lock_downgrade+0x900/0x900 [ 462.034047] ? check_preemption_disabled+0x48/0x280 [ 462.039084] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 462.044035] ? kasan_check_read+0x11/0x20 [ 462.048205] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 462.053500] ? rcu_softirq_qs+0x20/0x20 [ 462.057505] ? __fget+0x4d1/0x740 [ 462.060985] ? ksys_dup3+0x680/0x680 [ 462.064744] block_ioctl+0xee/0x130 [ 462.068395] ? blkdev_fallocate+0x400/0x400 [ 462.072742] do_vfs_ioctl+0x1de/0x1720 [ 462.076648] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 462.082205] ? ioctl_preallocate+0x300/0x300 [ 462.086635] ? __fget_light+0x2e9/0x430 [ 462.090629] ? fget_raw+0x20/0x20 [ 462.094102] ? rcu_read_lock_sched_held+0x14f/0x180 [ 462.099137] ? kmem_cache_free+0x24f/0x290 [ 462.103387] ? putname+0xf7/0x130 [ 462.106861] ? do_syscall_64+0x9a/0x820 [ 462.110853] ? do_syscall_64+0x9a/0x820 [ 462.114842] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 462.119452] ? security_file_ioctl+0x94/0xc0 [ 462.123885] ksys_ioctl+0xa9/0xd0 [ 462.127360] __x64_sys_ioctl+0x73/0xb0 [ 462.131266] do_syscall_64+0x1b9/0x820 [ 462.135169] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 462.140549] ? syscall_return_slowpath+0x5e0/0x5e0 [ 462.145491] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 462.150352] ? trace_hardirqs_on_caller+0x310/0x310 [ 462.155387] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 462.160428] ? prepare_exit_to_usermode+0x291/0x3b0 [ 462.165468] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 462.170332] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 462.175536] RIP: 0033:0x4573d7 [ 462.178745] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 462.197658] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 462.197676] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 03:33:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x12, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000050080000000000000000000000000009500000000000000d3edd92023c48e21ec08f28fe1eb3ef5c34c041b515d245c20330ffcdea9b4e846595e9b3a08fbe7000ea09ba36c6bb18ccf45614dc61031cbf824468ae7b0529e82a996aad1457dc0e84dc9eddd1aea"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002840)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xffffffffffffffb7) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) ioprio_set$uid(0x0, r2, 0x2) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/4096, 0xd006}], 0xe}, 0x0) inotify_init1(0x800) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x19) 03:33:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4400, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000140)=""/98, &(0x7f00000001c0)=0x62) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffff39, {0x2000000000000, 0x6, 0xba1c, 0x0, 0x1}}, 0xfffffff3) 03:33:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x4003) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000001c0)={0x0, 0x0, {0x2c, 0x7, 0xd, 0x11, 0xa, 0x3, 0x0, 0x147}}) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x7, {{0x2, 0x7f, 0x2, r2}}}, 0x28) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x5, [@generic='!']}]}, 0x1c}}, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000200)={0x3, 0xff}) 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x7, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000040)={0x1c, 0x1d, 0x5, 0x0, 0x0, {0x2}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x3580, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21}, 0xfffffffffffffe14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x400, 0x3, 0x0, 0x0, 0x80, 0x7fffffff, 0x3, {0x0, @in6={{0xa, 0x4e23, 0x6, @ipv4={[], [], @loopback}, 0xffffffffffffff7b}}, 0x7ff, 0xd6f, 0x0, 0x4, 0xff}}, &(0x7f00000002c0)=0xb0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @rand_addr}}, 0x1e) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x100000, 0x0, &(0x7f0000000000)={0xa, 0x218, 0x0, @remote}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r2, 0x4}, &(0x7f0000000300)=0x8) [ 462.197686] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 462.197695] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 462.197705] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 462.197721] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 [ 462.290410] EXT4-fs (sda1): journaled quota format not specified 03:33:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:40 executing program 3 (fault-call:3 fault-nth:15): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0xa00, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x340, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xc0202, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080)=0xd8, 0x4) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0xa) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000002380)={0x0, 0x5, 0x7}, &(0x7f00000023c0)=0x8) socket$alg(0x26, 0x5, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000140)=@req={0xfffffffffffffff8, 0x4, 0x3, 0x6}, 0x10) 03:33:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x600) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0xe, 0x0, 0x4, 0x1f, 0xda, "e93a6dd013ce95e23f08bf257199a82f5e5b280f7ec829bfddea83303f6c4f6b6165b7d33b4a050bb36a61e1ef169821e4c29d0b2485043a61375286b3cbd6e2e4cd6cdd03fd82dfa714265f51f5896ed2a8e7dfa3c0672394df0edf82e6a582fa087fa036d6d67c0ebe53850ae603b85cce10ea28608bbafce02cb3b5d1e0fc007385e91a4e5af1b6135b421780174ae71c0760947124e9d8e26f607607c8cb37e642b41b1f2b8fd202a7d88e4731144c315a8433ec38eb6f3e30fe7678cf55ddc1593f41c6cdf21e062431e65167ee1a8348cb17eb33c01b11"}, 0xe6) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000000c0)={0x80000000000000, 0x5, 0x6, 0x9, 0x50, 0x4}) 03:33:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x100, 0x4) io_setup(0x4, &(0x7f0000000300)=0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000600)=[{}], &(0x7f0000000440)={0x0, 0x1c9c380}) 03:33:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 462.492135] FAULT_INJECTION: forcing a failure. [ 462.492135] name failslab, interval 1, probability 0, space 0, times 0 [ 462.516513] CPU: 1 PID: 17074 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 462.525044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 462.534415] Call Trace: [ 462.537050] dump_stack+0x244/0x39d [ 462.540712] ? dump_stack_print_info.cold.1+0x20/0x20 [ 462.545944] should_fail.cold.4+0xa/0x17 [ 462.550046] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 462.555177] ? lock_release+0xa10/0xa10 [ 462.559171] ? perf_trace_sched_process_exec+0x860/0x860 [ 462.564648] ? zap_class+0x640/0x640 [ 462.568390] ? find_held_lock+0x36/0x1c0 [ 462.572472] ? __lock_is_held+0xb5/0x140 [ 462.576546] ? hpet_open+0x2c8/0x890 [ 462.580296] ? perf_trace_sched_process_exec+0x860/0x860 [ 462.585766] ? kernfs_activate+0x21a/0x2c0 [ 462.590047] __should_failslab+0x124/0x180 [ 462.594302] should_failslab+0x9/0x14 [ 462.598123] kmem_cache_alloc+0x2be/0x730 [ 462.602287] ? lock_downgrade+0x900/0x900 [ 462.606456] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 462.611497] __kernfs_new_node+0x127/0x8d0 [ 462.615751] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 462.620532] ? zap_class+0x640/0x640 [ 462.624269] ? __lock_is_held+0xb5/0x140 [ 462.628352] ? wait_for_completion+0x8a0/0x8a0 [ 462.632965] ? mutex_unlock+0xd/0x10 [ 462.636708] ? kernfs_activate+0x21a/0x2c0 [ 462.640963] ? kernfs_walk_and_get_ns+0x340/0x340 [ 462.645843] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 462.651397] ? kernfs_link_sibling+0x1d2/0x3b0 [ 462.656043] kernfs_new_node+0x95/0x120 [ 462.660056] __kernfs_create_file+0x5a/0x340 [ 462.664487] sysfs_add_file_mode_ns+0x222/0x530 [ 462.669181] internal_create_group+0x3df/0xd80 [ 462.673789] ? remove_files.isra.1+0x190/0x190 [ 462.678402] ? up_write+0x7b/0x220 [ 462.681960] ? down_write_nested+0x130/0x130 [ 462.686395] ? down_read+0x120/0x120 [ 462.690139] sysfs_create_group+0x1f/0x30 [ 462.694306] lo_ioctl+0x1307/0x1d60 [ 462.697959] ? lo_rw_aio+0x1ef0/0x1ef0 [ 462.701878] blkdev_ioctl+0x9ac/0x2010 [ 462.705783] ? blkpg_ioctl+0xc10/0xc10 [ 462.709697] ? lock_downgrade+0x900/0x900 [ 462.713860] ? check_preemption_disabled+0x48/0x280 [ 462.718904] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 462.723848] ? kasan_check_read+0x11/0x20 [ 462.728061] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 462.733353] ? rcu_softirq_qs+0x20/0x20 [ 462.737359] ? __fget+0x4d1/0x740 [ 462.740837] ? ksys_dup3+0x680/0x680 [ 462.744583] block_ioctl+0xee/0x130 [ 462.748224] ? blkdev_fallocate+0x400/0x400 [ 462.752564] do_vfs_ioctl+0x1de/0x1720 [ 462.756470] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 462.762032] ? ioctl_preallocate+0x300/0x300 [ 462.766453] ? __fget_light+0x2e9/0x430 [ 462.770443] ? fget_raw+0x20/0x20 [ 462.773913] ? rcu_read_lock_sched_held+0x14f/0x180 [ 462.778943] ? kmem_cache_free+0x24f/0x290 [ 462.783193] ? putname+0xf7/0x130 [ 462.786660] ? do_syscall_64+0x9a/0x820 [ 462.790647] ? do_syscall_64+0x9a/0x820 [ 462.794636] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 462.799237] ? security_file_ioctl+0x94/0xc0 [ 462.803664] ksys_ioctl+0xa9/0xd0 [ 462.807132] __x64_sys_ioctl+0x73/0xb0 [ 462.811043] do_syscall_64+0x1b9/0x820 [ 462.814949] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 462.820330] ? syscall_return_slowpath+0x5e0/0x5e0 [ 462.825274] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 462.830132] ? trace_hardirqs_on_caller+0x310/0x310 [ 462.835162] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 462.840196] ? prepare_exit_to_usermode+0x291/0x3b0 [ 462.845236] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 462.850104] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 462.855305] RIP: 0033:0x4573d7 [ 462.858515] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 462.877595] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 462.885319] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 03:33:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4305000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:40 executing program 4: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffeffffffff, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x77e8}, &(0x7f00000000c0)=0x8) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000140)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000180)=0x7) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x800, 0x40000000}, 0x8) [ 462.892595] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 462.899872] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 462.907147] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 462.914428] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x6000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 462.996581] EXT4-fs (sda1): journaled quota format not specified 03:33:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x4, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:40 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) fstat(0xffffffffffffffff, &(0x7f0000000280)) recvmmsg(r2, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x0, &(0x7f00000065c0)) r3 = getpid() flock(0xffffffffffffffff, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000080)) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000040)) remap_file_pages(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff, 0x0) 03:33:40 executing program 3 (fault-call:3 fault-nth:16): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@loopback, r1}, 0x14) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="212120ffffffffff29d1a371a9b8009eaeb181ffffff"], 0xfdef) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x1) 03:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000001, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x00!\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3901ec630000000008002000"]}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800c0, 0x0) r2 = getuid() r3 = getpgid(0x0) r4 = getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) connect$inet6(r1, &(0x7f00000006c0)={0xa, 0x4e24, 0x8000, @ipv4={[], [], @multicast2}, 0x1}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000580)={0xe8d9, {{0xa, 0x4e24, 0x100000000, @mcast2, 0xffff}}, {{0xa, 0x4e21, 0x401, @remote, 0x800}}}, 0x108) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000700)="7237092d8b703e4bbeb2d4f89465ea3d35716c194dc7c25d0f925b84455c0945100a45e8dda763d6094c19a15eba4d396f850cdb1e4e6a5ae5a913d877f390eb3948dcf2bf2642b42194fcc03c7295f544c61878cf39cdcc3b93edb39c98a3f43019671a0b9d4aaec8d6d2d8761659a184efa68183948e4db16705d435a800347da13a86354eff8a6509951d1539342a1e986008748351f2bc29bf", 0x9b) sendmsg$nl_generic(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000140)={0x390, 0x15, 0x0, 0x70bd26, 0x25dfdbfb, {0x1c}, [@typed={0x14, 0x0, @ipv6}, @generic="8dbddae866d03244b0a51212682917402f4fcd625004a0fdc1d87fa27ff8ae49722a316223ad930808db94b43b6764672a248f", @nested={0x114, 0x75, [@generic="58c3ba00574e7cf076c3b67923c3973b9d43438468f9c916a5ed2e80396f7a4f160d8afbbee4f17d7699a3fc868f28555c8a3a0cfe7da164cffbb0c0551cedca6957a8a6a76cb5f4c35ca8c9c9928ef79d177cfb020b10d27009d887c325fca5854c73d2598fe85b8fd3b6d9781c15f5f67224", @generic="35d8ba95cfcf9c79b373eacb63c251e6ad87ba8d9d2495125adab32b928dc58b385deab20587b98972d1e163e20f66b86a3a5458d2064434e57b640e2d1bf7529dd530b34714e9289c076c04f61d5371ceb10ed3", @typed={0x8, 0x55, @uid=r2}, @typed={0xc, 0x7a, @str=']self\x00'}, @typed={0xc, 0x35, @u64=0x8}, @typed={0x8, 0x60, @pid=r3}, @typed={0x8, 0x7, @pid=r4}, @typed={0x10, 0x8, @str='lo\x00\x00\x00\x00\x00!\x00'}, @typed={0x8, 0x84, @u32=0x8d}]}, @generic="e35de940107376441dca1ddfc1ea9eda58be0d1795f42b370f52b9f6e85babd10d9f67a30b5bd11e06aa32f3873516cd0a6337c1e867cf5e85650717842b46aa20715052b728a9747795f076a2ad24c98c05b8d23bff0c1843d487404ab46ddff06967272389015c2732eb7a9b80331edf4b11f15c32b9195c7374e75ebaf9bf91cc0e926c1030d07a9651110945fd0a6ff58df5b28db568a3c0fc7ef746467efb5c7ab5548667314702397ea0cc5c99ef84bd23f5fc1465ebb2b980e5d03495fb1292223a8a6cb6d2b19d58349c5fffc48aba684e7011c46c4428400df9c07ab6cf88b03e513547968c09b754", @generic="2cf8a9846f4eee6e9b5ea3526e774530ff86f975447cf1d845b59d803365e91d1e458197d3197b51d8d10685432814c26a7f2f4222232cb7d1ca0c2d4eab15ac285c1c581ace114a42ca426d90cb789b35032c4e66d6965098f4e0572d92b542680463cec851cba5fb06be46d22ce731c70aa71ca136b0cd6e5fc252a9a15c14875d1e5beb7f31ca26bac0e318b3fc2e21ea5ce462650a41dd826f196cab2ecc1921b56a223fc60a4897ab47087c6988bec32b66b0485d84041c736f68c2aa08d0e10a016fe1238bc65a5c1432cb5eea5f7b", @typed={0x10, 0x89, @str='#nodev+eth1\x00'}, @generic="ca7af71628909902b725ad94e130ad12f0ddcd279d39bf116c1f5a7d207015fc05c009f482d22568e188da6dcdcb630df91e8644e0813094db16397aa3d9b759ddfa", @typed={0x8, 0x50, @pid=r5}, @typed={0x8, 0x67, @ipv4=@broadcast}]}, 0x390}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004050) [ 463.264739] FAULT_INJECTION: forcing a failure. [ 463.264739] name failslab, interval 1, probability 0, space 0, times 0 03:33:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x88caffff00000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 463.354895] CPU: 1 PID: 17106 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 463.363432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.372788] Call Trace: [ 463.375400] dump_stack+0x244/0x39d [ 463.379060] ? dump_stack_print_info.cold.1+0x20/0x20 [ 463.384279] should_fail.cold.4+0xa/0x17 [ 463.388357] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 463.393471] ? lock_release+0xa10/0xa10 [ 463.397451] ? perf_trace_sched_process_exec+0x860/0x860 [ 463.402915] ? zap_class+0x640/0x640 [ 463.406651] ? find_held_lock+0x36/0x1c0 [ 463.410726] ? __lock_is_held+0xb5/0x140 [ 463.414797] ? rbt_memtype_check_insert+0x18/0x610 [ 463.419746] ? perf_trace_sched_process_exec+0x860/0x860 [ 463.425199] ? kernfs_activate+0x21a/0x2c0 [ 463.429450] __should_failslab+0x124/0x180 [ 463.433696] should_failslab+0x9/0x14 [ 463.437507] kmem_cache_alloc+0x2be/0x730 [ 463.441663] ? lock_downgrade+0x900/0x900 [ 463.445828] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 463.450856] __kernfs_new_node+0x127/0x8d0 [ 463.455105] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 463.459868] ? zap_class+0x640/0x640 [ 463.463595] ? __lock_is_held+0xb5/0x140 [ 463.467662] ? wait_for_completion+0x8a0/0x8a0 [ 463.472263] ? mutex_unlock+0xd/0x10 [ 463.475981] ? kernfs_activate+0x21a/0x2c0 [ 463.480236] ? kernfs_walk_and_get_ns+0x340/0x340 [ 463.485085] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 463.490628] ? kernfs_link_sibling+0x1d2/0x3b0 [ 463.495227] kernfs_new_node+0x95/0x120 [ 463.499215] __kernfs_create_file+0x5a/0x340 [ 463.503637] sysfs_add_file_mode_ns+0x222/0x530 [ 463.508324] internal_create_group+0x3df/0xd80 [ 463.512925] ? remove_files.isra.1+0x190/0x190 [ 463.517551] ? up_write+0x7b/0x220 [ 463.521101] ? down_write_nested+0x130/0x130 [ 463.525517] ? down_read+0x120/0x120 [ 463.529253] sysfs_create_group+0x1f/0x30 [ 463.533416] lo_ioctl+0x1307/0x1d60 [ 463.537056] ? lo_rw_aio+0x1ef0/0x1ef0 [ 463.540962] blkdev_ioctl+0x9ac/0x2010 [ 463.544854] ? blkpg_ioctl+0xc10/0xc10 [ 463.548748] ? lock_downgrade+0x900/0x900 [ 463.552916] ? check_preemption_disabled+0x48/0x280 [ 463.557942] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 463.562881] ? kasan_check_read+0x11/0x20 [ 463.567044] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 463.572332] ? rcu_softirq_qs+0x20/0x20 [ 463.576324] ? __fget+0x4d1/0x740 [ 463.579790] ? ksys_dup3+0x680/0x680 [ 463.583528] block_ioctl+0xee/0x130 [ 463.587194] ? blkdev_fallocate+0x400/0x400 [ 463.591523] do_vfs_ioctl+0x1de/0x1720 [ 463.595422] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 463.600968] ? ioctl_preallocate+0x300/0x300 [ 463.605389] ? __fget_light+0x2e9/0x430 [ 463.609373] ? fget_raw+0x20/0x20 [ 463.612836] ? rcu_read_lock_sched_held+0x14f/0x180 [ 463.617859] ? kmem_cache_free+0x24f/0x290 [ 463.622103] ? putname+0xf7/0x130 [ 463.625565] ? do_syscall_64+0x9a/0x820 [ 463.629543] ? do_syscall_64+0x9a/0x820 [ 463.633524] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 463.638117] ? security_file_ioctl+0x94/0xc0 [ 463.642540] ksys_ioctl+0xa9/0xd0 [ 463.646011] __x64_sys_ioctl+0x73/0xb0 [ 463.649911] do_syscall_64+0x1b9/0x820 [ 463.653809] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 463.659182] ? syscall_return_slowpath+0x5e0/0x5e0 [ 463.664117] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 463.668969] ? trace_hardirqs_on_caller+0x310/0x310 [ 463.674012] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 463.679049] ? prepare_exit_to_usermode+0x291/0x3b0 [ 463.684078] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 463.688934] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 463.694132] RIP: 0033:0x4573d7 [ 463.697333] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 463.716246] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 463.723960] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 463.731233] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 463.738503] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 463.745784] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 463.753061] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x87ffffff00000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:41 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="460000007501003b0000004a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e010082cb61a105dc8eb3225db13831f3185877460e8ef42b616206186a834625cb716c75a62757844bd4ee20"], 0x53) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) syz_open_dev$adsp(&(0x7f0000000780)='/dev/adsp#\x00', 0x5, 0x440) socketpair(0xe, 0x80006, 0x80000000, &(0x7f0000000800)={0xffffffffffffffff}) write$P9_RREAD(r3, &(0x7f00000007c0)={0x3f, 0x75, 0x1, {0x34, "89d305ba705a8adbf615418d4f2eaafcd8173f951a34c788ec288c26d622ba8b341634776828765529a1d52485e1a7f140000000"}}, 0x3f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x40000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000440)=""/128) fstat(r2, &(0x7f0000000200)) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040)=0x900, 0x10000000000443) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000680)={0x58, 0x0, &(0x7f00000002c0)=[@enter_looper, @reply={0x40406301, {0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x58, 0x8, &(0x7f0000000140)=[@fda={0x66646185, 0x2, 0x4, 0x37}, @fd={0x66642a85, 0x0, r5, 0x0, 0x3}, @fda={0x66646185, 0x3, 0x0, 0x3b}], &(0x7f0000000280)=[0x20]}}, @request_death={0x400c630e, 0x0, 0x2}], 0x4b, 0x0, &(0x7f0000000700)="d28b07ba78ff88792b65aeef6a6781baf282e142d2fe8533efdeffcfe60dc541ee14a36abfa1cd7ac9774ca0d329974f8eec87e7c16ad8469cff5f773e2bc791f28a90c701c5e4a2cb6bf5"}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r6, 0xc0bc5310, &(0x7f0000000840)) writev(r5, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r5, &(0x7f00000003c0)=""/72, 0x100000104) 03:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}, 0x1, 0x0, 0x0, 0x0}, 0x0) 03:33:41 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x14) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) close(r1) getdents(r0, &(0x7f0000000280)=""/201, 0xc9) 03:33:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x400000000000000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 463.912505] EXT4-fs (sda1): journaled quota format not specified 03:33:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002c80)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/124, 0x7c}], 0x1, &(0x7f0000000280)=""/13, 0xd, 0x100000000}}, {{&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000001780)=[{&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000015c0)=""/180, 0xb4}, {&(0x7f0000001680)=""/215, 0xd7}], 0x6, 0x0, 0x0, 0xffffffff}, 0x8}, {{&(0x7f0000001800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/4, 0x4}, {&(0x7f00000028c0)=""/88, 0x58}, {&(0x7f0000002940)=""/111, 0x6f}, {&(0x7f00000029c0)=""/148, 0x94}, {&(0x7f0000002a80)=""/227, 0xe3}], 0x6, &(0x7f0000002c00)=""/95, 0x5f, 0x1}, 0xffffffffffffff80}], 0x3, 0x0, &(0x7f0000002d40)={0x77359400}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002d80)={0x0, 0x4, 0x101, 0x40, 0x800, 0x4, 0xfff, 0xeb6a, {0x0, @in6={{0xa, 0x4e21, 0xfa, @mcast2, 0x1}}, 0x5, 0x7, 0x5, 0xffffffffffffffc1, 0x10000}}, &(0x7f0000002e40)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002e80)={0x5, 0x5, 0x1f, 0xff, r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x4) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="67660f384075800f01d166b8be0000000f23d80f21f86635400000e00f23f8a5440f20c0663502000000440f22c0670f22dd652680e7020fc71d0f01bfb3bf9a0020ae00", 0x44}], 0x1, 0x0, &(0x7f0000000280), 0x0) 03:33:41 executing program 3 (fault-call:3 fault-nth:17): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xfffff000) 03:33:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x43050000, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x2) flock(r1, 0x1) r3 = gettid() readv(r1, &(0x7f0000616fa0)=[{&(0x7f00000000c0)=""/57, 0xffffffeb}], 0x100000000000013c) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r4, 0xa, 0x12) fcntl$setownex(r4, 0xf, &(0x7f00002cb000)={0x0, r3}) recvmsg(r5, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r5) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0x3, 0xfffffffffffffe36) tkill(r3, 0x16) 03:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xffffff7f00000000) [ 464.174740] FAULT_INJECTION: forcing a failure. [ 464.174740] name failslab, interval 1, probability 0, space 0, times 0 [ 464.217549] CPU: 1 PID: 17166 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 464.226066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.235433] Call Trace: [ 464.238059] dump_stack+0x244/0x39d [ 464.241722] ? dump_stack_print_info.cold.1+0x20/0x20 [ 464.246943] should_fail.cold.4+0xa/0x17 [ 464.251040] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 464.256176] ? lock_release+0xa10/0xa10 [ 464.260158] ? perf_trace_sched_process_exec+0x860/0x860 [ 464.265626] ? zap_class+0x640/0x640 [ 464.269357] ? find_held_lock+0x36/0x1c0 [ 464.273430] ? __lock_is_held+0xb5/0x140 [ 464.277513] ? perf_trace_sched_process_exec+0x860/0x860 [ 464.282963] ? kernfs_activate+0x21a/0x2c0 [ 464.287217] __should_failslab+0x124/0x180 [ 464.291461] should_failslab+0x9/0x14 [ 464.295274] kmem_cache_alloc+0x2be/0x730 [ 464.299434] ? lock_downgrade+0x900/0x900 [ 464.303588] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 464.308614] __kernfs_new_node+0x127/0x8d0 [ 464.312860] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 464.317617] ? zap_class+0x640/0x640 [ 464.321346] ? __lock_is_held+0xb5/0x140 [ 464.325422] ? wait_for_completion+0x8a0/0x8a0 [ 464.330033] ? mutex_unlock+0xd/0x10 [ 464.333769] ? kernfs_activate+0x21a/0x2c0 [ 464.338047] ? kernfs_walk_and_get_ns+0x340/0x340 [ 464.342893] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 464.348431] ? kernfs_link_sibling+0x1d2/0x3b0 [ 464.353035] kernfs_new_node+0x95/0x120 [ 464.357051] __kernfs_create_file+0x5a/0x340 [ 464.361496] sysfs_add_file_mode_ns+0x222/0x530 [ 464.366193] internal_create_group+0x3df/0xd80 [ 464.370840] ? remove_files.isra.1+0x190/0x190 [ 464.375421] ? up_write+0x7b/0x220 [ 464.378965] ? down_write_nested+0x130/0x130 [ 464.383378] ? down_read+0x120/0x120 [ 464.387112] sysfs_create_group+0x1f/0x30 [ 464.391262] lo_ioctl+0x1307/0x1d60 [ 464.394907] ? lo_rw_aio+0x1ef0/0x1ef0 [ 464.398803] blkdev_ioctl+0x9ac/0x2010 [ 464.402700] ? blkpg_ioctl+0xc10/0xc10 [ 464.406590] ? lock_downgrade+0x900/0x900 [ 464.410743] ? check_preemption_disabled+0x48/0x280 [ 464.415771] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 464.420708] ? kasan_check_read+0x11/0x20 [ 464.424861] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 464.430148] ? rcu_softirq_qs+0x20/0x20 [ 464.434137] ? __fget+0x4d1/0x740 [ 464.437611] ? ksys_dup3+0x680/0x680 [ 464.441346] block_ioctl+0xee/0x130 [ 464.444983] ? blkdev_fallocate+0x400/0x400 [ 464.449322] do_vfs_ioctl+0x1de/0x1720 [ 464.453216] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 464.458762] ? ioctl_preallocate+0x300/0x300 [ 464.463182] ? __fget_light+0x2e9/0x430 [ 464.467164] ? fget_raw+0x20/0x20 [ 464.470636] ? rcu_read_lock_sched_held+0x14f/0x180 [ 464.475665] ? kmem_cache_free+0x24f/0x290 [ 464.479943] ? putname+0xf7/0x130 [ 464.483404] ? do_syscall_64+0x9a/0x820 [ 464.487381] ? do_syscall_64+0x9a/0x820 [ 464.491359] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 464.495947] ? security_file_ioctl+0x94/0xc0 [ 464.500376] ksys_ioctl+0xa9/0xd0 [ 464.503839] __x64_sys_ioctl+0x73/0xb0 [ 464.507735] do_syscall_64+0x1b9/0x820 [ 464.511630] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 464.517013] ? syscall_return_slowpath+0x5e0/0x5e0 [ 464.521949] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 464.526802] ? trace_hardirqs_on_caller+0x310/0x310 [ 464.531826] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 464.536864] ? prepare_exit_to_usermode+0x291/0x3b0 [ 464.541893] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 464.546762] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 464.551961] RIP: 0033:0x4573d7 03:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x100000000000000) [ 464.555155] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 464.574057] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 464.581769] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 464.589058] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 464.596351] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 464.603619] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 464.610887] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:42 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000580)='/dev/amidi#\x00', 0x1f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000005c0)=0x7f, 0x4) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) connect$rds(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000140)={0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000000000)=[{0x5, 0xfdffffff, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)) [ 464.626021] EXT4-fs (sda1): journaled quota format not specified 03:33:42 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) 03:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x200000000000000) 03:33:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x4, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:42 executing program 2: pipe2(&(0x7f0000000200), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$dspn(&(0x7f0000001440)='/dev/dsp#\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000080)={0x46, 0x6, 0x100000001, 'queue1\x00'}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xff, 0x400) fsync(r0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000140)=""/129) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) r3 = add_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="fa6e0861c33eddbd7a00569244edb3d2df54c96dec18d1b67f", 0x19, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) 03:33:42 executing program 3 (fault-call:3 fault-nth:18): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:42 executing program 4: r0 = memfd_create(&(0x7f00000000c0)="7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='bridge_slave_0\x00') r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="480100000000000006000000acea7fc396be461c8757135f451c400a"], 0x1c) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0xf401, 0x0, 0x0, @tick=0xfdffffff, {}, {}, @connect}], 0xffffff76) 03:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x3f00000000000000) [ 464.903105] FAULT_INJECTION: forcing a failure. [ 464.903105] name failslab, interval 1, probability 0, space 0, times 0 [ 464.952892] CPU: 1 PID: 17200 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 464.961449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.971281] Call Trace: [ 464.974339] dump_stack+0x244/0x39d [ 464.977997] ? dump_stack_print_info.cold.1+0x20/0x20 [ 464.983238] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 464.988811] should_fail.cold.4+0xa/0x17 [ 464.992897] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 464.998028] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.003583] ? wake_up_klogd+0x11a/0x180 [ 465.007654] ? console_device+0xc0/0xc0 [ 465.011647] ? __down_trylock_console_sem+0x151/0x1f0 [ 465.011669] ? zap_class+0x640/0x640 [ 465.011683] ? vprintk_emit+0x293/0x990 [ 465.011708] ? find_held_lock+0x36/0x1c0 [ 465.011729] ? __lock_is_held+0xb5/0x140 [ 465.011749] ? trackpoint_sync+0x1478/0x28d0 [ 465.037157] ? perf_trace_sched_process_exec+0x860/0x860 [ 465.042633] ? vprintk_default+0x28/0x30 [ 465.046713] __should_failslab+0x124/0x180 [ 465.050962] should_failslab+0x9/0x14 [ 465.054802] kmem_cache_alloc_trace+0x2d7/0x750 [ 465.059512] kobject_uevent_env+0x2f3/0x101e [ 465.063977] kobject_uevent+0x1f/0x24 [ 465.067829] lo_ioctl+0x1385/0x1d60 [ 465.071505] ? lo_rw_aio+0x1ef0/0x1ef0 [ 465.075408] blkdev_ioctl+0x9ac/0x2010 [ 465.075428] ? blkpg_ioctl+0xc10/0xc10 [ 465.075445] ? lock_downgrade+0x900/0x900 [ 465.075461] ? check_preemption_disabled+0x48/0x280 [ 465.075484] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 465.075504] ? kasan_check_read+0x11/0x20 03:33:42 executing program 4: r0 = memfd_create(&(0x7f0000000000)='cpuset(eth0,\x00', 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x2, {0x7fffffff, 0x7, 0x3, 0x1, 0x8b, 0x7fffffff}, 0x3, 0x3fc}, 0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x40000, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',\b\x00\x00\x00o=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=r2, @ANYBLOB=',access=any,cache=loose,aname=em0\' cache=loose,cache=none,uid<', @ANYRESDEC=r3, @ANYBLOB=',fowner<', @ANYRESDEC=r4, @ANYBLOB=',\x00']) write$FUSE_BMAP(r0, &(0x7f0000000440)={0x18, 0x0, 0x3, {0xffff}}, 0x18) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x9, &(0x7f000002eff0)={0x1ffffffffffffd6a}, 0x10) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x40, @mcast1, 0x3}, 0x1c) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r5, 0x1, 0x6, @broadcast}, 0x10) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 03:33:42 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) [ 465.092437] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 465.092458] ? rcu_softirq_qs+0x20/0x20 [ 465.092488] ? __fget+0x4d1/0x740 [ 465.092512] ? ksys_dup3+0x680/0x680 [ 465.118011] block_ioctl+0xee/0x130 [ 465.121658] ? blkdev_fallocate+0x400/0x400 [ 465.125993] do_vfs_ioctl+0x1de/0x1720 [ 465.129909] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 465.135462] ? ioctl_preallocate+0x300/0x300 [ 465.139880] ? __fget_light+0x2e9/0x430 [ 465.143869] ? fget_raw+0x20/0x20 [ 465.147336] ? rcu_read_lock_sched_held+0x14f/0x180 03:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xf0ffffff00000000) 03:33:42 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000140)=[@dstaddrv6={0x20}, @dstaddrv4={0x18}], 0x38, 0x4}, 0x10) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 465.152369] ? kmem_cache_free+0x24f/0x290 [ 465.156619] ? putname+0xf7/0x130 [ 465.160103] ? do_syscall_64+0x9a/0x820 [ 465.164093] ? do_syscall_64+0x9a/0x820 [ 465.168125] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 465.172741] ? security_file_ioctl+0x94/0xc0 [ 465.177183] ksys_ioctl+0xa9/0xd0 [ 465.180658] __x64_sys_ioctl+0x73/0xb0 [ 465.184577] do_syscall_64+0x1b9/0x820 [ 465.188484] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 465.193869] ? syscall_return_slowpath+0x5e0/0x5e0 [ 465.198820] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 465.203681] ? trace_hardirqs_on_caller+0x310/0x310 [ 465.208713] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 465.213749] ? prepare_exit_to_usermode+0x291/0x3b0 [ 465.218783] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 465.223662] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 465.228857] RIP: 0033:0x4573d7 [ 465.232075] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:33:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x5, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 465.251026] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.258744] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 465.266202] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 465.273482] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 465.280762] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 465.288044] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:43 executing program 5: r0 = socket(0x40000000015, 0x805, 0x20) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200802, 0x0) write$smack_current(r1, &(0x7f0000000040)='\x00', 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x14) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000100)) recvfrom$inet6(r1, &(0x7f0000000100), 0x0, 0x20, &(0x7f0000000140)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x11}, 0xd96}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4}, 0x1c) [ 465.306345] EXT4-fs (sda1): journaled quota format not specified 03:33:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x2000000) 03:33:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x3, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:43 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x68080, 0x180) getsockopt$inet6_dccp_int(r0, 0x21, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000180)={0x30, 0x0, 0x1, 0x3, 0x1, 0x4, 0x9, 0x3}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@remote]}, 0x14) 03:33:43 executing program 3 (fault-call:3 fault-nth:19): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:43 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x80) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, &(0x7f00000000c0), r1, &(0x7f0000000100), 0x3, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) geteuid() connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[{0x3, 0xa2f}, {}], 0x2000000000000188) 03:33:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x8, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:43 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400800, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000080)) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x80a, 0x0) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffff) 03:33:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xf000) 03:33:43 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x8000) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000300)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/85, 0x321) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x10}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000025, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f00000003c0)=""/179, 0xb3}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x8000000003e) r4 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x3, @local}, 0x1c) ioctl(r4, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x165) sendmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000940)}, 0x0) 03:33:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x9, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 465.566570] device lo entered promiscuous mode 03:33:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x9803) [ 465.587841] FAULT_INJECTION: forcing a failure. [ 465.587841] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 465.599682] CPU: 0 PID: 17260 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 465.608185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.617543] Call Trace: [ 465.620169] dump_stack+0x244/0x39d [ 465.623827] ? dump_stack_print_info.cold.1+0x20/0x20 [ 465.629056] ? up+0xea/0x1c0 [ 465.632114] should_fail.cold.4+0xa/0x17 03:33:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xffffff9e) [ 465.636221] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 465.641379] ? mark_held_locks+0xc7/0x130 [ 465.645552] ? lock_downgrade+0x900/0x900 [ 465.649749] ? mark_held_locks+0x130/0x130 [ 465.654022] ? vprintk_emit+0x391/0x990 [ 465.658048] ? trace_hardirqs_off_caller+0x300/0x300 [ 465.663184] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 465.668737] ? llist_add_batch+0x106/0x170 [ 465.672995] ? check_preemption_disabled+0x48/0x280 [ 465.678058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.683607] ? should_fail+0x22d/0xd01 03:33:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x9effffff00000000) 03:33:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xf0ffff) [ 465.687508] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.693064] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 465.698185] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.703731] ? wake_up_klogd+0x11a/0x180 [ 465.707813] __alloc_pages_nodemask+0x34b/0xdd0 [ 465.712497] ? __down_trylock_console_sem+0x151/0x1f0 [ 465.717709] ? __alloc_pages_slowpath+0x2dd0/0x2dd0 [ 465.722734] ? vprintk_emit+0x293/0x990 [ 465.726725] ? find_held_lock+0x36/0x1c0 [ 465.730830] ? trace_hardirqs_off+0xb8/0x310 [ 465.735266] cache_grow_begin+0xa5/0x8c0 [ 465.739343] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 465.744896] ? check_preemption_disabled+0x48/0x280 [ 465.749937] kmem_cache_alloc_trace+0x684/0x750 [ 465.754631] kobject_uevent_env+0x2f3/0x101e [ 465.759074] kobject_uevent+0x1f/0x24 [ 465.762901] lo_ioctl+0x1385/0x1d60 [ 465.766564] ? lo_rw_aio+0x1ef0/0x1ef0 [ 465.770461] blkdev_ioctl+0x9ac/0x2010 [ 465.774364] ? blkpg_ioctl+0xc10/0xc10 [ 465.778257] ? lock_downgrade+0x900/0x900 [ 465.782403] ? check_preemption_disabled+0x48/0x280 [ 465.787427] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 465.792360] ? kasan_check_read+0x11/0x20 [ 465.796512] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 465.801799] ? rcu_softirq_qs+0x20/0x20 [ 465.805792] ? __fget+0x4d1/0x740 [ 465.809270] ? ksys_dup3+0x680/0x680 [ 465.813043] block_ioctl+0xee/0x130 [ 465.816673] ? blkdev_fallocate+0x400/0x400 [ 465.820997] do_vfs_ioctl+0x1de/0x1720 [ 465.824885] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 465.830415] ? ioctl_preallocate+0x300/0x300 [ 465.834814] ? __fget_light+0x2e9/0x430 [ 465.838793] ? fget_raw+0x20/0x20 [ 465.842262] ? rcu_read_lock_sched_held+0x14f/0x180 [ 465.847281] ? kmem_cache_free+0x24f/0x290 [ 465.851510] ? putname+0xf7/0x130 [ 465.854951] ? do_syscall_64+0x9a/0x820 [ 465.858912] ? do_syscall_64+0x9a/0x820 [ 465.862888] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 465.867460] ? security_file_ioctl+0x94/0xc0 [ 465.871859] ksys_ioctl+0xa9/0xd0 [ 465.875310] __x64_sys_ioctl+0x73/0xb0 [ 465.879189] do_syscall_64+0x1b9/0x820 [ 465.883074] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 465.888440] ? syscall_return_slowpath+0x5e0/0x5e0 [ 465.893380] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 465.898232] ? trace_hardirqs_on_caller+0x310/0x310 [ 465.903247] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 465.908282] ? prepare_exit_to_usermode+0x291/0x3b0 [ 465.913318] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 465.918155] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 465.923329] RIP: 0033:0x4573d7 [ 465.926520] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.945422] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.953115] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 465.960373] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 465.967764] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 465.975038] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 465.982299] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 [ 465.992750] device lo left promiscuous mode [ 466.021790] EXT4-fs (sda1): journaled quota format not specified [ 466.309795] device lo entered promiscuous mode [ 466.316769] device lo left promiscuous mode 03:33:44 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x36, 0x1) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) r1 = socket$netlink(0x10, 0x3, 0x10) fcntl$setsig(r1, 0xa, 0x39) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)=ANY=[@ANYBLOB="1c002000ff8a0072000000000000080000000800010004000000"], 0x1c}}, 0x0) 03:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x3f000000) 03:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7a, 0x0, [0x4b564d01, 0x35fd]}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r3, r0, 0xa, 0x3}, 0x10) 03:33:44 executing program 3 (fault-call:3 fault-nth:20): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x3b, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:44 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e23, 0x37, @local, 0x100000001}, {0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x1a}, 0x4}, 0x3, [0x1ff, 0x7, 0x2e0, 0x7, 0x7f, 0x8, 0x7ff, 0xfffffffffffffffd]}, 0x5c) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='setgrkups\x00') sendto$unix(0xffffffffffffffff, &(0x7f0000000340)="8cd684089bb10cc6566cd03f2d63013c763e9d0065ad8ba9860617f3b61904a76f5cec340605769ae16c91e185ed9689fccd9a1909a4e8af67588ee6e0b0cab9d2cff8595863adc40ed3490ea6be8e370052f2c7f192670b2042b3e8676d7475750ffde9403474df7d6e985b90ce9eb5953abe86e7b507f99422bb47b1397ef75c0786c0916d47000ec4ca8c1c636fd079af25d81eb3dc52065390539d534a4b73de44b6b5600f968a01aa3a1da45a6388c8ceed4f2dada128033156e088efd0ac968b2071c02bccce48aa92d0a89888e003d01545f346c3a4128d9be49b0e8114184a5456f18614e5f81de9f6bfc22c9eecd79cbda333a5", 0xf8, 0x20000000, 0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000156, 0x0) 03:33:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x2, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x9effffff) [ 466.559321] FAULT_INJECTION: forcing a failure. [ 466.559321] name failslab, interval 1, probability 0, space 0, times 0 [ 466.618645] CPU: 0 PID: 17294 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 466.627167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.636547] Call Trace: [ 466.639197] dump_stack+0x244/0x39d [ 466.639242] ? dump_stack_print_info.cold.1+0x20/0x20 [ 466.639280] ? is_bpf_text_address+0xd3/0x170 [ 466.652573] should_fail.cold.4+0xa/0x17 [ 466.656649] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 466.661785] ? zap_class+0x640/0x640 [ 466.665522] ? save_stack+0x43/0xd0 [ 466.669160] ? kasan_kmalloc+0xc7/0xe0 [ 466.673068] ? kmem_cache_alloc_trace+0x152/0x750 [ 466.677949] ? kobject_uevent_env+0x2f3/0x101e [ 466.682546] ? kobject_uevent+0x1f/0x24 [ 466.686537] ? lo_ioctl+0x1385/0x1d60 [ 466.690352] ? find_held_lock+0x36/0x1c0 [ 466.694434] ? __lock_is_held+0xb5/0x140 [ 466.698521] ? perf_trace_sched_process_exec+0x860/0x860 [ 466.703997] __should_failslab+0x124/0x180 [ 466.708302] should_failslab+0x9/0x14 [ 466.712121] __kmalloc+0x2e0/0x760 03:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xf0ffffff) 03:33:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x2, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:44 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000180)="400000000200000019000000dc0100002c000000010000000000000068000000002000000020000040000000000000003d5cbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_dev={'journal_dev'}}]}) [ 466.715708] ? kobject_uevent_env+0x2f3/0x101e [ 466.720314] ? rcu_read_lock_sched_held+0x14f/0x180 [ 466.725343] ? kobject_get_path+0xc2/0x1b0 [ 466.729592] ? kmem_cache_alloc_trace+0x353/0x750 [ 466.734465] kobject_get_path+0xc2/0x1b0 [ 466.738545] kobject_uevent_env+0x314/0x101e [ 466.742984] kobject_uevent+0x1f/0x24 [ 466.746809] lo_ioctl+0x1385/0x1d60 [ 466.750460] ? lo_rw_aio+0x1ef0/0x1ef0 [ 466.754360] blkdev_ioctl+0x9ac/0x2010 [ 466.758262] ? blkpg_ioctl+0xc10/0xc10 [ 466.762170] ? lock_downgrade+0x900/0x900 03:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x3f00) 03:33:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 466.766332] ? check_preemption_disabled+0x48/0x280 [ 466.771370] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 466.776316] ? kasan_check_read+0x11/0x20 [ 466.780494] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 466.785790] ? rcu_softirq_qs+0x20/0x20 [ 466.789793] ? __fget+0x4d1/0x740 [ 466.793261] ? ksys_dup3+0x680/0x680 [ 466.797015] block_ioctl+0xee/0x130 [ 466.800661] ? blkdev_fallocate+0x400/0x400 [ 466.804994] do_vfs_ioctl+0x1de/0x1720 [ 466.808921] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 466.814479] ? ioctl_preallocate+0x300/0x300 [ 466.818946] ? __fget_light+0x2e9/0x430 [ 466.822934] ? fget_raw+0x20/0x20 [ 466.826423] ? rcu_read_lock_sched_held+0x14f/0x180 [ 466.831469] ? kmem_cache_free+0x24f/0x290 [ 466.835720] ? putname+0xf7/0x130 [ 466.839216] ? do_syscall_64+0x9a/0x820 [ 466.843206] ? do_syscall_64+0x9a/0x820 [ 466.847222] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 466.851848] ? security_file_ioctl+0x94/0xc0 [ 466.856279] ksys_ioctl+0xa9/0xd0 [ 466.859961] __x64_sys_ioctl+0x73/0xb0 [ 466.863888] do_syscall_64+0x1b9/0x820 03:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x9803000000000000) [ 466.867791] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 466.873168] ? syscall_return_slowpath+0x5e0/0x5e0 [ 466.878112] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 466.882981] ? trace_hardirqs_on_caller+0x310/0x310 [ 466.888030] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 466.893069] ? prepare_exit_to_usermode+0x291/0x3b0 [ 466.898128] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 466.902995] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 466.908222] RIP: 0033:0x4573d7 [ 466.911436] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 466.930348] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 466.938090] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 466.945370] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 466.952645] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 466.959904] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 466.967164] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 [ 466.981494] EXT4-fs (sda1): journaled quota format not specified 03:33:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), 0x14) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)={0x470, 0x6, 0x3, 0x700, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@generic="51b2", @generic="b3db6fa17bf86ea22e964eb2f26295437f9d0c2f26c51b9a97b8be253e8a79df1d5413f4ae1cd6bc774d94ba2ddd8e5943b5e67312c11b731591dba186af426fc113430a991f98d10e419e26bfc3b219b0f133d42bc6fdae8f4f8de7ee9f681f5e2502cbd864c4c8a9d86d061663974446eaececb68069120e1bf54b8f853903d61095dec76cbbec1e1e2d65cb9151247f1128b9e10b6de2bf7c4afba0b0c9359de54830b9a9d580375e1cc79cbc4b3f3cba69aa92a73a8178cbd8b45e7541c42b769b038c791e43f97fdc39f28efae0be157ce1e9aa666432e6eba8e838564fbf54ae6bf52bf6576f0b2f0beb91c1", @generic="721c5e4255887924daea5b77c5e0b1e1bdb8c008c9a7a30f25c00755fcd33b7af7e810889b2e4834b66eed699ac6d36cc1e7f60438ffd89126e5bb55b35531d05435bfca3fbb87451ae42b17462ac96bb4c8007999c50f0585ac7dfa09530a9fd41a0fb8223a7419cfd5d5414633acfc29", @nested={0x220, 0x9, [@typed={0x8, 0x70, @ipv4=@multicast1}, @generic="0a24d4c124ff85ae7fb06a943fc1373d0c4453c9659ed7b6f1668b1e8c74f7e352a3532eb4ea7d4ee815d246230696c0cc708002b081fc421b3bb6ad8dc73655984e0fab9c616e242e03ebea80a12838f5aa54d1b7b8883624c61f7ea644301272fd16624b41701150f9c8821611e6a8aa6cde2f85b77266bf96ca59a04c", @generic="abc53ce07ba55f7c96da6197cbe26fd0af527cf12db7a42d59337155e1da801c459dd753db080d0270dd130ce5a972a5cda721b7d86be625680685da5cbdae601d57ef25f440ed9d256d376cc2beb8449207f02f98cadefc9d4c516a125637901deabd2e79404f", @generic="50d1c3cbc2386a84c5d1b82c50f97bb80e80c628ba4d47fa44f0bdeabc8dda6be887476d705c987e18760b72986f9a2380251b63beec4eb314dca8a870d68a3799602a9ab6a705bc0320e8bfa815e6c46195b1ed8560358fdf27", @generic="a7df035f85fbcd4db92f935695884d25a59716fa0676ecb7bd2eae2ae24d974fa2dfb23e9cd3a9fca4c422957473fb521dbedb88fe600c875873a17b15cde72b0f941702b8bd147a04b2eb02f649253806b617522c708041e511747ef28d31441e4c9d2cf0311acd0f17265cedcfbdf1b868d410f9f88d91aafb1c6675664361121cc075910a67a9402278626098109e30f2ade75b47ad192f0973b9d2ed508ae7c644ef6190d35d8c8df02537266150d7adaca2858731b92cd2315731929f2255327a90a0a7ace40f019d2c1544f2a987cd95f3"]}, @nested={0xc4, 0x2d, [@typed={0x8, 0x6b, @u32=0x10000}, @generic="29f8c4abb3300070f8ed3869ff491c1ec68caecc651173bca087d138d5352450841818b612c87ad8718ef1b7551b36ccd5102c55bb3eb3f8fc11f814c9b90489b52dfe3eb393b7fc9ff7f2d67ff2c1e368ef04ff8f9521d9f7d97551fc11100367c642a4c9ee12acc9135d8763656e543bf2a198f454a875ec39e32c377ac4550a3dca437021448cca257a719d5ee10deb81ebeb21e0a038fe882aa21ee7cc03f8dd7560c16f52ce55055e58dd06f78d350a5445b23eb77d"]}, @typed={0x14, 0x28, @ipv6=@mcast2}]}, 0x470}}, 0x4000) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0xe0, 0x0, 0xff, 0x0, 0x80000001, 0x6, 0x202000000000000}, 0x20) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x2289, 0x705000) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 03:33:44 executing program 3 (fault-call:3 fault-nth:21): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x223, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:44 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={0xffff, {0x2, 0x9, @remote}, {0x2, 0x4e23}, {0x2, 0x4e22, @local}, 0x203, 0x6, 0x2, 0xfffffffffffffff9, 0x101, &(0x7f00000000c0)='ifb0\x00', 0x1000, 0x1, 0x400}) fcntl$setlease(r3, 0x400, 0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000080)) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 03:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x398) 03:33:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10157f, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xf39235ad8f4cfd1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x7, 0x20, 0xd402, 0x9}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @multicast1}}, 0x9, 0x81, 0x9, 0x140, 0x20}, &(0x7f0000000280)=0x98) socketpair(0xd, 0x2, 0x80000001, &(0x7f00000002c0)) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="1e000000"], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x4, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x2) [ 467.269532] FAULT_INJECTION: forcing a failure. [ 467.269532] name failslab, interval 1, probability 0, space 0, times 0 [ 467.301828] CPU: 0 PID: 17354 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 467.310351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 467.319714] Call Trace: [ 467.322347] dump_stack+0x244/0x39d [ 467.326024] ? dump_stack_print_info.cold.1+0x20/0x20 [ 467.331247] ? lock_downgrade+0x900/0x900 [ 467.335427] should_fail.cold.4+0xa/0x17 [ 467.339508] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 467.344625] ? rcu_softirq_qs+0x20/0x20 [ 467.348609] ? unwind_dump+0x190/0x190 [ 467.352522] ? is_bpf_text_address+0xd3/0x170 [ 467.357052] ? zap_class+0x640/0x640 [ 467.360793] ? __kernel_text_address+0xd/0x40 [ 467.365312] ? unwind_get_return_address+0x61/0xa0 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 467.370266] ? find_held_lock+0x36/0x1c0 [ 467.374364] ? __lock_is_held+0xb5/0x140 [ 467.378445] ? xfs_iflush_cluster+0x568/0x1020 [ 467.383060] ? kobject_uevent+0x1f/0x24 [ 467.387054] ? perf_trace_sched_process_exec+0x860/0x860 [ 467.392515] ? do_vfs_ioctl+0x1de/0x1720 [ 467.396598] ? ksys_ioctl+0xa9/0xd0 [ 467.400245] ? __x64_sys_ioctl+0x73/0xb0 [ 467.404325] ? do_syscall_64+0x1b9/0x820 [ 467.408420] __should_failslab+0x124/0x180 [ 467.412681] should_failslab+0x9/0x14 [ 467.416502] kmem_cache_alloc+0x2be/0x730 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 467.420684] skb_clone+0x1bb/0x500 [ 467.424242] ? skb_split+0x11e0/0x11e0 [ 467.428149] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 467.433182] ? netlink_trim+0x1b4/0x380 [ 467.437183] ? netlink_skb_destructor+0x210/0x210 [ 467.442067] netlink_broadcast_filtered+0x110f/0x1680 [ 467.447281] ? __netlink_sendskb+0xd0/0xd0 [ 467.451562] ? kasan_check_read+0x11/0x20 [ 467.455733] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 467.461041] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 467.466601] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 467.472077] ? refcount_add_not_zero_checked+0x330/0x330 [ 467.477556] ? netlink_has_listeners+0x2cb/0x4a0 [ 467.482334] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 467.487374] netlink_broadcast+0x3a/0x50 [ 467.491465] kobject_uevent_env+0xa83/0x101e [ 467.495988] kobject_uevent+0x1f/0x24 [ 467.499827] lo_ioctl+0x1385/0x1d60 [ 467.503483] ? lo_rw_aio+0x1ef0/0x1ef0 [ 467.507390] blkdev_ioctl+0x9ac/0x2010 [ 467.511311] ? blkpg_ioctl+0xc10/0xc10 [ 467.515220] ? lock_downgrade+0x900/0x900 [ 467.519385] ? check_preemption_disabled+0x48/0x280 [ 467.524428] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 467.529374] ? kasan_check_read+0x11/0x20 [ 467.533546] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 467.538831] ? rcu_softirq_qs+0x20/0x20 [ 467.542822] ? __fget+0x4d1/0x740 [ 467.546271] ? ksys_dup3+0x680/0x680 [ 467.550015] block_ioctl+0xee/0x130 [ 467.553642] ? blkdev_fallocate+0x400/0x400 [ 467.557970] do_vfs_ioctl+0x1de/0x1720 [ 467.561849] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 467.567392] ? ioctl_preallocate+0x300/0x300 [ 467.571812] ? __fget_light+0x2e9/0x430 [ 467.575779] ? fget_raw+0x20/0x20 [ 467.579228] ? rcu_read_lock_sched_held+0x14f/0x180 [ 467.584237] ? kmem_cache_free+0x24f/0x290 [ 467.588462] ? putname+0xf7/0x130 [ 467.591929] ? do_syscall_64+0x9a/0x820 [ 467.595912] ? do_syscall_64+0x9a/0x820 [ 467.599885] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 467.604483] ? security_file_ioctl+0x94/0xc0 [ 467.608882] ksys_ioctl+0xa9/0xd0 [ 467.612339] __x64_sys_ioctl+0x73/0xb0 [ 467.616226] do_syscall_64+0x1b9/0x820 [ 467.620110] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 467.625465] ? syscall_return_slowpath+0x5e0/0x5e0 [ 467.630385] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 467.635218] ? trace_hardirqs_on_caller+0x310/0x310 [ 467.640242] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 467.645253] ? prepare_exit_to_usermode+0x291/0x3b0 [ 467.650274] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 467.655134] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 467.660330] RIP: 0033:0x4573d7 [ 467.663528] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 467.682415] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 467.690116] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 467.697392] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 467.704663] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 467.711931] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 467.719199] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff84, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 467.761720] EXT4-fs (sda1): journaled quota format not specified 03:33:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) clock_adjtime(0x7, &(0x7f0000000100)={0x4, 0x9, 0x9, 0x0, 0x1, 0x5, 0x9, 0x920c, 0x5a8c5424, 0x1000, 0xfffffffffffffc00, 0x0, 0x9, 0x8, 0x1, 0x5, 0x2ea4, 0x6, 0x1, 0x7ff, 0xfffffffffffff801, 0x7, 0x1, 0x2, 0xe72, 0x8}) 03:33:45 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 03:33:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet6_opts(r0, 0x29, 0xe8b7f0d02f3e8576, &(0x7f0000000040)=""/202, &(0x7f0000000140)=0xca) r1 = socket$inet6(0xa, 0x7, 0x8000001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) r2 = socket(0x15, 0x80005, 0x0) socket$inet6(0xa, 0x4, 0x1000) getsockopt(r2, 0x200000000114, 0x2715, 0xffffffffffffffff, &(0x7f0000000000)=0x345) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3a, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xfffffff0) 03:33:45 executing program 3 (fault-call:3 fault-nth:22): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xf0ffffffffffff) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x29, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xffffffffffffffff, 0x4003) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000240), 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x6d, 'syz0\x00', 0x1}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x40000000000004}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000001c0)=""/97) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='vcan0\x00') sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8000, 0x0) [ 468.040903] FAULT_INJECTION: forcing a failure. [ 468.040903] name failslab, interval 1, probability 0, space 0, times 0 [ 468.088681] CPU: 1 PID: 17405 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 468.097197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.106558] Call Trace: [ 468.109189] dump_stack+0x244/0x39d [ 468.112852] ? dump_stack_print_info.cold.1+0x20/0x20 [ 468.118072] ? lock_downgrade+0x900/0x900 [ 468.122256] should_fail.cold.4+0xa/0x17 [ 468.126347] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 468.131469] ? rcu_softirq_qs+0x20/0x20 [ 468.135480] ? unwind_dump+0x190/0x190 [ 468.139400] ? is_bpf_text_address+0xd3/0x170 [ 468.143918] ? zap_class+0x640/0x640 [ 468.147648] ? __kernel_text_address+0xd/0x40 [ 468.152160] ? unwind_get_return_address+0x61/0xa0 [ 468.157110] ? find_held_lock+0x36/0x1c0 [ 468.161193] ? __lock_is_held+0xb5/0x140 [ 468.165289] ? kobject_uevent+0x1f/0x24 [ 468.169286] ? perf_trace_sched_process_exec+0x860/0x860 [ 468.174752] ? do_vfs_ioctl+0x1de/0x1720 [ 468.178842] ? ksys_ioctl+0xa9/0xd0 [ 468.182484] ? __x64_sys_ioctl+0x73/0xb0 [ 468.186571] ? do_syscall_64+0x1b9/0x820 [ 468.190657] __should_failslab+0x124/0x180 [ 468.194920] should_failslab+0x9/0x14 [ 468.198744] kmem_cache_alloc+0x2be/0x730 [ 468.202927] skb_clone+0x1bb/0x500 [ 468.206491] ? skb_split+0x11e0/0x11e0 [ 468.210396] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 468.215429] ? netlink_trim+0x1b4/0x380 [ 468.219423] ? netlink_skb_destructor+0x210/0x210 [ 468.224300] netlink_broadcast_filtered+0x110f/0x1680 [ 468.229523] ? __netlink_sendskb+0xd0/0xd0 [ 468.233788] ? kasan_check_read+0x11/0x20 [ 468.237962] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 468.243272] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 468.248835] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 468.254306] ? refcount_add_not_zero_checked+0x330/0x330 [ 468.259779] ? netlink_has_listeners+0x2cb/0x4a0 [ 468.264558] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 468.269597] netlink_broadcast+0x3a/0x50 [ 468.273682] kobject_uevent_env+0xa83/0x101e [ 468.278117] kobject_uevent+0x1f/0x24 [ 468.281936] lo_ioctl+0x1385/0x1d60 [ 468.285588] ? lo_rw_aio+0x1ef0/0x1ef0 [ 468.289495] blkdev_ioctl+0x9ac/0x2010 [ 468.293401] ? blkpg_ioctl+0xc10/0xc10 [ 468.297304] ? lock_downgrade+0x900/0x900 [ 468.301468] ? check_preemption_disabled+0x48/0x280 [ 468.306509] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 468.311455] ? kasan_check_read+0x11/0x20 [ 468.315623] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 468.320921] ? rcu_softirq_qs+0x20/0x20 [ 468.324930] ? __fget+0x4d1/0x740 [ 468.328411] ? ksys_dup3+0x680/0x680 [ 468.332163] block_ioctl+0xee/0x130 [ 468.335814] ? blkdev_fallocate+0x400/0x400 [ 468.340155] do_vfs_ioctl+0x1de/0x1720 [ 468.344066] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 468.349628] ? ioctl_preallocate+0x300/0x300 [ 468.354064] ? __fget_light+0x2e9/0x430 [ 468.358056] ? fget_raw+0x20/0x20 [ 468.361532] ? rcu_read_lock_sched_held+0x14f/0x180 [ 468.366566] ? kmem_cache_free+0x24f/0x290 [ 468.370822] ? putname+0xf7/0x130 [ 468.374294] ? do_syscall_64+0x9a/0x820 [ 468.378298] ? do_syscall_64+0x9a/0x820 [ 468.382289] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 468.386894] ? security_file_ioctl+0x94/0xc0 [ 468.391324] ksys_ioctl+0xa9/0xd0 [ 468.394805] __x64_sys_ioctl+0x73/0xb0 [ 468.398712] do_syscall_64+0x1b9/0x820 [ 468.402615] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 468.408013] ? syscall_return_slowpath+0x5e0/0x5e0 [ 468.412964] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 468.417840] ? trace_hardirqs_on_caller+0x310/0x310 [ 468.422880] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 468.427943] ? prepare_exit_to_usermode+0x291/0x3b0 [ 468.432981] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 468.437863] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 468.443067] RIP: 0033:0x4573d7 [ 468.446273] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 468.465193] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 468.472914] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 00000000004573d7 [ 468.480205] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xffffff7f) [ 468.487479] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 468.494760] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 468.502047] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 [ 468.624905] EXT4-fs (sda1): journaled quota format not specified 03:33:46 executing program 3 (fault-call:3 fault-nth:23): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000240)={0x4940, 0x1f, 0x3ff, 0x1000, &(0x7f0000000300)=""/4096, 0xb3, &(0x7f0000000080)=""/179, 0xf9, &(0x7f0000000140)=""/249}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000002c0)=@req3, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x6b00, 0x0) 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:46 executing program 4: fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "0ec98b5c506b19782c80dbd9d0b41f1d"}, 0x11, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x5000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="f043812d63000000009000000f0648b800300000000000000f23c80f21f835040090000f23f8b96e080000b800000000ba008000000f3066642e0f0174b0db66b878000f00d8c7442400de000000c7442402bc02ddb3c7442406000000000f011424643ef00fba3fd13e430f060f30", 0x6f}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000240)={0xffffffffffffffa5, 0x208, 0x4, 0x1, 0x0}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x1}, &(0x7f0000000340)=0x8) 03:33:46 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 03:33:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x1000000) 03:33:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x98030000) 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 468.844641] FAULT_INJECTION: forcing a failure. [ 468.844641] name failslab, interval 1, probability 0, space 0, times 0 [ 468.856565] CPU: 1 PID: 17435 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 468.865245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.874607] Call Trace: [ 468.877229] dump_stack+0x244/0x39d [ 468.880906] ? dump_stack_print_info.cold.1+0x20/0x20 [ 468.886112] ? lo_ioctl+0xe6/0x1d60 [ 468.889771] should_fail.cold.4+0xa/0x17 [ 468.893865] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 468.898997] ? blkpg_ioctl+0xc10/0xc10 [ 468.902910] ? lock_downgrade+0x900/0x900 [ 468.907074] ? check_preemption_disabled+0x48/0x280 [ 468.912133] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 468.917095] ? kasan_check_read+0x11/0x20 [ 468.921263] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 468.926568] ? find_held_lock+0x36/0x1c0 [ 468.930655] ? ti113x_override+0x288/0x390 [ 468.934930] ? perf_trace_sched_process_exec+0x860/0x860 [ 468.940425] ? block_ioctl+0xee/0x130 [ 468.944259] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 468.949830] __should_failslab+0x124/0x180 [ 468.954084] should_failslab+0x9/0x14 [ 468.957903] kmem_cache_alloc+0x2be/0x730 [ 468.962073] ? fget_raw+0x20/0x20 [ 468.965575] getname_flags+0xd0/0x590 [ 468.969413] do_mkdirat+0xc5/0x310 [ 468.969435] ? __ia32_sys_mknod+0xb0/0xb0 [ 468.969456] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 468.969476] ? trace_hardirqs_off_caller+0x300/0x300 [ 468.969492] ? ksys_ioctl+0x81/0xd0 [ 468.969512] __x64_sys_mkdir+0x5c/0x80 [ 468.982559] do_syscall_64+0x1b9/0x820 [ 468.982575] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 468.982600] ? syscall_return_slowpath+0x5e0/0x5e0 [ 469.009505] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 469.014370] ? trace_hardirqs_on_caller+0x310/0x310 [ 469.019402] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 469.024441] ? prepare_exit_to_usermode+0x291/0x3b0 [ 469.029478] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 469.034343] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 469.034357] RIP: 0033:0x456987 [ 469.034374] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 469.034389] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 469.069366] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 0000000000456987 [ 469.076650] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 469.076659] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 469.076669] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 469.076690] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xfffffffffffff000) 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff88, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:46 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x240000) write$P9_RFLUSH(r0, &(0x7f00000003c0)={0x7, 0x6d, 0x2}, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489facd33e339ac611aa3", 0x37, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x6, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3f, 0x200500) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000940)) accept$alg(r3, 0x0, 0x0) gettid() recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x45a) r5 = memfd_create(&(0x7f0000000880)='[\x00', 0x4) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000b40)=""/23) fsetxattr$security_selinux(r5, &(0x7f00000008c0)='security.selinux\x00', &(0x7f0000000b80)='system_u:object_r:semanage_exec_t:s0\x00', 0x25, 0x1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000b00)) ioctl$RTC_UIE_ON(r2, 0x7003) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x20}, 0x20) [ 469.179495] EXT4-fs (sda1): journaled quota format not specified 03:33:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="05162f6cc8", 0x5) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'syzkaller1\x00', 0x4e}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000580)=""/149, 0x95}, {&(0x7f0000000200)=""/6, 0x20000206}], 0x2, &(0x7f0000000840)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 03:33:47 executing program 3 (fault-call:3 fault-nth:24): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x21, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0xf0) 03:33:47 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 03:33:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8b, 0x20000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) connect$can_bcm(r1, &(0x7f0000000100)={0x1d, r2}, 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) accept(r0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000200)="cf", 0x1, 0x5dc, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7) 03:33:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6ad, 0x20000) signalfd(r0, &(0x7f0000000080)={0x6}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x5, 0x2, 0x800, 0x4, r0, 0x1f}, 0x2c) r1 = socket$netlink(0x10, 0x3, 0x100000000b) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x2000, 0xc000}) fcntl$setlease(r1, 0x400, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) [ 469.488849] dccp_invalid_packet: P.Data Offset(68) too large [ 469.568996] FAULT_INJECTION: forcing a failure. [ 469.568996] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 469.580851] CPU: 1 PID: 17473 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 469.589353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.598717] Call Trace: [ 469.601325] dump_stack+0x244/0x39d [ 469.605021] ? dump_stack_print_info.cold.1+0x20/0x20 [ 469.610271] should_fail.cold.4+0xa/0x17 [ 469.614355] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 469.619474] ? kobject_uevent_env+0xf76/0x101e [ 469.624097] ? wait_for_completion+0x8a0/0x8a0 [ 469.628724] ? mark_held_locks+0x130/0x130 [ 469.632978] ? kobject_uevent_env+0x100d/0x101e [ 469.637687] ? mutex_unlock+0xd/0x10 [ 469.641415] ? lo_ioctl+0xe6/0x1d60 [ 469.645072] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 469.650626] ? should_fail+0x22d/0xd01 [ 469.654534] ? blkdev_ioctl+0x15d/0x2010 [ 469.658611] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 469.663733] ? blkpg_ioctl+0xc10/0xc10 [ 469.667649] ? lock_downgrade+0x900/0x900 [ 469.671828] __alloc_pages_nodemask+0x34b/0xdd0 [ 469.676514] ? kasan_check_read+0x11/0x20 [ 469.680676] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 469.685972] ? __alloc_pages_slowpath+0x2dd0/0x2dd0 [ 469.691050] ? find_held_lock+0x36/0x1c0 [ 469.695180] ? trace_hardirqs_off+0xb8/0x310 [ 469.699608] cache_grow_begin+0xa5/0x8c0 [ 469.703685] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 469.709237] ? check_preemption_disabled+0x48/0x280 [ 469.714271] kmem_cache_alloc+0x66b/0x730 [ 469.718435] ? fget_raw+0x20/0x20 [ 469.721907] getname_flags+0xd0/0x590 [ 469.725729] do_mkdirat+0xc5/0x310 [ 469.729290] ? __ia32_sys_mknod+0xb0/0xb0 [ 469.733456] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 469.738836] ? trace_hardirqs_off_caller+0x300/0x300 [ 469.743954] ? ksys_ioctl+0x81/0xd0 [ 469.747601] __x64_sys_mkdir+0x5c/0x80 [ 469.751506] do_syscall_64+0x1b9/0x820 [ 469.755405] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 469.760783] ? syscall_return_slowpath+0x5e0/0x5e0 [ 469.765749] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 469.770603] ? trace_hardirqs_on_caller+0x310/0x310 [ 469.775630] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 469.780659] ? prepare_exit_to_usermode+0x291/0x3b0 [ 469.785690] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 469.790555] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 469.795754] RIP: 0033:0x456987 [ 469.798967] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:33:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x11, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:47 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) [ 469.817884] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 469.825600] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 0000000000456987 [ 469.832882] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 469.840160] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 469.847438] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 469.854713] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7, 0x2000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xa0000000}) 03:33:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:47 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x4, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) 03:33:47 executing program 1: r0 = socket(0xd, 0x8000a, 0x101) dup(r0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x480) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000190020022a6891b4784f4d2d73d8f4bdff0bcafb8c0608001a0000020000000000000000000000000000"], 0x24}}, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) [ 470.119937] EXT4-fs (sda1): journaled quota format not specified 03:33:47 executing program 3 (fault-call:3 fault-nth:25): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) preadv(r0, &(0x7f0000000480), 0x20000000000002af, 0x0) 03:33:47 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 03:33:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff89, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x142, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x81, 0x6}, 0xc) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 03:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000025c0)={0x0, 0x0, 0x4, 0x0, [], [{0x101, 0x8, 0x5, 0x80000001, 0x5, 0x7}, {0x58, 0x6, 0x6, 0x400, 0x4, 0x2}], [[], [], [], []]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000003c0)={0x5, &(0x7f00000000c0)=""/204, &(0x7f0000000340)=[{0x3ff, 0x44, 0x2, &(0x7f00000001c0)=""/68}, {0x0, 0xae, 0x4257, &(0x7f0000000240)=""/174}, {0x7f, 0x1000, 0x1, &(0x7f00000005c0)=""/4096}, {0x9, 0x1, 0xfffffffffffffe00, &(0x7f0000000300)=""/1}, {0x3, 0x1000, 0x3, &(0x7f00000015c0)=""/4096}]}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:33:48 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000400)={{0x7, 0x7, 0x6}, 0x0, [0x5, 0x7f, 0x7, 0x8, 0x5, 0x2, 0x17d, 0x6, 0xff, 0x400, 0x100000000, 0x20, 0x2, 0x7fff, 0x3ff, 0x94, 0x7ff, 0x1ff, 0x0, 0x5, 0x0, 0xf2, 0xfffffffffffffff8, 0x9d, 0x3, 0x7, 0x4, 0xf62, 0xfff, 0x7, 0x9, 0xffffffff00000001, 0x1ff, 0x8bb7, 0x1, 0x3db, 0x1d9022ac, 0x2, 0x8, 0x401, 0x100000001, 0x3, 0x63, 0x2, 0x1, 0x1, 0x400, 0x10000, 0x2, 0x7, 0x5, 0x7, 0x6, 0x1, 0xffffffff, 0x100000001, 0x1000, 0x1, 0x9f77, 0x3, 0x8, 0x800, 0x4, 0x1f, 0x0, 0x8, 0x0, 0x3, 0x1, 0x8a61, 0xffffffff, 0x7, 0x5, 0x9cc, 0x2, 0x0, 0xb6, 0xfffffffffffffff7, 0x9, 0x0, 0x1ff, 0x5, 0x2, 0xfff, 0x6, 0x49ed, 0x7fff, 0x200, 0x1, 0x100, 0xfbe, 0x0, 0xb50, 0x9, 0x80000001, 0x1, 0x3f, 0x4, 0x3a7, 0x9, 0x0, 0x3, 0x400, 0xffff, 0x400, 0x5, 0x8, 0x9, 0x0, 0x1, 0x3, 0x9, 0x10000, 0x69, 0x7f, 0x9, 0x100, 0x80000001, 0x600000000000000, 0x4, 0x7fffffff, 0x5, 0xf6, 0x3, 0xf, 0x7, 0x4]}) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000300), &(0x7f0000000380)}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x2}, 0x4) tkill(r0, 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x60) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}, {0x0, 0x2710}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0xd8, r3, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x19}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x11}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000011}, 0x840) 03:33:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0xfffff000, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) [ 470.429351] FAULT_INJECTION: forcing a failure. [ 470.429351] name failslab, interval 1, probability 0, space 0, times 0 [ 470.468181] CPU: 0 PID: 17521 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 470.476702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.486065] Call Trace: [ 470.488681] dump_stack+0x244/0x39d [ 470.492336] ? dump_stack_print_info.cold.1+0x20/0x20 [ 470.497555] should_fail.cold.4+0xa/0x17 [ 470.501632] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 470.506753] ? __lock_acquire+0x62f/0x4c20 [ 470.511047] ? zap_class+0x640/0x640 [ 470.514801] ? mark_held_locks+0x130/0x130 [ 470.519052] ? zap_class+0x640/0x640 [ 470.522793] ? __lock_is_held+0xb5/0x140 [ 470.526888] ? perf_trace_sched_process_exec+0x860/0x860 [ 470.532352] ? lock_downgrade+0x900/0x900 [ 470.536511] ? check_preemption_disabled+0x48/0x280 [ 470.541546] __should_failslab+0x124/0x180 [ 470.545797] should_failslab+0x9/0x14 [ 470.549609] kmem_cache_alloc+0x2be/0x730 [ 470.553775] ? ratelimit_state_init+0xb0/0xb0 [ 470.558284] ext4_alloc_inode+0xc7/0x880 [ 470.562370] ? ratelimit_state_init+0xb0/0xb0 [ 470.566884] ? __lock_acquire+0x62f/0x4c20 [ 470.571155] ? lock_downgrade+0x900/0x900 [ 470.575347] ? print_usage_bug+0xc0/0xc0 [ 470.579455] ? print_usage_bug+0xc0/0xc0 [ 470.583526] ? print_usage_bug+0xc0/0xc0 [ 470.587607] ? mark_held_locks+0x130/0x130 [ 470.591849] ? zap_class+0x640/0x640 [ 470.595599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 470.601151] ? ratelimit_state_init+0xb0/0xb0 [ 470.605661] alloc_inode+0x63/0x190 [ 470.609336] new_inode_pseudo+0x71/0x1a0 [ 470.613413] ? prune_icache_sb+0x1c0/0x1c0 [ 470.617671] new_inode+0x1c/0x40 [ 470.621052] __ext4_new_inode+0x4c8/0x65a0 [ 470.625334] ? ext4_free_inode+0x1a10/0x1a10 [ 470.629770] ? find_held_lock+0x36/0x1c0 [ 470.633893] ? is_bpf_text_address+0xac/0x170 [ 470.638409] ? lock_downgrade+0x900/0x900 [ 470.642577] ? check_preemption_disabled+0x48/0x280 [ 470.647614] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 470.652563] ? kasan_check_read+0x11/0x20 [ 470.656729] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 470.662049] ? rcu_softirq_qs+0x20/0x20 [ 470.666054] ? rcu_softirq_qs+0x20/0x20 [ 470.670045] ? unwind_dump+0x190/0x190 [ 470.673956] ? is_bpf_text_address+0xd3/0x170 [ 470.678497] ? kernel_text_address+0x79/0xf0 [ 470.682922] ? __kernel_text_address+0xd/0x40 [ 470.687430] ? unwind_get_return_address+0x61/0xa0 [ 470.692382] ? __save_stack_trace+0x8d/0xf0 [ 470.696742] ? save_stack+0xa9/0xd0 [ 470.700395] ? save_stack+0x43/0xd0 [ 470.704043] ? __kasan_slab_free+0x102/0x150 [ 470.708458] ? kasan_slab_free+0xe/0x10 [ 470.712443] ? kmem_cache_free+0x83/0x290 [ 470.716609] ? print_usage_bug+0xc0/0xc0 [ 470.720677] ? __x64_sys_mkdir+0x5c/0x80 [ 470.724750] ? do_syscall_64+0x1b9/0x820 [ 470.728820] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 470.734205] ? trace_hardirqs_off+0xb8/0x310 [ 470.738624] ? kasan_check_read+0x11/0x20 [ 470.742785] ? do_raw_spin_unlock+0xa7/0x330 [ 470.747211] ? trace_hardirqs_on+0x310/0x310 [ 470.751632] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 470.757180] ? __dquot_initialize+0x629/0xdd0 [ 470.761698] ? dquot_get_next_dqblk+0x180/0x180 [ 470.766380] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 470.771344] ? common_perm+0x1f6/0x7b0 [ 470.775257] ext4_mkdir+0x2e1/0xe60 [ 470.778919] ? ext4_init_dot_dotdot+0x510/0x510 [ 470.783607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 470.789158] ? security_inode_permission+0xd2/0x100 [ 470.794190] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 470.799740] ? security_inode_mkdir+0xe8/0x120 [ 470.804336] vfs_mkdir+0x42e/0x6b0 [ 470.807899] do_mkdirat+0x27a/0x310 [ 470.811545] ? __ia32_sys_mknod+0xb0/0xb0 [ 470.815703] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 470.821080] ? trace_hardirqs_off_caller+0x300/0x300 [ 470.826196] ? ksys_ioctl+0x81/0xd0 [ 470.829839] __x64_sys_mkdir+0x5c/0x80 [ 470.833767] do_syscall_64+0x1b9/0x820 [ 470.837668] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 470.843067] ? syscall_return_slowpath+0x5e0/0x5e0 [ 470.848029] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 470.852890] ? trace_hardirqs_on_caller+0x310/0x310 [ 470.857921] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 470.863162] ? prepare_exit_to_usermode+0x291/0x3b0 [ 470.868197] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 470.873065] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 470.878265] RIP: 0033:0x456987 [ 470.881483] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 470.900406] RSP: 002b:00007fe4d5643a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 470.908123] RAX: ffffffffffffffda RBX: 0000000020000190 RCX: 0000000000456987 [ 470.915404] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 470.922678] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 470.929952] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 470.937232] R13: 0000000000000000 R14: 00000000004d7d88 R15: 0000000000000003 03:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x4, 0x7, [0x2, 0x7a00000000, 0xfc2, 0x8, 0xffffffff, 0x8a7, 0x2]}, 0x16) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x84, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x8ee, @loopback, 0x9}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0x100}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x2}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x100000001, @ipv4={[], [], @remote}, 0x1ff}]}, &(0x7f0000000280)=0x10) 03:33:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x9000000, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:48 executing program 3 (fault-call:3 fault-nth:26): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:48 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x501100, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000005c0)=""/4096, &(0x7f0000000180)=0x1000) r1 = socket$netlink(0x10, 0x3, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) 03:33:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 03:33:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x104, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 471.179638] FAULT_INJECTION: forcing a failure. [ 471.179638] name failslab, interval 1, probability 0, space 0, times 0 [ 471.191974] CPU: 0 PID: 17545 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 471.200506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 471.209862] Call Trace: [ 471.212491] dump_stack+0x244/0x39d [ 471.216144] ? dump_stack_print_info.cold.1+0x20/0x20 [ 471.221360] ? __kernel_text_address+0xd/0x40 [ 471.225870] ? unwind_get_return_address+0x61/0xa0 [ 471.230820] should_fail.cold.4+0xa/0x17 [ 471.234896] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 471.240029] ? save_stack+0x43/0xd0 [ 471.243668] ? kasan_kmalloc+0xc7/0xe0 [ 471.247564] ? __kmalloc_track_caller+0x157/0x760 [ 471.252414] ? memdup_user+0x2c/0xa0 [ 471.256140] ? do_syscall_64+0x1b9/0x820 [ 471.260218] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 471.265629] ? zap_class+0x640/0x640 [ 471.269365] ? zap_class+0x640/0x640 [ 471.273106] ? find_held_lock+0x36/0x1c0 [ 471.277208] ? perf_trace_sched_process_exec+0x860/0x860 [ 471.282673] ? lock_release+0xa10/0xa10 [ 471.286684] ? perf_trace_sched_process_exec+0x860/0x860 [ 471.292175] __should_failslab+0x124/0x180 [ 471.296434] should_failslab+0x9/0x14 [ 471.300249] __kmalloc_track_caller+0x2d1/0x760 [ 471.304934] ? strncpy_from_user+0x5a0/0x5a0 [ 471.309356] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 471.314910] ? strndup_user+0x77/0xd0 [ 471.318728] memdup_user+0x2c/0xa0 [ 471.322306] strndup_user+0x77/0xd0 [ 471.325972] ksys_mount+0x73/0x140 [ 471.329535] __x64_sys_mount+0xbe/0x150 [ 471.333526] do_syscall_64+0x1b9/0x820 [ 471.337429] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 471.342807] ? syscall_return_slowpath+0x5e0/0x5e0 [ 471.347761] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 471.352613] ? trace_hardirqs_on_caller+0x310/0x310 [ 471.357658] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 471.362712] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 471.368260] ? prepare_exit_to_usermode+0x291/0x3b0 [ 471.373312] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 471.378178] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 471.383380] RIP: 0033:0x459fda [ 471.386585] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 471.405492] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 471.413208] RAX: ffffffffffffffda RBX: 00007fe4d5664b30 RCX: 0000000000459fda [ 471.420488] RDX: 00007fe4d5664ad0 RSI: 0000000020000080 RDI: 00007fe4d5664af0 [ 471.427768] RBP: 0000000020000080 R08: 00007fe4d5664b30 R09: 00007fe4d5664ad0 [ 471.435049] R10: 0000000000100020 R11: 0000000000000206 R12: 0000000000000004 [ 471.442325] R13: 0000000000100020 R14: 00000000004d7d88 R15: 0000000000000003 03:33:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) 03:33:49 executing program 3 (fault-call:3 fault-nth:27): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) 03:33:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40080, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[0x3]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400800, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000005c0)=0x4000000200001f, 0x14) [ 471.608231] FAULT_INJECTION: forcing a failure. [ 471.608231] name failslab, interval 1, probability 0, space 0, times 0 [ 471.648617] CPU: 0 PID: 17565 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 471.657140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 471.666502] Call Trace: [ 471.669114] dump_stack+0x244/0x39d [ 471.672782] ? dump_stack_print_info.cold.1+0x20/0x20 [ 471.678013] ? __kernel_text_address+0xd/0x40 [ 471.682526] ? unwind_get_return_address+0x61/0xa0 [ 471.687575] should_fail.cold.4+0xa/0x17 [ 471.691654] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 471.696804] ? kasan_kmalloc+0xc7/0xe0 [ 471.700702] ? __kmalloc_track_caller+0x157/0x760 [ 471.705559] ? memdup_user+0x2c/0xa0 [ 471.709284] ? zap_class+0x640/0x640 [ 471.713024] ? do_syscall_64+0x1b9/0x820 [ 471.717106] ? zap_class+0x640/0x640 [ 471.720833] ? zap_class+0x640/0x640 [ 471.724568] ? find_held_lock+0x36/0x1c0 [ 471.728667] ? perf_trace_sched_process_exec+0x860/0x860 [ 471.734125] ? lock_release+0xa10/0xa10 [ 471.738113] ? perf_trace_sched_process_exec+0x860/0x860 [ 471.743573] ? usercopy_warn+0x110/0x110 [ 471.747656] __should_failslab+0x124/0x180 [ 471.751904] should_failslab+0x9/0x14 [ 471.755713] kmem_cache_alloc_trace+0x2d7/0x750 [ 471.760399] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 471.765951] ? _copy_from_user+0xdf/0x150 [ 471.770120] copy_mount_options+0x5f/0x430 [ 471.774369] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 471.779923] ksys_mount+0xd0/0x140 [ 471.783477] __x64_sys_mount+0xbe/0x150 [ 471.787469] do_syscall_64+0x1b9/0x820 [ 471.791368] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 471.796743] ? syscall_return_slowpath+0x5e0/0x5e0 [ 471.801693] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 471.806564] ? trace_hardirqs_on_caller+0x310/0x310 [ 471.811598] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 471.816653] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 471.822204] ? prepare_exit_to_usermode+0x291/0x3b0 [ 471.827241] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 471.832125] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 471.837327] RIP: 0033:0x459fda [ 471.840532] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 471.859677] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 471.867418] RAX: ffffffffffffffda RBX: 00007fe4d5664b30 RCX: 0000000000459fda [ 471.874695] RDX: 00007fe4d5664ad0 RSI: 0000000020000080 RDI: 00007fe4d5664af0 [ 471.881970] RBP: 0000000020000080 R08: 00007fe4d5664b30 R09: 00007fe4d5664ad0 [ 471.889255] R10: 0000000000100020 R11: 0000000000000206 R12: 0000000000000004 03:33:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x100, 0x1, 0x7, 0x8, 0x2}, 0xc) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000002080)=ANY=[@ANYBLOB="00100000219c6bea0d0630f112e529965f35f0c14916db2f53c0b7d8b67da855b2ebfa15e093340a1e803dde48e010d1a53838a373170459f6816bc801a0e00f708d428c"]) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000240)={0x20001, 0x0, [0x4, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x10002, 0x1, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:49 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 03:33:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x4305000000000000, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 03:33:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0xd0, 0x1f, 0x39f, 0x1, 0x80}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000002]}) [ 471.896536] R13: 0000000000100020 R14: 00000000004d7d88 R15: 0000000000000003 03:33:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="452b0682bbc3a5225e28d8639674af9fa6a24a3dc064a6fc154bfa5af7953cab70eb22a11a6710481e34821b18e937170258189057c0a32b656efb3132b1ae50966218dbd6441f6cd707adbdb047cde3d73f2ef2b7754745c3a01c8eb5ff88319aa1e95b6472436a715079a57be5ede4bddd8a8814800fbc0c"], 0x1}}, 0x0) r1 = dup(r0) r2 = semget$private(0x0, 0x0, 0x20) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000200)=[0x5, 0xb0, 0x1f, 0x4]) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000000c0)) 03:33:49 executing program 3 (fault-call:3 fault-nth:28): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f00000002c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="64656c616c6c6f632c6772706a71756f74613de9"]) [ 472.139400] FAULT_INJECTION: forcing a failure. [ 472.139400] name failslab, interval 1, probability 0, space 0, times 0 [ 472.168599] CPU: 0 PID: 17584 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 472.177113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.186475] Call Trace: [ 472.189087] dump_stack+0x244/0x39d [ 472.192754] ? dump_stack_print_info.cold.1+0x20/0x20 [ 472.197958] ? filename_lookup+0x39a/0x520 [ 472.202228] ? user_path_at_empty+0x40/0x50 [ 472.206574] ? do_mount+0x180/0x1d90 [ 472.210308] ? ksys_mount+0x12d/0x140 [ 472.214125] ? do_syscall_64+0x1b9/0x820 [ 472.218207] should_fail.cold.4+0xa/0x17 [ 472.222284] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 472.227424] ? mntput+0x74/0xa0 [ 472.230725] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 472.236280] ? check_preemption_disabled+0x48/0x280 [ 472.241330] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 472.246883] ? find_held_lock+0x36/0x1c0 [ 472.250973] ? filename_lookup+0x39f/0x520 [ 472.255253] ? perf_trace_sched_process_exec+0x860/0x860 [ 472.260730] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 472.266288] __should_failslab+0x124/0x180 [ 472.270545] should_failslab+0x9/0x14 [ 472.274359] kmem_cache_alloc_trace+0x2d7/0x750 [ 472.279054] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 472.284613] vfs_new_fs_context+0x5e/0x77c [ 472.288861] ? ns_capable_common+0x13f/0x170 [ 472.293320] do_mount+0xb70/0x1d90 [ 472.296879] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 472.302437] ? copy_mount_string+0x40/0x40 [ 472.306696] ? copy_mount_options+0x5f/0x430 [ 472.311120] ? kmem_cache_alloc_trace+0x353/0x750 [ 472.315992] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 472.321556] ? _copy_from_user+0xdf/0x150 [ 472.325724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 472.331278] ? copy_mount_options+0x315/0x430 [ 472.335801] ksys_mount+0x12d/0x140 [ 472.339445] __x64_sys_mount+0xbe/0x150 [ 472.343437] do_syscall_64+0x1b9/0x820 [ 472.347347] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 472.352722] ? syscall_return_slowpath+0x5e0/0x5e0 [ 472.357690] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 472.362551] ? trace_hardirqs_on_caller+0x310/0x310 [ 472.367580] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 472.372614] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 472.378164] ? prepare_exit_to_usermode+0x291/0x3b0 [ 472.383228] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 472.388093] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 472.393296] RIP: 0033:0x459fda [ 472.396513] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 472.415425] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 472.423144] RAX: ffffffffffffffda RBX: 00007fe4d5664b30 RCX: 0000000000459fda [ 472.430419] RDX: 00007fe4d5664ad0 RSI: 0000000020000080 RDI: 00007fe4d5664af0 [ 472.437697] RBP: 0000000020000080 R08: 00007fe4d5664b30 R09: 00007fe4d5664ad0 [ 472.444979] R10: 0000000000100020 R11: 0000000000000206 R12: 0000000000000004 [ 472.452286] R13: 0000000000100020 R14: 00000000004d7d88 R15: 0000000000000003 [ 472.469745] BUG: unable to handle kernel paging request at fffffffffffffff4 [ 472.471056] kobject: 'kvm' (000000002d386a51): kobject_uevent_env [ 472.476864] PGD 926d067 P4D 926d067 PUD 926f067 PMD 0 [ 472.476896] Oops: 0000 [#1] PREEMPT SMP KASAN [ 472.483476] kobject: 'kvm' (000000002d386a51): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 472.488412] CPU: 1 PID: 17584 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 472.488421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.488447] RIP: 0010:do_mount+0xb98/0x1d90 [ 472.524047] Code: 06 00 48 89 c2 48 89 c3 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 8a 11 00 00 48 b8 00 00 00 00 00 fc ff df <4c> 8b 33 49 8d 7e 18 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 5e 11 [ 472.542943] RSP: 0018:ffff88017e2a7c28 EFLAGS: 00010246 [ 472.548299] RAX: dffffc0000000000 RBX: fffffffffffffff4 RCX: ffffc90007eae000 [ 472.555562] RDX: 1ffffffffffffffe RSI: ffffffff81e011ec RDI: 0000000000000282 [ 472.562831] RBP: ffff88017e2a7db0 R08: ffff8801893163c0 R09: ffffed003b5e5b4f [ 472.570107] R10: ffffed003b5e5b4f R11: ffff8801daf2da7b R12: ffff8801b9e91030 [ 472.577378] R13: ffff8801c9fe6b00 R14: ffff8801c9fe6b00 R15: ffff880187bfe640 [ 472.584650] FS: 00007fe4d5665700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 472.592879] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 472.598754] CR2: fffffffffffffff4 CR3: 00000001b85b9000 CR4: 00000000001426e0 [ 472.606054] Call Trace: [ 472.608650] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 472.614218] ? copy_mount_string+0x40/0x40 [ 472.618457] ? copy_mount_options+0x5f/0x430 [ 472.622868] ? kmem_cache_alloc_trace+0x353/0x750 [ 472.627729] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 472.633267] ? _copy_from_user+0xdf/0x150 [ 472.637416] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 472.642953] ? copy_mount_options+0x315/0x430 [ 472.647475] ksys_mount+0x12d/0x140 [ 472.651103] __x64_sys_mount+0xbe/0x150 [ 472.655085] do_syscall_64+0x1b9/0x820 [ 472.658973] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 472.664343] ? syscall_return_slowpath+0x5e0/0x5e0 [ 472.669276] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 472.674120] ? trace_hardirqs_on_caller+0x310/0x310 [ 472.679140] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 472.684159] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 472.689694] ? prepare_exit_to_usermode+0x291/0x3b0 [ 472.694714] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 472.699584] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 472.704768] RIP: 0033:0x459fda [ 472.707975] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 472.726883] RSP: 002b:00007fe4d5664a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 472.734586] RAX: ffffffffffffffda RBX: 00007fe4d5664b30 RCX: 0000000000459fda [ 472.741853] RDX: 00007fe4d5664ad0 RSI: 0000000020000080 RDI: 00007fe4d5664af0 [ 472.749135] RBP: 0000000020000080 R08: 00007fe4d5664b30 R09: 00007fe4d5664ad0 [ 472.756433] R10: 0000000000100020 R11: 0000000000000206 R12: 0000000000000004 [ 472.763697] R13: 0000000000100020 R14: 00000000004d7d88 R15: 0000000000000003 [ 472.770972] Modules linked in: [ 472.774165] CR2: fffffffffffffff4 [ 472.777632] ---[ end trace 58fa6f95d739432c ]--- [ 472.782389] RIP: 0010:do_mount+0xb98/0x1d90 [ 472.786733] Code: 06 00 48 89 c2 48 89 c3 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 8a 11 00 00 48 b8 00 00 00 00 00 fc ff df <4c> 8b 33 49 8d 7e 18 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 5e 11 [ 472.805630] RSP: 0018:ffff88017e2a7c28 EFLAGS: 00010246 [ 472.810988] RAX: dffffc0000000000 RBX: fffffffffffffff4 RCX: ffffc90007eae000 [ 472.818263] RDX: 1ffffffffffffffe RSI: ffffffff81e011ec RDI: 0000000000000282 [ 472.825529] RBP: ffff88017e2a7db0 R08: ffff8801893163c0 R09: ffffed003b5e5b4f [ 472.832809] R10: ffffed003b5e5b4f R11: ffff8801daf2da7b R12: ffff8801b9e91030 [ 472.840078] R13: ffff8801c9fe6b00 R14: ffff8801c9fe6b00 R15: ffff880187bfe640 [ 472.847350] FS: 00007fe4d5665700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 472.855573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 472.861576] CR2: fffffffffffffff4 CR3: 00000001b85b9000 CR4: 00000000001426e0 [ 472.868843] Kernel panic - not syncing: Fatal exception [ 472.875033] Kernel Offset: disabled [ 472.878658] Rebooting in 86400 seconds..